Cortex XSIAM vs SentinelOne Singularity Identity comparison

Cancel
You must select at least 2 products to compare!
Palo Alto Networks Logo
156 views|106 comparisons
100% willing to recommend
SentinelOne Logo
186 views|128 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cortex XSIAM and SentinelOne Singularity Identity based on real PeerSpot user reviews.

Find out in this report how the two Identity Threat Detection and Response (ITDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cortex XSIAM vs. SentinelOne Singularity Identity Report (Updated: March 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable features of Cortex XSIAM are the machine learning used to identify threats, the complexity of the environment of products, and efficiency.""Its ability to deliver a substantial amount of security intelligence greatly enhances and optimizes our security operations program.""It is an effective solution in terms of performance and functionalities.""It operates on a single, extensive database which enables it to excel in detecting threats and anomalies across the network and endpoints, delivering a highly effective and comprehensive security solution."

More Cortex XSIAM Pros →

"The protection provided by SentinelOne Singularity Identity is the most valuable feature.""The threat detection capability is the most valuable feature.""The most valuable feature of SentinelOne Singularity Identity is its ability to detect based on behavior rather than just static signatures.""Having high visibility into all of our network concerns and a customizable UI are the most valuable features.""Behind the scenes, SentinelOne has real people who evaluate problems and mark them as false positives. That's what I find most helpful.""The AI-based detection, scanning, prevention and mitigation features are the most valuable features.""SentinelOne Singularity Identity is very lightweight as an agent or software.""The incident and threat logs are great."

More SentinelOne Singularity Identity Pros →

Cons
"The platform isn't very developer-friendly and it should provide more flexibility and ease.""The support could be a bit faster.""The solution’s pricing and technical support could be improved.""Further integration capabilities with various other software products that can seamlessly tie into Cortex XSIAM would be advantageous."

More Cortex XSIAM Cons →

"I don't like SentinelOne's reporting tools. Their reports seem fine theoretically, but the issue is the sample size. For example, it will report that there were four incidents, and that equals 25 percent fewer incidents compared to the previous months. It would be a great improvement if I could expand the range to see reports for the last six months, but it's always one month. That would be an easy thing for them to resolve.""The root cause of automation could be better.""We haven't received the expected support whenever we've had questions.""The UI can be more user-friendly.""The primary reason for this discontent is that we frequently encounter performance issues with our servers.""SentinelOne Singularity Identity could be more user-friendly.""Our company has different locations, such as Sunbury, Oklahoma, and Alabama. I have my devices by location, and I have not found a way to choose all the endpoints and then push the update automatically. I have been doing it one by one.""The first-level support has room for improvement."

More SentinelOne Singularity Identity Cons →

Pricing and Cost Advice
  • "In terms of pricing, we found Cortex XSIAM to offer a very reasonable and competitive rate."
  • "The solution comes at a significant cost."
  • "The solution is expensive compared to its competitors."
  • "Since Palo Alto is trying to get as many new customers as possible, they're offering very competitive pricing."
  • More Cortex XSIAM Pricing and Cost Advice →

  • "The price is affordable."
  • "SentinelOne seemed to offer more while being priced lower than its competitors."
  • "The cost of SentinelOne Singularity Identity is better than CrowdStrike."
  • "The price of SentinelOne Singularity Identity is relatively high, but it offers numerous features and capabilities that make it well worth the investment."
  • "Ideally, I would like SentinelOne to lower their prices a little bit."
  • "The pricing is a bit high."
  • "Its price is a little bit high. It is a nice product, but it comes at a cost. Compared to other products, it is not cheap, but you sometimes have to pay for the value you get. It is not cheap, but it is worth it."
  • "SentinelOne Singularity Identity's pricing is cheaper than CrowdStrike and is really good."
  • More SentinelOne Singularity Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Threat Detection and Response (ITDR) solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It is an effective solution in terms of performance and functionalities.
    Top Answer:I would rate the solution's cost a six out of ten, where one is cheap, and ten is expensive.
    Top Answer:There is room for improvement in the support. It could be a bit faster.
    Top Answer:Yes -- SentinelOne has a Virtual Patching functionality called Virtual Patching and Exploit Shield. This preventive security solution uses behavioral AI to identify and block zero-day attacks and… more »
    Top Answer:If a company is a Microsoft shop, it makes sense to stick with Microsoft tools. It doesn't have mature SIEM capabilities or root cause analysis. It does not have a seamless integrated log management… more »
    Ranking
    Views
    156
    Comparisons
    106
    Reviews
    2
    Average Words per Review
    1,017
    Rating
    9.0
    Views
    186
    Comparisons
    128
    Reviews
    14
    Average Words per Review
    1,156
    Rating
    8.6
    Comparisons
    Learn More
    Overview

    By design, XSIAM operates across both cloud and enterprise security operations, providing true end-to-end-management of threats, wherever they originate. While companies born in the cloud benefit from the scale and automation of XSIAM and the ease of integration with public cloud and SaaS telemetry, organizations with legacy SIEM deployments can seamlessly transition to XSIAM as the next-generation autonomous SOC platform.

    Singularity Identity, a component of the Singularity platform, provides threat detection & response (ITDR) capabilities to defend Active Directory and domain-joined endpoints in real-time from adversaries aiming to gain persistent, elevated privilege and move covertly. Singularity Identity provides actionable, high-fidelity insight as attacks emerge from managed and unmanaged devices. It detects identity misuse and reconnaissance activity happening within endpoint processes targeting critical domain servers, service accounts, local credentials, local data, network data, and cloud data. On-agent cloaking and deception techniques slow the adversary down while providing situational awareness and halting adversarial attempts at lateral movement. Singularity Identity helps you detect and respond to identity-based attacks, providing early warning while misdirecting them away from production assets.

    Singularity Identity’s primary use case is to protect credential data and disrupt identity-based attacks. The most valuable function of Singularity Identity is its ability to misdirect attackers by providing deceptive data to identity-based recon attacks. Additionally, it can hide and deny access to locally stored credentials or identity data on Active Directory domain controllers.

    Singularity Identity also provides rapid detection and respond to identity attacks, capturing attack activity and feeding it directly to the Singularity platform’s Security DataLake for enterprise-wide analysis and response.

    By implementing Singularity Identity, organizations benefit from enhanced security, reduced credential-related risks, and improved user productivity. It detects and responds to identity-based attacks, ensuring only authorized individuals can access critical identity data. With its cloaking capabilities to hide identity stored locally on endpoints or in the identity infrastructure and it’s ability to provide decoy results to identity-based attacks, organizations can effectively secure their sensitive or privileged identities, resulting in improved overall identity security.

    Top Industries
    VISITORS READING REVIEWS
    Manufacturing Company14%
    Computer Software Company11%
    Financial Services Firm8%
    Construction Company8%
    REVIEWERS
    Manufacturing Company21%
    Healthcare Company14%
    Retailer7%
    Logistics Company7%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company14%
    Manufacturing Company10%
    Government8%
    Company Size
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise16%
    Large Enterprise62%
    REVIEWERS
    Small Business20%
    Midsize Enterprise27%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise19%
    Large Enterprise58%
    Buyer's Guide
    Cortex XSIAM vs. SentinelOne Singularity Identity
    March 2024
    Find out what your peers are saying about Cortex XSIAM vs. SentinelOne Singularity Identity and other solutions. Updated: March 2024.
    770,141 professionals have used our research since 2012.

    Cortex XSIAM is ranked 7th in Identity Threat Detection and Response (ITDR) with 4 reviews while SentinelOne Singularity Identity is ranked 5th in Identity Threat Detection and Response (ITDR) with 14 reviews. Cortex XSIAM is rated 9.0, while SentinelOne Singularity Identity is rated 8.6. The top reviewer of Cortex XSIAM writes "A robust security operation that ensures achieving automation, stability, and scalability". On the other hand, the top reviewer of SentinelOne Singularity Identity writes "It offers deep and continuous visibility into our attack surface". Cortex XSIAM is most compared with Palo Alto Networks Cortex XSOAR, Splunk SOAR, Microsoft Sentinel and IBM Security QRadar, whereas SentinelOne Singularity Identity is most compared with Microsoft Defender for Identity, Qualys VMDR, Tenable Vulnerability Management and SailPoint IdentityIQ. See our Cortex XSIAM vs. SentinelOne Singularity Identity report.

    See our list of best Identity Threat Detection and Response (ITDR) vendors.

    We monitor all Identity Threat Detection and Response (ITDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.