SentinelOne Singularity Complete Primary Use Case

Eddie Drachenberg - PeerSpot reviewer
Global Network and Infrastructure Manager at Bettcher Industries

We need to provide a form of antivirus for our cybersecurity insurance. The new term now is EDR or endpoint detection response. I tested out several vendors including CrowdStrike, SentinelOne, and Cisco. SentinelOne definitely stood out. My use case is pretty for much protecting all of my end-user devices and all of my servers on-premise and in our virtual environment.

View full review »
Brian Fulmer - PeerSpot reviewer
IT Manager at American Incorporated

We're a construction company using SentinelOne for endpoint security with endpoint detection and response. SentinelOne covers all of our endpoints and servers. It protects everyone across the company, even those not actively using an AV.

View full review »
AK
IT Security Engineer at a healthcare company with 5,001-10,000 employees

We got rid of our previous vendor, and we went with SentinelOne. We basically use it as our AV platform. In other words, it is supposed to be a solution that is next-gen and can detect ransomware and give us the opportunity to roll back if we are attacked.

View full review »
Buyer's Guide
SentinelOne Singularity Complete
March 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.
CM
SecOps Engineer at a media company with 10,001+ employees

I use SentinelOne Singularity Complete for endpoint protection and remediation. It protects all computers in my company and sends real-time alerts about malware, viruses, etc., that may have found a way through all of my company's defenses.

View full review »
Austin Estrada - PeerSpot reviewer
Cybersecurity Analyst at Brady Corporation

We have it hooked up to our LogRhythm SIEM, which keeps track of all the events that are happening all around. That has been really helpful for us. We have SentinelOne Ranger that scans for devices on our network and finds the ones that do not have SentinelOne or the machines that we call rogues. The other function that we use is Deep Visibility. We pay for that, and it allows us to hunt for threats within our environment. It is also very important. We don't use Deep Visibility very often, but it is one of the more important things that we have in terms of the selection of products we pay for.

One of the big reasons we use it is for its ability to ingest and correlate across our security solutions. By virtue of going after an incident, we need to see step by step what happened. We have network solutions that show us where things came from network-wise. We have a vulnerability scanner for something that gets exploited, and then we have SentinelOne to see what is actually happening on machines. Maybe a process was launched. Maybe a file was clicked or an email was opened. That is a big part of how we use the tool.

View full review »
MY
IT Manager at a financial services firm with 51-200 employees

My company uses SentinelOne Singularity Complete for general endpoint security. The solution is excellent at solving problems many other vendors don't solve properly. My company runs on multiple platforms and software in various environments. My company is a Microsoft company with Azure AD and many Windows computers, and SentinelOne Singularity Complete is terrific for that. The company also has MacBooks, Linux machines, and clusters of Linux containers with various distros and types. SentinelOne Singularity Complete is surprisingly good at supporting the platforms, and the enterprise needs my company has.

View full review »
RM
Senior Information Security Engineer at a retailer with 5,001-10,000 employees

There are four use cases:

  1. Endpoint visibility.
  2. Endpoint protection, which includes detection, protection, and error response. We use this for protection endpoints as well.
  3. Provides historical loss of any events or changes in files that may have happened in the last 90 days.
  4. Threat hunting, which we use to troubleshoot applications.

There are different versions. The SaaS portal has a different version. The agents for each operating system have a different version. For the SaaS platform, we are on the current release. For the agents, we are one behind the current GA release.

View full review »
Maxwell Essuman. - PeerSpot reviewer
Country Manager at Platview Technologies

I use SentinelOne Singularity Complete to prevent and mitigate attacks on my laptop.

While traditional antivirus programs can offer some protection, they often fall short against advanced cyber threats. This means having an antivirus doesn't guarantee my laptop's safety, as I've experienced with viruses, blue screens, and even complete crashes. Therefore, finding a more comprehensive security solution that actively prevents infections and stops attacks before they happen is crucial. The repeated blank screens on my laptop are a clear sign of a compromised system and so I implemented SentinelOne Singularity Complete to mitigate these problems.

View full review »
Michael Grissom - PeerSpot reviewer
Director of Cyber Security at Tidewater Mortgage Services

The whole purpose of having the product is to have endpoint security and visibility with those endpoints as well. After an evaluation period, we determined the product would be a fit for our organization.

View full review »
JR
CEO at a tech services company with 11-50 employees

We utilize SentinelOne Singularity Complete as an EDR and MDR solution for both our clients and internal operations.

We wanted to offer our clients a next-generation, AI-based antivirus solution for their endpoints, which is why we opted for SentinelOne Singularity Complete.

View full review »
Rashid Torrence - PeerSpot reviewer
Principal Manager of Business Services at ATC Communications (Idaho)

In most cases, the product is used as an XDR or MDR for our customers internally as well. It is used for us to provide some customers with a light SOC service so we could also manage that solution. So as an example, if they don't have dedicated resources to look or monitor it offers that ability for them to do the monitoring for you or for some customers. That is very handy. But most of the time, we use it as an MDR XDR solution for our customers.

We mostly provide customers with MSSP services. We do not resell it as a standalone.

View full review »
Kevin Mabry - PeerSpot reviewer
CEO, Author, Cyber security best practices at Sentree Systems, Corp.

We primarily use it the same way we would use Bitdefender. It's for security.

View full review »
Sumit Saxena. - PeerSpot reviewer
Senior Consultant at a consultancy with 10,001+ employees

We use SentinelOne Singularity Complete as our endpoint security solution to detect malicious activity and unusual behavior. It is a great tool for analytics and forensic investigations, and it has a good feature for catching threats. I was particularly impressed with this feature.

We implemented SentinelOne Singularity Complete to secure our endpoints.

View full review »
TH
Director or IT Security at a educational organization with 11-50 employees

We use it for our endpoints. It is installed on all of our servers and desktops. It is a replacement for the AV platforms that we used to have. 

Overall, the product monitors what is happening on your machines. It monitors incoming mail and web addresses that your browsers are trying to access. It looks for suspicious activity that may occur on your desktop or on your server and generates alerts based on the type of activity. It might find a malicious file that you downloaded. Like a virus scanner, it would scan something. It might find something that it suspects to be malicious. It will look at that item and go to its own threat intelligence sources to see if it is a known threat. If it is a known threat, it will either block it or do something to it based on how you have pre-configured it. If it suspects something to be a threat but does not have any reference, meaning that it is an unknown threat, then depending on what it detects or how that thing may behave, it would either alert you or suppress or isolate it. It can do a number of things. It depends on the inner workings of the product itself, but our use cases are to protect our endpoints. It is a replacement for our AV, but it is a whole level above what AV used to be. It is the evolution of AV.

View full review »
MC
Director of IT at a construction company with 51-200 employees

We utilize SentinelOne Singularity for endpoint malware protection and to gain visibility into threats across the network.

View full review »
Rob Grow - PeerSpot reviewer
IT Director at a construction company with 501-1,000 employees

We have deployed SentinelOne Singularity on each end-user machine, as well as on the majority of our servers, utilizing it as an antivirus solution. Additionally, we employ SentinelOne Vigilance for our Security Operations Center. Moreover, we extensively utilize this solution across all our machines for tasks such as inventory control, asset tracking, and software monitoring. Furthermore, we have incorporated Ranger AD to enhance security within our active directory setup.

View full review »
Ahmed Elbokhari - PeerSpot reviewer
IT Security Engineer at Woodward, Inc.

SentinelOne Singularity Complete serves as our everyday Endpoint Defense solution. We oversee daily detections and manage Sentinels, workstations, and servers. We strive to safeguard our assets and environment, while also defending against malicious processes and files.

View full review »
Ian Sterling - PeerSpot reviewer
Analyst Information Security at a healthcare company with 5,001-10,000 employees

It is our primary software platform for endpoint detection and response and vulnerabilities.

View full review »
BS
Deputy CISO at The University of Texas at El Paso

It's our main EDR solution on campus for our university. It's the main solution that we deployed to our host throughout the university.

View full review »
IT_Blue_Team_Person - PeerSpot reviewer
Soc Analyst at a retailer with 10,001+ employees

I review the data logs from each SentinelOne agent using Skylight to develop queries. We have been using Star Alerts to create custom alerts based on those rules. We also partner with their Vigilance team for 24/7 monitoring.

We implemented SentinelOne Singularity Complete to gain widespread visibility into global markets and to facilitate easy agent deployment for EDR and XDR solutions.

View full review »
Aaron Shovick - PeerSpot reviewer
Cybersecurity Analyst at a manufacturing company with 1,001-5,000 employees

One of our use cases is that we wanted some type of visibility into our vulnerabilities and insight into our endpoints.

View full review »
DD
Information Security Engineer II at a recreational facilities/services company with 1,001-5,000 employees

It is an all-in-one agent on multiple operating systems that can detect malicious and suspicious activities. You can also use it to respond to different threat signals that you get from the platform.

There are multiple engines that run different types of detection, such as behavioral-type activities, that it can detect. It can also detect malicious activity based on a hash. It's a pretty great tool.

View full review »
AC
IT Manager at a construction company with 51-200 employees

We use Singularity Complete as our EDR software. It's replacing our old antivirus solution. It covers about 80 endpoints. 

View full review »
MW
Sr. Security Engineer at a healthcare company with 5,001-10,000 employees

The solution provides endpoint protection for all our desktops, laptops, and servers. We also use it for some of the firewalls on the endpoints. We are also doing asset discovery for devices.

View full review »
Dillon Schwebke - PeerSpot reviewer
Information Security Engineer at a university with 10,001+ employees

We are using it for endpoint protection and visibility. With threat-hunting metrics, we can see what is going on in our environment. We also use it for application inventory. It helps to keep the inventory of all our apps.

We are using it mostly on-prem and some AWS.

View full review »
Nagendra Nekkala - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited

We use SentinelOne Singularity Complete as our server and endpoint security solution.

We sought to consolidate our security solutions, lower maintenance, and operational costs, and streamline scalability and configuration. Implementing SentinelOne Singularity Complete enabled us to achieve these goals.

View full review »
RR
CISO at a insurance company with 10,001+ employees

We use SentinelOne Singularity Complete for its end-to-end detection and response capabilities.

View full review »
MM
Chief Information Officer at a tech services company with 1-10 employees

We use it for protection and endpoint detection across our entire customer base because we are a managed service provider. It is also for endpoint protection of our internal machines. 

We have Linux, Mac, and Windows. It has essentially replaced our antivirus solutions. It is our full endpoint detection. We then work in and partner with our outside XDR and our SOC. We interface SentinelOne identifications and alerts into the SOC so that they can manage those for us.

View full review »
DS
Enterprise Security Architect at a recruiting/HR firm with 10,001+ employees

We use it for endpoint protection. It's an active EDR endpoint protection tool. Think of it as an antivirus and endpoint protection solution with machine learning, like McAfee on steroids.

In our company it is deployed in 83 countries and on over 40,000 workstations and servers.

View full review »
Craig McGill. - PeerSpot reviewer
IT Security Analyst at a recreational facilities/services company with 1-10 employees

We use SentinelOne Singularity Complete as our EDR to monitor our network. We incorporated SentinelOne Singularity Complete into our SIEM to mitigate threats.

We implemented it because we needed more insight into the interactions that occurred on our endpoints.

View full review »
Werner Lunow - PeerSpot reviewer
CISO at a financial services firm with 1,001-5,000 employees

We use SentinelOne Singularity Complete as an endpoint detection and response solution to detect advanced threats in memory and protect our environment from ransomware attacks.

View full review »
Luigi Tiano - PeerSpot reviewer
Co-Founder & VP Sales and Marketing at Assurance IT

We utilize SentinelOne Singularity Complete to manage the endpoints, including workstations on both Windows and Mac platforms. This enables us to detect any anomalous behavior and threats on these workstations. Essentially, it empowers us to safeguard our enterprise, effectively replacing our conventional antivirus solution.

We aimed to bolster our security and achieve more comprehensive coverage, which is why we adopted SentinelOne Singularity Complete.

View full review »
DC
Vice President of Technology at J&N Stone

One of the companies we conduct business with received ransomware. As a result, we sought to enhance our security posture, commencing with our employees. SentinelOne Singularity Complete was procured to gain visibility into our company's resources. We aimed to possess the capability to detect whether our users were encountering malware, viruses, or incidents.

View full review »
Sasita Lamchaona - PeerSpot reviewer
Product Consultant at M.Tech

I mainly focus on endpoint security. Customers often ask me about solutions to detect malware threats, and SentinelOne is one of the options I recommend. The main focus is detecting malware threats on endpoints.

View full review »
DF
Cyber Intelligence Analyst at a financial services firm with 1,001-5,000 employees

We perform a relatively detailed hunt in our environment for specific IOCs and indicators. Specifically in regards to compliance organizations or regulatory organizations that release data, we need to validate that no IOCs for those specific threats exist in our environment. We can go back to a specific period of time, so we can validate that things like that do not exist. We can also correlate activity in our environment with endpoint data with a high level of efficacy.

View full review »
David Nee; - PeerSpot reviewer
CTO at CyberTek MSSP

We are an MSSP.

View full review »
ZS
Sr. IT Systems Security Admin at a consultancy with 51-200 employees

The primary use case for us is to use the lightweight SentinelOne agent on our endpoints. Our previous vendor's agent was heavier, which caused performance issues when scanning our systems. We were impressed with how lightweight the SentinelOne agent is and how few resources it consumes. We also use it for some of our infrastructure, which includes machines with limited resources. We wanted to find a solution that would not impact the performance of these machines.

View full review »
ZV
Cyber Security Analyst at a retailer with 10,001+ employees

This is our main endpoint and detection response platform. 

It's our antivirus for all of our endpoints, including workstation servers, Linux Windows, Macs, et cetera. We're also deploying it to some of our mobile endpoints as well. We also do incident threat hunting here so that if we see an incident in our environment, we can use it to hunt down that incident and try to get a better analysis of it. We're using it to scan our active directory environment. 

View full review »
MV
IT manager at a outsourcing company with 11-50 employees

We use SentinelOne Singularity Complete as an antivirus product. We also use SentinelOne's product called Vigilance, which monitors and takes action on active threats in the environment. So, basically, if someone clicks a file, Vigilance recognizes it and takes action for us, providing recommendations and remediation steps. This is a huge value add, and it's in addition to Singularity Complete's ability to monitor threats on devices from the cloud and offer remediation steps.

Our previous antivirus solution was not providing adequate protection. Threats are evolving and mutating rapidly, making it difficult for older antivirus solutions to keep up.

View full review »
Mitchell Ayers - PeerSpot reviewer
IT Manager at a construction company with 11-50 employees

We use SentinelOne Singularity Complete as an endpoint protection solution. It is our primary endpoint protection solution for our workstations and servers for protection from any kind of threats that may appear on those systems.

We have some localized virtual machines that it is running on. We do not have any cloud workloads.

View full review »
KT
Director of information technology at Stuart & Branigin LLP

SentinelOne Singularity Complete is an endpoint protection solution that my company deployed on all workstations and servers to protect against ransomware, malware, and other types of infection.

View full review »
HH
Senior Security Analyst at a pharma/biotech company with 501-1,000 employees

We use SentinelOne Singularity Complete to provide endpoint protection for all endpoint servers and Kubernetes clusters in our environments where SentinelOne is supported. We also use SentinelOne to help manage our systems and provide visibility into the assets in our environment.

View full review »
SimonThornton - PeerSpot reviewer
Cyber Security Services Operations Manager at a aerospace/defense firm with 201-500 employees

We're a partner of SentinelOne, but we're also a partner of many other companies. We're not a vendor per se. We sell SOC as a service, and as a part of that service, we provide protection solutions. My area is around antivirus. So, we are not a reseller in that sense.

I am using its latest version. It can be deployed on-prem as well as on the cloud. I have customers with a requirement for both. SentinelOne provides their own cloud because that's where they do their artificial intelligence (AI).

View full review »
JD
Operations Manager at Proton Dealership IT

Everyone who is a client of ours gets SentinelOne by default. It provides ransomware protection, malware protection, and increased security. Those are our top-three selling points for SentinelOne when we talk to clients.

View full review »
BB
CISO at Katholische Universität Eichstätt-Ingolstadt

Our primary use cases involve Endpoint Detection and Response and Extended Detection and Response.

View full review »
Olivier Richard - PeerSpot reviewer
IT Support Director at Biotrial S.A.S.

We primarily use the solution for security. 

Cyber threats are growing. I have some other colleagues from other companies that have had some attacks. For us, SentinelOne or EDR solution was something appropriate.

View full review »
BD
Agile Product Owner at Micron Technology, Inc.

Our primary use cases for SentinelOne are data endpoint management, document version tracking, and email security.

View full review »
DM
Information Security & Privacy Manager at a retailer with 10,001+ employees

Our use cases are for client and server visibility in our enterprise and operational technology environments, as EPP and EDR solutions.

View full review »
Prateek Parashar. - PeerSpot reviewer
Cyber Security Administrator at a manufacturing company with 501-1,000 employees

We initially implemented SentinelOne Singularity Complete to streamline application installation and patching across our extensive network of over a thousand systems. Managing individual systems has become increasingly challenging. While the platform provided initial visibility during the first attack, its usefulness in further investigation proved limited.

View full review »
LA
Security Architect at WaveLength Ind

We use SentinelOne Singularity Complete to detect and respond to "unknown unknowns," which are threats that haven't been previously identified. Our process involves monitoring for any unusual activity or deviations from typical program behavior. This includes analyzing parent and child processes to ensure they're loading correctly and not communicating with unauthorized external servers for remote execution.

For example, I encountered a phishing email that triggered an investigation. Fortunately, Singularity Complete offers an event log feature that allows me to analyze the incident. The tool's built-in Advanced Detection Analytics functionality helped me identify the downloaded file, and its access time, and track its interactions with applications, including attempted installations. Furthermore, Singularity Complete boasts a rollback capability, enabling me to revert to a safe state before the malicious activity occurred. I've utilized this feature successfully for several clients.

In addition to Singularity Complete's event log and rollback functions, it excels in antivirus detection. It effectively identified even sophisticated threats like the MimiKatz attack, which attempts to escalate user privileges in Linux and Windows systems. The tool's signature-based detection proved valuable in this instance.

View full review »
JF
Cybersecurity Service Manager at a manufacturing company with 5,001-10,000 employees

I am part of the security team, and our strategy is to have this EDR deployed on all of the company's assets, all of our endpoints. We wanted a powerful platform in terms of detection and response to incidents.

View full review »
Brian Glen - PeerSpot reviewer
Incident Response Specialist at Klick Health

We use it for endpoint protection. It is our antivirus and EDR solution. 

We are also using it for device control, such as blocking USBs, and we also use it for network control. We are blocking port access on machines.

View full review »
JD
IT Director at a wholesaler/distributor with 501-1,000 employees

We use SentinelOne Singularity Complete to protect our environment.

View full review »
GS
Head - Network & Security at a manufacturing company with 1,001-5,000 employees

We use SentinelOne Singularity Complete for our endpoint security.

View full review »
BY
Cyber Security Engineer at a manufacturing company with 10,001+ employees

We have deployed SentinelOne Singularity Complete on all of our internal employee workstations. It is our endpoint solution for extended detection and response and all of the components within that scope.

We implemented SentinelOne Singularity Complete to help us address our cybersecurity challenges, mitigate threats to our machines and organization, and protect our data.

View full review »
SA
Manager of Information Security at a recreational facilities/services company with 1,001-5,000 employees

We use it at our enterprise to protect all of our endpoints. We needed an EDR tool, and this product was one of the top options that we looked at at the time.

View full review »
AshishGautam - PeerSpot reviewer
IT Project Manager at Rajiv Gandhi Cancer Institute In India

The most important feature is the roll-back feature because when any system is corrupted, we can easily restore it within a few seconds. Also, if an end-user is not connected to your network, they can communicate with the central manager. We can be notified of any end-user activity with a central dashboard. The solution is also a very lightweight agent model compared to other solutions like Sophos, Carbon Black and the app action from X-microsite product. SentinelOne does not use the RAM SCP installation for the agent, and the user interface is also straightforward.

View full review »
AP
Senior Analyst at a manufacturing company with 10,001+ employees

We use it as an EDR solution for all of our endpoints. We use it for our desktop servers, cloud, and Linux. We use it for all of it.

View full review »
ME
Cybersecurity Manager at a comms service provider with 10,001+ employees

I am not an end-user of Singularity Complete. I'm a service provider. We have a complete team that focuses on handling incidents from this platform for our customers. We are an extension of their team, and they outsource these tasks to us.

Singularity has multiple mechanisms to identify threats and transform them into incidents. The solution not only detects but also prevents threats. On the investigation side, it helps our analysts analyze events to understand exactly what's happening and why these events have been generated.  

View full review »
GG
Network Administrator at a real estate/law firm with 501-1,000 employees

We mostly use SentinelOne to protect our computers and know which users are logging in.

View full review »
SD
Director of Global Security Operations at a manufacturing company with 501-1,000 employees

We use it for endpoint security for all of the systems in our environment. We have servers and workstations. We have macOS and Linux operating systems, and we are using it as an EDR/endpoint protection platform.

View full review »
OluwatoyeseAgoro - PeerSpot reviewer
Information Security Engineer at Cybervergent

We use the solution for endpoint protection. Our clients are fintech companies, banks, and other organizations. The tool helps to pick up malicious files in the endpoint and protects the endpoint.

View full review »
AE
Enterprise Security Director at a comms service provider with 5,001-10,000 employees

SentinelOne Singularity Complete is an MDR solution. It is used mainly to detect advanced threats in our teams and on-site teams.

View full review »
Fatima Nezhadian - PeerSpot reviewer
Security Analyst at MPAC

I use SentinelOne Singularity Complete as our next-generation antivirus on our endpoint. I review detected malware and verify whether it is legitimate or a false positive. Additionally, we can control endpoints, such as correlating them or blocking specific activities on any endpoint. We also have visibility into what is happening, including what is installed, being installed, or uninstalled on endpoints.

View full review »
Aaron Riley - PeerSpot reviewer
Systems Administrator at a government with 201-500 employees

We use SentinelOne Singularity Complete as the antivirus for our computers.

We wanted a solution that could maintain the protection of our computers so we implemented SentinelOne Singularity Complete.

View full review »
Suresh KannanP - PeerSpot reviewer
Cloud Security Practice Head at Tech Mahindra Limited

SentinelOne Singularity is our endpoint protection solution. It protects our endpoints against malware. It's integrated with our centralized log management solutions. 

View full review »
RS
Assistant Manager at airtel

It is used in my customer's companies. It handles incident management, firewall implementation, and device control.

View full review »
KT
Network Support at a university with 1,001-5,000 employees

SentinelOne performs primary functions for our endpoint antivirus and anti-malware solutions. It's a centralized managed version of an antivirus product that gives real-time information on any kind of threat we might receive. It's very broad. It not only protects through signature defense, which is like what most common antivirus products do, but it also does behavioral which has been absolutely lifesaving here a couple of times.

It has saved our bacon more than once by detecting threats. It even detects zero-day threats because it detects them through their behavior. It doesn't need a signature. It actually keeps me busy with this and the insight into the agents that are installed. Our level of protection around here has never been this high.

By comparison, we're also running Windows Defender, which comes with Windows 10 operating systems. We collect that data through our SCCM and SentinelOne finds threats that are at a rate of 25:1 to 30:1. It's not even close. SentinelOne has made a tremendous difference in our ability to protect our endpoints and servers.

View full review »
RS
System Engineer at Lyanthe

It's for our regular laptop users, desktops, and our production servers. For the production servers we use it to make sure there is nothing coming from the outside. And for our regular users it works everywhere, so they can do everything with a laptop.

It's a cloud solution. We don't have a large business. We have a lot of services but we don't have many users. Everything is in the cloud and we have about 20 clients or 20 agents for normal users in the Netherlands and we have between 100 and 200 users in the Philippines. The rest is for server safety.

View full review »
Mohammad Ali Khan - PeerSpot reviewer
Director at Pacific Infotech UK ltd

We are a managed services provider. We are not just using it for ourselves, but we are also supporting it and deploying it for a number of our customers.

The primary use case is that it's endpoint protection software and we use it to protect our end customers' endpoints, whether they are Apple or computers, laptops or servers.

SentinelOne is software as a service, but it has an agent that has to be installed on a computer or a server onsite.

View full review »
TF
Director of Cybersecurity at a manufacturing company with 1,001-5,000 employees

We used SentinelOne because we needed a tool that would add extra visibility into the environment. We also wanted something that was easier to use than our existing product so we switched to SentinelOne.

View full review »
Laurie Reynolds - PeerSpot reviewer
Threat and Vulnerability Manager at GBG Plc

First and foremost, we use SentinelOne Singularity Complete for endpoint detection and response in our company. We do not have any antivirus anymore. We have SentinelOne for the endpoint detection, response, and defense mechanism. This is our primary use case. 

We also have other use cases. I work predominantly in vulnerability management. I sometimes work in the SOC. For vulnerability management, we use it in a number of different ways. We sometimes use it to see which applications and versions are running on systems. We use it for an inventory of applications. We do not use it for vulnerability detection. We have another tool for that, which I believe is more dedicated to technical vulnerabilities. I know there has been some investment in this area, but at the moment, we are not using it for that. 

We also use it for running scripts and automating tasks on systems. In fact, I have been doing a lot of that recently. They have developed their automation and remote ops part, which has been fantastic for us. I have been updating a lot of applications using the scripts that I have deployed with SentinelOne. I love that part of the tool. It makes life a lot easier. 

I sometimes also use it to determine where we may not have other pieces of software on systems. For example, we use a vulnerability tool that runs on an agent. I can use SentinelOne to see whether all of the systems on which we have SentinelOne also have our vulnerability tool agent. If a system does not have it, we can deploy a script from SentinelOne to add the agent. 

We also use Ranger, so we can identify other systems on our network that do not necessarily have SentinelOne agents. That can be quite useful sometimes. Because of Ranger, we have seen a lot of systems that we did not already know about. 

As a part of the endpoint detection response, we ingest logs through our central SIEM. We have a hybrid Security Operations Center. The first line is done by a third party. They have access to the SIEM, and all of the SentinelOne data is ingested into that. When there is an incident or when SentinelOne detects an incident, it gets flagged to the Security Operations Center, and then we start to investigate that incident. Most of the time, if it is a SentinelOne-related incident, we will log in to SentinelOne and use it to investigate the incident. We look at the logs on the endpoint and try to establish whether it is a genuine incident or a false positive, what happened on the system, and why we are getting these alerts.

View full review »
Tim Hayes - PeerSpot reviewer
System Administrator at a wholesaler/distributor with 5,001-10,000 employees

We primarily use the solution as an antivirus and also as a network control with built-in policies regarding device control. 

View full review »
Salman Aziz - PeerSpot reviewer
Security Architect at a retailer with 1,001-5,000 employees

Initially, we had only detection and response on each endpoint where we installed the agent. Now, we are expanding from detection and response to action. For example, if it finds something on the endpoint, it will not only detect and report it, but it will also respond and block it or isolate the endpoint.

It's all about protecting our endpoints and devices, including servers, Windows and Mac machines, whether laptops or desktops.

View full review »
Greg Walia - PeerSpot reviewer
IT Manager at a healthcare company with 501-1,000 employees

We use Singularity to protect our staff computers, the hospital network, and virtual machine servers. Singularity helps us ensure our environment is fully protected in light of the increasing cyberattacks hospitals face.  

View full review »
Dinesh Yadav - PeerSpot reviewer
Sales Director at CLOUD MIND

SentinelOne Singularity Complete offers a ransomware warranty. In the event that any customer is attacked or falls victim to ransomware, they provide compensation of approximately one million dollars. Additionally, they offer 24-hour version monitoring, which allows them to continuously monitor the customer's environment. This monitoring helps them identify the source of any issues or attacks. They conduct thorough investigations to ensure everything is checked properly. Furthermore, they provide threat analysis reports.

View full review »
AANKITGUPTAA - PeerSpot reviewer
Consultant at Pi DATACENTERS

The solution is agent-based, so it's on service, and it's a cloud solution.

We are using its API capabilities for our server for protecting us from cyber security threats and attacks.

View full review »
KodiswaranChandran - PeerSpot reviewer
Cyber Security Analyst at Acora

We provide SOC services for mostly UK clients and use SentinelOne to monitor our clients' endpoints and remedy threats. Some threats are remedied automatically, but others require investigation. We analyze the file and log any new vulnerabilities in our threat intel account. 

View full review »
Mallappa Bagi - PeerSpot reviewer
Security Analyst at R V college of Engineering

We use it mainly for EDR, alert handling, and development. It's a detection and response tool. It is mainly for protecting endpoints and having response capabilities. We use it as the one endpoint solution for all departments and all operating systems.

View full review »
JL
System Administrator at a renewables & environment company with 51-200 employees

We replaced McAfee's endpoint security with SentinelOne. The vendors we deal with recommended this product, and we had some issues with McAfee, so we decided to switch. It is used for detection, however, detection is very rare. 

View full review »
Chris East - PeerSpot reviewer
IT Manager at a tech vendor with 1,001-5,000 employees

SentinelOne Singularity Complete is the best antivirus available, and it also provides a vigilant service, so I don't need to keep an eye on the portal. Someone else monitors my antiviruses and all the threats out there for me.

View full review »
AM
CISO at a computer software company with 5,001-10,000 employees

We use the solution as an EDR tool. We focus specifically on Linux components and a Linux environment.

View full review »
AB
SecOps Lead at a tech services company with 201-500 employees

We use SentinelOne Singularity Complete for the EDR piece, and we have it installed everywhere.

View full review »
CM
Information Security Analyst at Point Loma Nazarene University

We use SentinelOne Singularity Complete to manage incidents that come in. 

View full review »
CL
Security Expert at a healthcare company with 5,001-10,000 employees

We have the Core version for almost all our endpoints. We will be installing it completely for the US, who wants more products, and India, because we have experienced that India is more exposed to threats.  

We are currently updating our agents from 4.0.5 to 4.2.

View full review »
Ronel Silawan - PeerSpot reviewer
Network and Systems Team Lead at Utilibill Pty Ltd

We use Singularity to secure our workstations and servers.

View full review »
RK
Deputy Manager at JK Paper

We use SentinelOne Singularity Complete for incident management planning to protect against insider and outsider threats, monitor threats, block websites across our branches, and manage assets.

Before implementing SentinelOne Singularity Complete, we could not track our assets, manage the threat insights, or block USB devices. Now we can manage and handle all our assets and keep them healthy. We can also protect our data from malware and ransomware attacks.

View full review »
SS
Developer at DSY medical

We primarily use the solution at our endpoints. We use it for security.

View full review »
KN
Senior security consultant at a computer software company with 51-200 employees

We are a partner of SentinelOne and we provide demo proofs of concept to customers. Most of our customers use traditional antivirus software, which does not have the capability to perform zero-day analysis, block ransomware, or block zero-day attacks. SentinelOne, on the other hand, is an endpoint detection and response and endpoint protection platform solution, which means that it has the capability to block zero-day attacks, ransomware, and machine learning-based threats. SentinelOne Singularity Complete does not have antivirus technology, but rather it is an anti-malware solution.

Our customers switched to Singularity Complete primarily for security and ease of use. It is easy to install, troubleshoot, and upgrade. Singularity Complete is purely cloud-based for our customers.

View full review »
PC
Sr. Security Engineer at a financial services firm with 501-1,000 employees

We use SentinelOne Singularity Complete as our antivirus and malware detection solution.

View full review »
Rahul Kate - PeerSpot reviewer
Co-Founder at First Defense WLL

Our company is a platinum partner and uses the solution to provide endpoint protection for customers. 

A few new customers require the on-premises solution but others use the cloud technology. 

View full review »
Sheryar Saqib - PeerSpot reviewer
Sr Network Security Engineer at a tech services company with 501-1,000 employees

We use SentinelOne daily for endpoint protection and restriction on using USB devices. 

View full review »
Michael Mcdonald. - PeerSpot reviewer
Senior Security Consultant at First Technology

I use the solution for endpoint protection, including features like EDR, antivirus, and advanced threat prevention.

View full review »
AG
Executive Director of Information Security and Compliance at a pharma/biotech company with 51-200 employees

My company leverages SentinelOne Vigilance and SentinelOne Singularity Complete for managed SOC.

View full review »
GB
Network Engineer at a financial services firm with 11-50 employees

We utilize SentinelOne Singularity Complete as our EDR. The solution has replaced our previous solutions, Trend Micro and Symantec antivirus.

View full review »
RJ
Deputy Chief Information Officer at a computer retailer with 201-500 employees

We are a solution provider and this is one of the products that we implement for our clients.

Sentinel One is being deployed as a replacement for any antivirus solution. In our case, we use it to primarily prevent ransomware and other malware from entering networks or computers, as they're deployed across the entire world now, in this new post-COVID environment.

We no longer have the luxury of the corporate firewall protecting everyone equally. This means that having SentinelOne on each box is providing a solution where we stop the badness before it can spread.

This is a cloud-based platform that we use in every capacity you can imagine. We use it on cloud components in both Azure and Amazon.

View full review »
TT
Offensive Security Certified Professional at Schuler Group

We are mainly using it to replace a product we used before for antivirus. My specific use case for SentinelOne is threat hunting. I'm a security professional in our organization, doing offensive security. I do pen tests and analysis, and I'm hunting for intruders in our network. That's the context in which I'm using SentinelOne.

View full review »
LC
Director - Global Information Security at a manufacturing company with 10,001+ employees

In general, we replaced our entire antivirus and anti-spyware with SentinelOne. We use it across all platforms, from servers to workstations, to Macs, to Windows, to Linux, Virtual Desktop Infrastructure, and embedded systems - on-premise and in the cloud. We also use their console and their threat-hunting. We needed a solution that was simple and intuitive, without having multiple agents.

We have also started evaluating their IoT, for the discovery of all IoT devices. This is 

View full review »
GM
Head of Global Solutions at Arete Advisors

We are a service provider with a huge customer base. Singularity Complete is a tool we use to protect our clients from ransomware and other external threats. SentinelOne has been our strategic partner for a long time, and we are one of their platinum partners in Central Europe. It covers all endpoints like laptops, desktops, and servers. It's used everywhere. 

View full review »
CB
Cyber Security Administrator at a manufacturing company with 51-200 employees

We have been growing, but we are still a pretty small team. We have integrated it with our other software, and we are getting logs out of it. We go into threat hunting and do a deep watch. We go in there, see those logs, and make more sense of things. It has been a real help.

In terms of its deployment model, we have private companies. It is mostly on-prem, but each plant is a little bit different. Anything and everything that touches our corporate environment gets it.

View full review »
AZ
CyberSecurity Analyst at a printing company with 11-50 employees

We use SentinelOne Singularity Complete to protect our environment against malware, unwanted programs, and ransomware.

We implemented SentinelOne Singularity Complete for better overall visibility on our endpoints. SentinelOne Singularity Complete is excellent at remediating.

View full review »
PN
Information Architect & Security Officer at a wholesaler/distributor with 201-500 employees

We use SentinelOne Singularity Complete as our next-generation EDR agent to block attacks in our environment.

We had some issues at one of the companies, where they were unable to block a ransomware attack. In my opinion, the EDR agent that we were using at the time was outdated and primarily relied on identifying malware by its signature or hash. This means that it could only detect known attacks. I believe that this was the main reason why the agent failed to block the ransomware attack.

View full review »
JS
Cybersecurity Engineer at a energy/utilities company with 1,001-5,000 employees

Our primary use case would be for active XDR protection. We wanted an innovative XDR to keep up with the rising dangers of malware, ransomware, et cetera.

View full review »
JL
Application Support Specialist at a non-tech company with 201-500 employees

We use the solution for antivirus protection. We do know it does more, however, we're trying to just get the antivirus program up and working and functioning at this point.

View full review »
AJITHH G - PeerSpot reviewer
Solution Engineer at AppSmart

Our company serves as resellers and solution engineers for our enterprise customers. We deploy and support the solution in customer environments. 

View full review »
Cem BALIK - PeerSpot reviewer
Information Technologies Manager at VAS Bilisim Teknolojileri A.S

We primarily use the solution for security purposes. 

View full review »
MS
IT Solutions Specialist at a non-tech company with 11-50 employees

We deploy SentinelOne Singularity Complete as an EDR on our customers' endpoints for real-time monitoring and incident response.

View full review »
IB
Chief Innovation Officer

We use SentinelOne Singularity Complete to protect all of our servers and cloud workloads, whether they are on-premises or hosted in the cloud.

We were transitioning from our legacy antivirus protection system, which required a lot of overhead to maintain, ensure they were up to date, and verify their performance. It also tended to hurt system performance. We therefore sought to move to a modern EDR solution that did not rely on that type of outdated technology. We migrated to SentinelOne, which gave us better protection without the adverse consequences of legacy AV products.

SentinelOne Singularity Complete is deployed on workstations, data centers, servers in the public cloud, and all of our mobile devices, which are very numerous.

View full review »
Jairo Avritchir - PeerSpot reviewer
Director of Technology and Digital Transformation at Banco Fibra

We use SentinelOne to collect logs and data. We will connect it to other tools and places in the future.

View full review »
KM
Security Head at a financial services firm with 11-50 employees

We use the solution for anti-malware, policy enforcement, and blocking USBs, for example. It's used for detection in general, and for protection and threat blocking.

View full review »
JM
Cloud Engineer at a comms service provider with 1,001-5,000 employees

We use SentinelOne mainly for lateral movement, ransomware, anti-malware, AI engine, and forensics.

View full review »
EG
CEO at ERG Solutions

We primarily use the solution for endpoint protection. 

View full review »
SP
Network and Security Engineer at a energy/utilities company with 1,001-5,000 employees

SentinelOne monitors our infrastructure 24/7.

View full review »
ZC
Network Engineer at a government with 11-50 employees

Every five years, we research tools that could replace our old software. We combine our AV and intrusion detection. We were trying to find out if there’s an agent for the whole nine-yard, and we came across SentinelOne.

View full review »
Jared Ochieng - PeerSpot reviewer
Information Technology Security Specialist at infoark

I use it for company computers in reference to end-point protection scanning for malware, hunting for malware on the network, and on the devices. 

View full review »
Adam Peason - PeerSpot reviewer
Chief Information Security Officer at Lone Star National Bank

It is an endpoint solution. It is for our workstations and other devices to alert us to any kind of malware threats that might be lurking. 

In terms of deployment, it is through a managed service.

View full review »
AG
Head of IT at a transportation company with 501-1,000 employees

Our primary uses are endpoint protection and application inventory.

The management is done through the SentinelOne web interface.

We work strictly in a Windows environment, using it for both workstations and servers.

View full review »
EC
Principal Security Analyst at a tech services company with 1,001-5,000 employees

We use SentinelOne Singularity Complete for antivirus and EDR capabilities on both our hosted and internal platforms.

We implemented SentinelOne Singularity Complete to harden the security of our environment.

View full review »
AP
Security Engineer at a financial services firm with 51-200 employees

We use it as an Enterprise EDR solution for threat detection, anti-malware, and security investigations.

View full review »
BB
Chief Information Security Officer at a tech services company with 11-50 employees

We deploy and manage the product for hundreds of clients.

View full review »
GA
Deputy General Manager at SLT Visioncom Pvt Ltd

We outsourced the operation to a partner, a supplier, and they have managed those services. If the product does identify some abnormal behavior, our supplier is informed, and our main IT division or group IT division is informed. They correct the machine, and they do whatever they need to do.

View full review »
MM
Information Security Principal at Alkhorayef

The single agent feature in the modules is valuable.

View full review »
RS
Technical Team Lead at Alepo

Sentinel One protects our endpoints from malware, viruses, trojans, and other cyber attacks. We outsource the management of Sentinel One to another organization. They monitor for infections at any endpoint on the console and work to determine if it's a false positive or an actual attack.

Most of the time, Sentinel One can automatically identify an attack, and it quarantines the process to block the attack. If Sentinel One can't make that determination on its own, the third-party team will further investigate the suspicious traffic. 

View full review »
Ashish Dubey - PeerSpot reviewer
Lead Security Analyst at SecurityHQ

Using SentinelOne isn't part of my daily tasks. My team only uses it when there's a detection, so the tool is only kept as a screenshot or wallpaper and is only used when there's an alert. It doesn't give us many alerts anyway.

My company uses SentinelOne for EDR purposes for alerts, detections, and patch deployment. For example, some clients ask my team to patch multiple devices and apply policies to the devices, so my team updates policies, applies patches, and updates machines per Windows and Mac updates.

My company also uses SentinelOne for EDR detections and investigations, including forensic purposes.

View full review »
RS
Technical Team Lead at Alepo

The primary use case is as an endpoint detection and response software. Basically, it is an enhanced antivirus, anti-malware, and anti-ransomware solution. It protects from ransomware attacks and other types of cyber attacks. It protects the endpoint from malicious actions.

View full review »
SK
Head of Information Technology at a healthcare company with 201-500 employees

We primarily use the solution for security. It’s for endpoint and response detection.

It is primarily protecting all my servers now, and most of the end users are connected to SharePoint OneDrive and emails, which are already taken care of from Microsoft through endpoint security. I don't have to really worry too much from the end-user point of view. Still, in case if they ever happen to click on any of the phishing emails or malicious files, it will block their computer immediately without even coming through the server level.

View full review »
TT
Consultant at NFC/IT

We are an MSP supporting various business verticals (including medical and pharmaceutical). Our core monitoring/deployment solution is SolarWinds RMM, through which we were recently introduced to SentinalOne. We use the bundled automation to install, patch, and monitor antimalware protection to endpoints. We are in the process of replacing Bitdefender with SentinalOne for several clients. 

View full review »
PS
Security Analyst at a consumer goods company with 501-1,000 employees

We use the solution for endpoint threat detection. 

View full review »
EC
Principal Forensics Lead at Dotcom Security

The primary use case of the solution is cybersecurity. The solution provides endpoint protection against direct threats and insider threats.

View full review »
QQ
Senior IT Security Analyst at a comms service provider with 501-1,000 employees

SentinelOne is an antivirus and an EDR platform. We are using is simply for its antivirus and EDR features.

View full review »
reviewer1261773 - PeerSpot reviewer
Engineer II, Enterprise Client Support at a media company with 10,001+ employees

We use SentinelOne to secure our entire environment, including all user endpoints and servers. We are also currently testing the Deep Visibility addon. We were using a definition-based AV prior to SentinelOne, and we were getting daily/weekly infections of a variety of malware. We are a mix of PC, Mac, and Linux. We have on-premises machines and servers, as well as cloud VMs that we were wanting to protect. We wanted to purchase a Next Generation AV client that would be algorithm-based instead of definition file-based.

View full review »
Adam Harling - PeerSpot reviewer
Managing Director at NETITUDE

We are using SentinelOne Singularity Complete for an EDR platform for our clients.

View full review »
CA
Product Manager at a comms service provider with 51-200 employees

In comparison to CrowdStrike, they use a lot of ICANN fees in the UI. But this isn't a problem for me because I am already familiar with CrowdStrike's interface and navigation panel. I still don't use the hamburger mini version of CrowdStrike because I am used to the old panels.

The rollback issue isn't marketed by CrowdStrike. I'm certain of it. We can, however, do it indirectly. If you want to do rollback in craft with RTR over Windows shadow copies, there is a workaround. 

This is an argument I occasionally use against SentinelOne. If you use rollback, your system has already been infected. CrowdStrike claims, that they don't do this, they are not a backup solution, and they don't allow any ransomware to work in their systems. 

By the way, rollback is a plus in the eyes of customers.

If CrowdStrike can do it with a single click, it will be a great turn of events.

View full review »
Olaf Suchorski - PeerSpot reviewer
Security Expert at Infinigate

We are a Dutch distributor working for Infinigate, a company specializing in distributing security solutions across Europe. One of our vendors is SonicWall. 

View full review »
AM
Network & Cyber Security Manager at a energy/utilities company with 51-200 employees

We have the solution deployed on-premises and, for the last year, on the cloud as well. We have two systems.

Over the last year of Corona, we provided a lot of laptops to our workers to work at home. But because they're not connected, at first, to our network, they can't connect to the SentinelOne instance on-premises. We wanted something that would protect them when they're on the internet, and not only after they connected to our network. That is why we got the system that is in the cloud, to protect all the company laptops.

We don't have a lot of incidents because ours is a very closed network. We don't connect directly to the internet. So SentinelOne is only a barrier between us and the emails or between us and the files that go into our network. 

View full review »
SS
Solutions Architect at a tech services company with 11-50 employees

We are a system integrator. We are a SentinelOne partner, and we provide Singularity Complete to our customers.

View full review »
LH
Corporate Communications Coordinator at a tech services company with 11-50 employees

The use case varies based on the customers' requirements and specific needs.

View full review »
Tichaona Ndoreka - PeerSpot reviewer
Infrastructure Sup at Capital Development Services

We use SentinelOne as an endpoint protection solution.

View full review »
ShashikaKodikara - PeerSpot reviewer
Head of Cybersecurity at Technovage Solution

Our primary use case for the solution was covering all the endpoints, including servers. We also added the Kubernetes nodes with the CI/CD platform, which covered end-to-end features that we need to fill the required security controls.

View full review »
Tim Bosman - PeerSpot reviewer
Chief Information Officer at Amadys

Our primary use case for SentinelOne is antivirus and malware protection. 

View full review »
VK
Senior Manager INFOSEC AND Risk ASSESSMENT Engineering at Atlas Systems

We use SentinelOne Singularity for cybersecurity. For example, ransomware protection. It protects our network against the latest cybersecurity threats, continuous monitoring, and real-time checks of our network. 

There are many things that we consider in a solution, such as how often it updates and does patches, and what issues are there in the network or on the desktop or OS. If any patch is missing, it should inform me and send me CVSS and CVSE scoring of my threat perspective.

View full review »
MV
IT Manager at Telecorp Inc.

My primary use case for this solution to protect my clients and sites that I support from malware and ransom ware. It is installed on the end point clients and servers as a client and then it clean and protects after a reboot. As a managed service provider we found it instrumental at preventing viruses and especially preventing ransom ware. We went from 30% ransom ware infections to zero. The software stops the infection before it executes.

View full review »
Jeffrey Agomate - PeerSpot reviewer
Information Security Engineer at Infoprive

We primarily use the solution for EDR to protect critical devices.

View full review »
ZB
Field Technician at Sonrise Technology Solutions

We're a managed service provider, so it's MSP for our clients.

View full review »
PS
Software Engineer at a healthcare company with 51-200 employees

We are a company with several types of PC users. Our office ranges from marketing to sales, and we also have people who are remote on laptops all over the world, as well as an R&D department. Those people use PCs in different ways. 

We wanted a platform that has ways of dealing with various kinds of users, but we also wanted a central management so we could overview the state of all our endpoints with one view.

We use the central cloud interface to manage all our endpoints.

We only use it on Windows machines.

View full review »
CC
CIO at a manufacturing company with 1,001-5,000 employees

We were looking for an EDR solution to get the best protection available, especially against ransomware. For us, any EDR solution needed to be supported by a 24/7 SOC.

We deploy it on-premise, in all of our factories and branch offices, worldwide.

View full review »
Tallis Newkirk - PeerSpot reviewer
CEO/Team Lead at Intech Computer Solutions

I use it pretty extensively. All of my highest-tier clients use SingularityOne.

View full review »
AE
Sr. Information Security Manager at a computer software company with 1,001-5,000 employees

SentinelOne has completely replaced the antivirus solution that we used before. It's also an EDR solution. In the case of any suspicious malware, we can control the system with this agent.

View full review »
it_user1124088 - PeerSpot reviewer
IT Operations Manager at a retailer with 1,001-5,000 employees

Our primary use case of this solution is to have as a next-generation security product for our endpoint devices. 

View full review »
Just Asking - PeerSpot reviewer
Owner at FirewallHire.com

We primarily use the solution for endpoint detection.

View full review »
KE
System Engineer at Dr. Marc Daenen

This is an anti-malware and threat management product. We are customers of SentinelOne and I'm a system engineer.

View full review »
SP
Managing Member at Pender & Associates

The product is used to provide cybersecurity protection to SMBs predominantly in the financial, manufacturing, and retail industry as well as private individuals.

SentinelOne is key in achieving compliance with the General Data Protection Regulation (GDPR) in the European Union and the Protection of Personal Information (POPI) Act in South Africa.

Resolving ransomware encrypted servers or personal computers is costly to the customer, both in repair costs and loss of business due to downtime. In addition, the customer may suffer reputational damage if any of its customer data is compromised. 

View full review »
CF
Managing Partner at a tech services company with 11-50 employees

We are an IT company that sells solutions, and this is one of the products that we provide to our customers. We work on certain opportunities that require the capabilities of SentinelOne, but we do not use it for our own purposes.

This solution is used to protect endpoints against malware and other threats.

A lot of the deployments are hybrid. In Lebanon, the cloud is not used to a large extent. Most of the customers use on-premises solutions.

View full review »
RR
Cybersecurity Analyst at a tech vendor with 10,001+ employees

I use the solution for EDR. We're in the process of deploying so log collection will be a use case later on.

View full review »
HP
VP at a tech services company with 11-50 employees

We have SentinelOne installed on all of our workstations and servers. It is set up with the maximum protection except that Active is in Alert Mode, and everything else is blocked.

View full review »
Gbemisola Osunrinde - PeerSpot reviewer
Service Assurance Executive at Infoprive

I use SentinelOne to protect against ransomware attacks, validate incoming emails, and ensure websites don't have any malicious coding.

View full review »
MD
Director Information Technology at a wellness & fitness company with 201-500 employees

We are using SentinelOne for an endpoint view of the corporate network.

View full review »
LM
CISO at a religious institution with 501-1,000 employees

We use the solution for those with access to sensitive or confidential data. The cost of the solution is prohibitive for all of our users, but we do want to make sure that those with access to critical data have higher levels of protection. 

View full review »
ZH
IT Manager at apex

We use the public cloud version.

View full review »
Nuno-Santos - PeerSpot reviewer
SOC Operator at Quattro

I use SentinelOne for security.

View full review »
Shashi Vardhan Andem - PeerSpot reviewer
Senior Product Manager at a tech services company with 501-1,000 employees

My client uses the solution for endpoint security and email security.

View full review »
HW
IT Security Manager at a tech company with 1,001-5,000 employees

We use it for antivirus.

View full review »
YP
Senioor Engineer of System and Security at Connex Information Technologies

We primarily use it for identifying and mitigating zero data.

View full review »
Ivan Kelleher - PeerSpot reviewer
Technical Director at Etelligence

SentinelOne is for users wanting an enhanced level of endpoint security.

View full review »
RQ
Senior Account Manager - Security Specialist at a computer software company with 1,001-5,000 employees

We are a system integrator. We provide this solution to the end-users.

View full review »
SF
Président at a tech vendor with 11-50 employees

We are using SentinelOne within our company in servers and endpoints and we have deployed it for some of our clients.

View full review »
it_user580182 - PeerSpot reviewer
Security Analyst at a tech services company with 1,001-5,000 employees

I use it for policy fine-tuning.

View full review »
Buyer's Guide
SentinelOne Singularity Complete
March 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.