Managing Member at Pender & Associates
Real User
It just works and has not been breached
Pros and Cons
  • "The most valuable feature is that it works and isn't compromised. Other solutions I have used have all been compromised and SentinelOne is the only one that hasn't been compromised as far as I understand."
  • "The only thing I'm not sure about is I haven't deployed it on any mobile devices."

What is our primary use case?

Ransomware protection

Malware protection

Anti-Virus

What is most valuable?

The most valuable feature is that it works and is reliable. Other solutions I have researched have all been breached, and as far as I can establish, SentinelOne is the only one that has not been breached.

For how long have I used the solution?

I have been using SentinelOne for the past two years. 

What do I think about the stability of the solution?

It's very stable.

As SentinelOne is automated, operates in the background and in real-time, some of our clients were not even aware that they were attacked, encrypted and rolled back.  Their business carried on without any interruptions.

Buyer's Guide
SentinelOne Vigilance
April 2024
Learn what your peers think about SentinelOne Vigilance. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,765 professionals have used our research since 2012.

What do I think about the scalability of the solution?

The scalability is excellent.

Very efficient on the use of PC resourcess.

Our clients are mainly niche clients. 

How are customer service and support?

We very seldom needed to use technical support. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We haven't used solutions with actual endpoint security, just antivirus software but not proper endpoint detection and response.

We needed an EDR System that would provide the best cyber security & protection to our customers.

Suject to T&Cs, SentinelOne offers a warranty of up to $1,000,000 USD against ransomware.

How was the initial setup?

It's very easy and there's no setup for the clients to do either. It's all deployed from the cloud and there's nothing to do on-site.

What about the implementation team?

In-house depolyment to remote clients

What's my experience with pricing, setup cost, and licensing?

I think the pricing is reasonable because it does what it says. You may be able to get some cheaper products, but if they don't protect you then it's actually pointless. You're wasting money. Rather pay for something that provides protection.

Which other solutions did I evaluate?

Webroot, ESET, Crowdstriike as well as others.

What other advice do I have?

My advice to someone considering this solution is to contact me at CyberSec@global.co.za. 

I would rate SentinelOne a nine ten out of ten. 

Their documentation is good.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: We are a Managed Security Services Provider
PeerSpot user
DanielMelissa - PeerSpot reviewer
CTO at N4B
Reseller
Easy to set up, stable, and offers good protection against malware
Pros and Cons
  • "The most valuable feature is protection against ransomware and malware."
  • "My only complaint is that the knowledge base is not accessible to the customer."

What is our primary use case?

I am a distributor for SentinelOne in my country, and Vigilance is one of the products that I deal with. The customers for this solution buy it to protect themselves against ransomware, virus attacks, and other malware.

What is most valuable?

The most valuable feature is protection against ransomware and malware.

What needs improvement?

My only complaint is that the knowledge base is not accessible to the customer.

For how long have I used the solution?

I have been working with Vigilance for one year.

What do I think about the stability of the solution?

This product is very stable. It is important that this solution is running all day, every day, all year long.

What do I think about the scalability of the solution?

Scalability is not applicable to this solution.

Our top reseller has between 10,000 and 11,000 licenses.

How are customer service and technical support?

I have not been in contact with technical support. Because it is so stable, support has not been important to us.

How was the initial setup?

The initial setup is very easy. It may take one or two minutes to deploy.

What other advice do I have?

For me, this is a good product and I haven't had any problems with it.

I would rate this solution an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
PeerSpot user
Buyer's Guide
Download our free SentinelOne Vigilance Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free SentinelOne Vigilance Report and get advice and tips from experienced pros sharing their opinions.