I'm taking a look and digging into applications. I use it for general analysis.
Singularity Cloud Security - AI Powered CNAPP
SentinelOneExternal reviews
External reviews are not included in the AWS star rating for the product.
Good visibility and vulnerability scanning with very good reliability
What is our primary use case?
What is most valuable?
The visibility is very good. It allows me to go deeper into my investigations. It gives me the information I need.
I do use the vulnerability scanning every day. It's excellent. I have no complaints.
We do get false positives, however, it can be from downloading from dodgy sites or whatever the case may be.
The mean time to detect is good. It's very fast.
What needs improvement?
It's good as is. From a beginner's perspective, while it's not necessarily complicated, it can be confusing. However, once you get the gist of it, it's pretty clear. For example, when you first go on it, you don't know what's going on. A few YouTube videos could be helpful. There isn't a lot of information out there to look at.
For how long have I used the solution?
I've been using the solution for roughly six to seven months.
What do I think about the stability of the solution?
The stability of the solution is good. There is no lagging, crashing or downtime. This year we haven't had any downtime with the solution.
What do I think about the scalability of the solution?
The solution is very scalable.
How are customer service and support?
I've never contacted technical support.
Which solution did I use previously and why did I switch?
I did not previously use a different solution.
How was the initial setup?
When I joined the company, it was already being used; I did not set up the solution.
It doesn't need ongoing maintenance, although there are occasional agent updates.
What's my experience with pricing, setup cost, and licensing?
I don't know about the pricing or licensing.
What other advice do I have?
I'm an end-user.
I've never used the evidence-based reporting or the offensive or infrastructure-as-code scanning yet.
I'd rate the solution nine out of ten.
Which deployment model are you using for this solution?
Precise, integrates well, and helps consolidate security solutions
What is our primary use case?
We are a channel partner of SentinelOne in Brazil. We have a distributor that we use to sell SentinelOne. We are very happy and very proud to represent SentinelOne here.
How has it helped my organization?
SentinelOne Singularity Complete helps consolidate security solutions. There is a hot discussion about the future of the Security Operations Center. Security Operations Centers generally use SIEM and SOAR, but SentinelOne Singularity XDR can also help there because you can see what is happening not only on the endpoints but also in the network. In other words, you can replace the NDR solution. We also see it going all the way to include all the clouds. This ecosystem is very important to us. In the near future, we see it being used for all the problems related to detection and response in cybersecurity.
Our customers use the Ranger functionality. There are two Ranger versions. There is Ranger AD, and there is Ranger Pro. SentinelOne Singularity platform has its own security ecosystem. You do not have the need to buy other solutions. For example, we sell a ZTNA solution. If you have ZTNA, you do not need to buy a PAM solution. You do not need to buy a NAC solution. The ZTNA technology has replaced all the other solutions. It is the same thing with Singularity. If you buy the ecosystem of Singularity, you do not need to buy several different technologies.
Ranger can do all the hardware inventory. It can point out the versions of the operating systems and then you can apply patching to update the versions of the operating systems. You can use Ranger in different ways. For a security professional, it is a very powerful tool.
It sends you alerts and warnings about possible incidents, but you do not get too many false positives. It is precise. You get real information about an incident.
It is very important to have good hygiene of your endpoints and your network. The uptime of the endpoints and networks is very important. SentinelOne Singularity Complete provides a good uptime. Incident identification is very important and having fewer false positives is also important. The SOC staff knows that if SentinelOne Singularity points out an incident, they have to pay attention to the threat. It is a very good checker.
SentinelOne Singularity Complete reduces the organization's risk.
What is most valuable?
ITDR or Ranger AD is an important feature for me.
It integrates very well. We sell different products from different vendors. We know that the SentinelOne Singularity platform can be integrated with several different solutions from different vendors. We sell products of a Spanish company, and they support the integration of logs produced by SentinelOne into their platform. We see the capacity to integrate SentinelOne with the solutions of other vendors. It is very important because you can get not only a more integrated ecosystem but also a more powerful ecosystem.
What needs improvement?
All EDRs are made of different modules. There is a firewall module, an IPS module, and an application module. The application module focuses on the different codes and libraries that can be run on the machines. It is very important for Singularity EDR to detect what type of codes and what type of libraries can run in the machine. If they can implement a white list or a black list of codes or libraries that can be used in the machine, it would be very helpful. They can focus more on the application module.
For how long have I used the solution?
It is a short duration because we started to be a channel partner of SentinelOne two months ago, but we are very focused on SentinelOne.
How are customer service and support?
Their technical support for me is good. I am not involved in the deployment of the solution, but I have not heard any kind of complaint about the support.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We are currently using McAfee in our company, but we are going to move to SentinelOne.
I am a very experienced security professional. I have got the CISSP certification and other specific certifications. I see too many different products. I have good experience with Trend Micro, but I find SentinelOne Singularity more comprehensive.
We are trying to replace the solutions from other vendors. Customers are trying to use more powerful tools such as CrowdStrike or SentinelOne. We do not believe that Microsoft has a very good solution. There are a lot of people who speak about problems with Microsoft Defender and other components of the Microsoft ecosystem. The technical side is not the only factor. Price too is important, but we are trying to replace it. We have some good prospects to replace EDRs or other malware detection tools with SentinelOne Singularity.
How was the initial setup?
I am a security architect. I am not involved in the deployment of the solution. Some other guys in the technical area are involved in the deployment, but from what I hear, there is no problem. You have to do some configurations.
The deployment duration depends on the customer. If you have an SMB customer, it takes less time than to deploy it for a big customer.
What about the implementation team?
We have a team of technicians who are specialized in different kinds of companies. They are specialized in the cloud and other things. We have about 10 people. They take care of the deployment and configuration of the solution. We can also count on the specialist from the distributor for support and vendor support.
What was our ROI?
You get good support. You get a good product and you are going to be protected. The technology can be integrated with different tools. This is important. We do not live alone in this world. There are other vendors, so the capability to integrate is very important. Singularity Complete is going in the right way.
What's my experience with pricing, setup cost, and licensing?
The price depends on the extension of the solution that you want to buy. If you want to buy just EDR, the price is less. XDR is a little bit more expensive. There are going to be different add-ons for Singularity. This is important for customers because they can add some new features. They do not need to change the product. They can simply add a new feature.
What other advice do I have?
My company is a reseller of SentinelOne. It is one of the top solutions as per Gartner's Magic Quadrants. I am always interested in everything that comes from SentinelOne. I have watched the recent webinars about the latest launch of SentinelOne. There is going to be Purple AI. They have a new console, and we are waiting for it.
What we see here is that companies or customers want more features. The gap between EDR and XDR is too large. XDR includes cloud workloads of the systems and network and not only the endpoints. SentinelOne EDR is a very good solution. You do not need to monitor the Windows operating system. SentinelOne can do this for you. For example, the registry of Windows is the most important part of the operating system. SentinelOne EDR can see what happens in the registry. It can warn about any modification in the registry.
The Singularity ecosystem is very powerful. SentinelOne is very focused on expanding the reach of Singularity and making it a more comprehensive solution. SentinelOne is doing a very good job to get there. We believe that there will be a consolidation of the market, and SentinelOne will survive this consolidation because SentinelOne Singularity is a very powerful and very good solution.
I would rate SentinelOne Singularity Complete a nine out of ten. We have a very good relationship with SentinelOne.
Gives us better visibility into our resources and enables faster resolution
What is our primary use case?
We use Singularity Cloud Security to monitor our infrastructure and ensure it meets all security and compliance standards. The solution helps us maintain and strengthen our security posture. Singularity covers our AWS environment, Kubernetes clusters, and some of our GitHub repositories.
How has it helped my organization?
Our organization is growing steadily, so our infrastructure is expanding, and we're managing more technical resources. Singularity Cloud Security helps us track our resources so that we don't get lost in the overwhelming volume of things and ensures we follow best practices. The solution gives us better visibility into our resources and enables faster resolution.
Another advantage of Singularity is compliance. I work in the payments industry, where regulations are strict. Maintaining everything and ensuring all the resources meet compliance standards is challenging, but Singularity Cloud Security enables us to do that while saving a lot of time.
Singularity has helped us reduce false positives, but it has also introduced some. Still, it's significantly less than many of the other tools we use. If we deal with fewer false positives, the technicians have more bandwidth to work on real issues. We don't need to spend time on the analysis and can focus on fixing the vulnerabilities and ensuring compliance.
The solution has improved our security posture considerably. In the finance industry, we can't function if we aren't compliant. The better our security posture is, the more compliant we are. By reducing vulnerabilities, we have eliminated risk factors in our systems.
Our remediation time is shorter. It's easier to identify vulnerabilities. We don't need to do much analysis before fixing vulnerabilities. About 90 percent of the time, we can identify the correct problem instantly and begin remedying the finding. It has saved a lot of time. It takes us only one or two days to remedy critical issues, whereas it previously took two weeks. Our mean detection time has dropped from about a week to one or two days.
The solution has given us a lot of insight into cloud security. It shows us some best practices that many people in the company do not know. Singularity finds those weak spots and educates us on the latest best practices to follow. The next time we deploy changes to our infrastructure, we change our policies and designs based on the recommendations.
What is most valuable?
Singularity Cloud Security's UI is clean, simple, and easy to use. When I started using it, I found it easy to learn what things are. Everything is explained in detail. It's always up to date with the latest technologies, such as AWS Kubernetes. They keep on top of trends with new features and updates.
The solution has a mapping feature that allows me to write my own queries and better understand my resources. It also offers some help with security controls on their end, suggesting best practices that you can use to write custom queries or standards. We have the flexibility to customize our infrastructure based on our needs.
Singularity's evidence-based reporting rates my alerts so I can see which ones to prioritize and identify the critical vulnerabilities. It provides a highly detailed description of each vulnerability and the resolution steps. I can triage all the findings from one place and apply different filters based on my preferences.
The offensive security engine is another major feature. We use it for our infrastructure and machines to see if we have an exposure or liability. It takes some time, but the vulnerability reports are highly accurate. It saves us some time because we don't need to verify all the vulnerabilities. We just have to go fix them.
What needs improvement?
The detection time could be better. It takes a long time to scan. I'm not sure how long other tools take for the same amount of scanning, so I cannot compare it with other tools, but it takes us half a day to a full day to complete the scan. I want to get the reports faster so we can start fixing the problems.
The proof of exploitability is another area for improvement. While I have all the information to troubleshoot the problem, it isn't detailed enough for an administrator. It has sufficient information for a general user, but an administrator would like to know all the ins and outs of the vulnerabilities that have been reported.
I would like to see the map feature improve. It's good, but it isn't fully developed. It lets us use custom resources and policies but does not allow us to perform some actions. I would also like more custom integration and runtime security for Kubernetes.
For how long have I used the solution?
We have used Singularity Cloud Security for about eight months.
What do I think about the stability of the solution?
I haven't seen any major stability problems. There are some minor issues but they are rare. Overall, it has been a smooth experience.
What do I think about the scalability of the solution?
Singularity is scalable. It has one UI that can be integrated easily with multiple backends, so we have all the data in one place and we can do whatever we want with it.
How are customer service and support?
I rate SentinelOne support eight out of 10. Their support team is proactive. It has been a while since I connected with them. They helped me with all my questions quickly. It was an excellent experience.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I have worked on other infrastructure-as-code tools and other tools for various functions that Singularity performs, such an AWS Inspector, but now we use Singularity for most of it.
How was the initial setup?
The initial setup is not a very complex process. Because of the large number of resources, we have so many places where we need to integrate the solution repeatedly. It's easy to set up new places or add integrations. The initial setup took two to four weeks. That was how long it took to go back and forth and cover everything.
We did a PoC first, which wasn't very hard. Our deployment team consisted of three or four people. The vendor team was very helpful when they deployed everything on our infrastructure. They helped us set up all the necessary permissions.
What was our ROI?
The return on investment has been good. Singularity offers a lot of flexibility to focus on different aspects because it gives us a lot of information and helps us maintain the observability of all our resources. That is something that we value because of the sheer volume of resources we have. We couldn't do that manually or using some other tools.
What other advice do I have?
I rate SentinelOne Singularity seven out of 10. It's a solid product and I recommend checking it out. It has some excellent features, observability, metrics, etc. It's very cool.
Provides automated security responses, is effective for threat management, and saves us costs
What is our primary use case?
To address our client's infrastructure vulnerabilities, we implemented Singularity Cloud Security by SentinelOne. This security solution effectively identifies and resolves security issues, streamlining the process of ensuring our clients' infrastructure remains secure.
For the past year and a half, we've been managing AWS infrastructure for a client, originally using basic AWS security tools. While these provided a workable solution, Singularity Cloud Security offered a significant advantage. It prioritizes vulnerabilities by severity, high, medium, or low, allowing us to focus on the most critical issues first. This centralized tool gathers information and displays all details on a single dashboard, significantly reducing manual work. The dashboard helps us identify problems, understand their meaning and potential impact, and follow clear resolution steps. This streamlined process enables us to address security concerns quickly and effectively, ultimately enhancing our client's infrastructure security.
How has it helped my organization?
Singularity Cloud Security was convenient and effective for threat management. In the past, we relied on daily information gathering and alerts, requiring us to manually address the findings. Now, Singularity Cloud Security provides continuous threat detection and simplifies our work, significantly improving our security posture.
The automated security responses have significantly improved our overall security posture.
Singularity Cloud Security is easy to use as it gives us the proper step-by-step methods to solve that vulnerability.
I would rate the evidence-based reporting for helping prioritize and solve important cloud security issues nine out of ten.
It is helpful that Singularity Cloud Security includes proof of exploitability in the evidence-based reporting. Although it isn't perfect, it gives us the right solution to mitigate vulnerability.
Our infrastructure configuration is defined using an Infrastructure as Code template. This template allows us to scan our entire infrastructure for potential issues, including pre-production problems within templates or container configuration files. Previously, we stored infrastructure details in a format that required manual data retrieval via CSV files. Now, with IaC, we have a centralized control system that manages multiple accounts and provides vulnerability listings based on severity for each account.
Our previous default AWS security tool wasn't sufficient, so we adopted Singularity Cloud Security based on a client recommendation. It's been a huge improvement. Whereas our old tool took three months to gather data, Singularity Cloud Security provides a daily updated dashboard with vulnerability information. This allows us to prioritize and address security risks based on criticality, saving us significant time and effort compared to the past.
Singularity Cloud Security has helped reduce the number of false positives by 70 percent.
Singularity Cloud Security streamlines manual work by providing insightful information on security vulnerabilities. It not only identifies issues we might miss but also offers in-depth analysis, including potential future costs and the severity of the threat. Additionally, it presents basic details tailored for users with less security expertise, empowering them to understand and address vulnerabilities effectively.
Singularity Cloud Security has improved our risk posture by 80 percent and has reduced our mean time to detection by 85 percent.
Singularity Cloud Security has reduced our mean time to remediation by 70 percent.
It has streamlined collaboration between our cloud security, application developers, and AppSec teams. This tool automates manual tasks, reducing our team size from ten to five. It provides us with the information we need to effectively identify and address vulnerabilities, making our cloud environment more secure.
It has been a huge time-saver for our engineering team, saving them weeks of work.
We have saved around 70 percent of our overall time with Singularity Cloud Security.
Singularity Cloud Security has positively impacted our operational costs. The time saved by reducing manual work and resource requirements translates directly into cost savings.
Singularity Cloud Security's AI empowers us with improved security solutions. When faced with uncertainty, the tool can quickly provide insights to help us gain a clear understanding of the situation.
What is most valuable?
The most valuable aspect of Singularity Cloud Security is its unified dashboard. This reduces manual work by centralizing all security information, allowing us to see vulnerabilities categorized by severity, low, medium, high, and critical. This clear prioritization streamlines the process of understanding, addressing, and resolving security issues, making threat mitigation significantly more efficient.
What needs improvement?
A recurring issue caused frustration: a vulnerability alert would appear, and we'd fix it, but then the same alert would return the next day. We reported this to both our internal team and SentinelOne for investigation and resolution. This needs improvement to prevent these repetitive alerts.
In a future update, it would be beneficial to have both an AI chat function and a more modern user interface.
For how long have I used the solution?
I have been using Singularity Cloud Security by SentinelOne for eight months.
What do I think about the stability of the solution?
I would rate Singularity Cloud Security's stability nine out of ten.
What do I think about the scalability of the solution?
I would rate Singularity Cloud Security's scalability eight out of ten.
Which solution did I use previously and why did I switch?
In AWS, we previously relied on Amazon Inspector, a built-in service that automatically scans for vulnerabilities including VDF findings, a type of assessment finding in our resources. This not only provided a default security solution but also integrated with AWS Security Hub, allowing us to centrally address critical security issues. We migrated to Singularity Cloud Security by SentinelOne because our prior tools were labor-intensive and lacked a unified dashboard. Previously, identifying which accounts had vulnerabilities required manually checking each one. Now, Singularity offers a single pane of glass for all our accounts, displaying both account details and any security findings. This significantly reduces manual work and simplifies our security posture.
How was the initial setup?
The deployment took weeks and involved ten people.
What's my experience with pricing, setup cost, and licensing?
Singularity Cloud Security by SentinelOne is cost-efficient.
What other advice do I have?
I would rate Singularity Cloud Security by SentinelOne nine out of ten.
Singularity Cloud Security is deployed in multiple departments and we have five users.
Singularity Cloud Security occasionally requires scheduled downtime for maintenance, which allows our technicians to identify and address any potential problems.
I recommend Singularity Cloud Security. It's streamlined our operations by reducing manual work and simplifying problem-solving. The user interface is intuitive, allowing even new hires to become proficient after just a few weeks of training.
Which deployment model are you using for this solution?
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Improves our cloud security, is flexible, and user-friendly
What is our primary use case?
We use SentinelOne's Singularity Cloud Security as our Cloud Security Posture Management solution, to proactively identify vulnerabilities within our cloud configurations. Security alerts generated by the platform are then forwarded to our mitigation team for prompt remediation.
How has it helped my organization?
The solution is easy to use.
The evidence-based reporting is helpful to our DevOps team who manually mitigate the vulnerabilities.
Singularity Cloud Security offers a flexible agentless vulnerability scanning solution that allows me to receive alerts directly to my personal email, a feature missing from AWS GuardDuty.
Evidence-based reporting that demonstrates how a vulnerability can be exploited is crucial because it allows me to prioritize alerts based on their severity level. This ensures I focus on the most critical issues first.
Singularity Cloud Security has improved our organization's security by proactively identifying vulnerabilities that could have significant detrimental effects.
It has decreased the number of false positives.
Before implementing Singularity Cloud Security our mean time to detection was three to four days.
Singularity Cloud Security has significantly improved our mean time to remediation from one hour to just 15 minutes.
What is most valuable?
SentinelOne stands out with its responsiveness to feature requests for Singularity Cloud Security. This means they can adapt the product to our specific needs, whereas Prisma Cloud forces us to wait for their pre-determined release schedule.
What needs improvement?
SentinelOne currently lacks a break glass account feature, which is critical for implementing Single Sign-On. SentinelOne should prioritize the development of a break glass account feature.
We've encountered some filtering difficulties, resulting in a few areas of the interface needing improvement.
For how long have I used the solution?
I have been using Singularity Cloud Security by SentinelOne for one year.
What do I think about the stability of the solution?
Singularity Cloud Security by SentinelOne is stable.
What do I think about the scalability of the solution?
I would rate the scalability of Singularity Cloud Security nine out of ten.
How are customer service and support?
The technical support is good. They've assisted us on multiple occasions with implementing new policies and creating custom plug-ins to meet our specific needs.
How would you rate customer service and support?
Positive
How was the initial setup?
I successfully deployed the solution in collaboration with a cloud-native administrator. The deployment process went smoothly and we encountered no complications.
What other advice do I have?
I would rate Singularity Cloud Security by SentinelOne eight out of ten.
We have over 400 users in our organization.
Which deployment model are you using for this solution?
Helps identify vulnerabilities, is easy to use, and improves our risk posture
What is our primary use case?
SentinelOne's Singularity Cloud Security streamlines our cloud security by minimizing false positives. Previously, we were inundated with alerts from various sources like AWS Cloud and Microsoft Defender, making it difficult to distinguish real threats. Now, with Singularity's cloud-native security, I can confidently address genuine threats and efficiently alert my team about relevant Defender policies.
We implemented Singularity Cloud Security to reduce the number of false positive alerts we were receiving.
How has it helped my organization?
I would rate the ease of use a seven out of ten.
The Proof of exploitability in evidence-based reporting helps us during our investigations.
The IaC scanning helps identify preproduction issues.
By analyzing alerts from various channels against our defined security policies, Singularity Cloud Security significantly reduces false positives. This allows our team to focus on real threats, and when a rare false positive does occur, we can quickly notify the security team to refine the relevant policy.
Our false positives have been reduced by over 80 percent.
It has improved our risk posture.
Singularity Cloud Security has improved our mean time to detect by 20 percent and has improved our remediation time by allowing us to see the details of the vulnerabilities in one place.
Singularity Cloud Security has saved our engineers around 25 minutes of time.
What is most valuable?
The key strength of Singularity Cloud Security lies in its ability to pinpoint vulnerabilities in our cloud accounts and identify suspicious activity that warrants further investigation.
Unlike Prisma, which schedules feature additions for its next roadmap release, Singularity prioritizes user feedback and strives to implement feature requests as quickly as possible.
What needs improvement?
Singularity Cloud Security currently lacks a break-glass account function, which is a critical component for implementing Single Sign-On as it allows for regaining access in emergencies.
For how long have I used the solution?
I have been using Singularity Cloud Security by SentinelOne for one year.
What do I think about the stability of the solution?
I would rate the stability of Singularity Cloud Security six out of ten. There are times when I click on a topic and it freezes.
What do I think about the scalability of the solution?
I would rate the scalability of Singularity Cloud Security seven out of ten.
How are customer service and support?
The response time needs improvement.
How would you rate customer service and support?
Neutral
What other advice do I have?
I would rate Singularity Cloud Security by SentinelOne eight out of ten.
There are ten users in our organization.
No maintenance is required from our end.
I recommend Singularity Cloud Security. After using the solution for a year and a half, our organization has found it valuable in identifying vulnerabilities within our environment.
Which deployment model are you using for this solution?
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Evidence-based reporting shows all the findings and severity, helping us to prioritize issues
What is our primary use case?
We have one client, and we need a portal to manage security. We use Singularity to provide security information and identify vulnerabilities or malicious scripts that need to be fixed. It also provides recommendations about each of the vulnerabilities that are helpful.
How has it helped my organization?
We provide cloud services on our site using AWS. Singularity detects flaws that we must close for security reasons. We use Singularity to observe those findings and fix things based on the customer's requirements. Previously, we used to segregate issues and look after them. Singularity helped us secure our infrastructure. We've significantly reduced our potential security breaches to a minimum.
It has improved how we operate on a larger scale. We set up the platform, onboarded the info, and then gradually moved further. Over time, it helped us slowly resolve those issues. We were using the cloud platforms' native security tools, but those were unhelpful. Now, we rely on this more than those services.
Singularity reduced our false positive rate by about 60 percent. We've had even better results in terms of our risk posture. We can rely on this tool to improve our security conditions on a broader scale. If I gave our security posture a percent rating, I would give it 89 percent.
The solution saves time by giving us everything in one place. You don't need to manually check every account. It tells us a lot. Singularity reduces our detection time by about 60 percent.
Singularity has improved collaboration among cloud security, application developers, and AppSec teams. Previously, it would take around a week for engineers to address issues. Now that we use this tool, we resolve issues in one or two days.
What is most valuable?
We're monitoring several cloud accounts with Singularity. It is convenient to identify issues or security failures in any account. It's nice to have all the details we need to solve these issues. Singularity is easy and convenient to use. It is extremely easy for a novice to understand what the dashboard is trying to say and the terminology's meanings.
Evidence-based reporting is excellent for auditing. It shows all the findings and severity: low, high, medium, or critical. We solve the low-level and medium issues. Next, we resolve high-level and critical problems. It's easy to fix the security breaches.
What needs improvement?
We repeatedly get alerts on the tool dashboard that we've already solved on our end, but they still appear. That is somewhat irritating.
For how long have I used the solution?
We have used Singularity Cloud Security for about six months.
What do I think about the stability of the solution?
I rate Singularity nine out of 10 for stability.
What do I think about the scalability of the solution?
I rate Singularity eight out of 10 for scalability.
How are customer service and support?
I rate SentinelOne support nine out of 10.
How would you rate customer service and support?
Positive
How was the initial setup?
Singularity took about a week to deploy. A team of 40 to 50 people was involved.
What other advice do I have?
I rate SentinelOne Singularity Cloud Security nine out of 10. I would recommend the tool to others. It's a convenient and cost-effective tool for identifying security breaches. You get everything in one place, saving you time and costs.
Which deployment model are you using for this solution?
Is user-friendly, reduces false positives, and improves security posture
What is our primary use case?
We're managing our cloud environment on AWS, and SentinelOne Singularity Cloud Security is assisting us as a CSPM tool. It identifies vulnerabilities in our configuration and helps prevent malicious attacks.
Our current cloud environment allows independent resource deployment by our six to eight-person team, which increases the risk of misconfiguration. To mitigate this, we implemented SentinelOne Singularity Cloud Security. This security tool generates alerts for misconfigurations, allowing us to promptly address them and maintain a strong cloud security posture.
How has it helped my organization?
Having too many resources with platform access made misconfigurations more likely. SentinelOne Singularity Cloud Security addressed this by helping us configure everything according to best practices, helping improve our security posture.
SentinelOne Singularity Cloud Security is easy to use.
Evidence-based alerts help us mitigate the priority issues that are detected.
The proof of exploitability in evidence-based reporting is helpful.
The offensive security engine strengthens our organization's security posture by validating potential attacker paths and prioritizing vulnerabilities with the highest likelihood of being exploited in a breach.
Infrastructure as Code facilitates the identification of pre-production issues within our Cloud Formation Templates and Terraform configurations.
SentinelOne Singularity Cloud Security has been instrumental in ensuring our strong cloud security posture, effectively helping us manage and mitigate risks. SentinelOne Singularity Cloud Security helped our team reduce the number of false positives.
SentinelOne Singularity Cloud Security plays a key role in strengthening our risk posture. By providing alerts, it assists both our information security and security assessment teams in identifying and mitigating potential threats, ultimately improving our overall security position.
It has improved our mean time to detection by 30 percent and effectively reduces our average time to resolve incidents. By providing valuable information, SentinelOne Singularity Cloud Security empowers our team to quickly diagnose and rectify problems.
It has improved the collaboration of our cloud security application developers and AppSec teams.
SentinelOne Singularity Cloud Security has helped save engineering time by 50 percent.
What is most valuable?
SentinelOne Singularity Cloud Security offers security solutions for both Kubernetes and CI/CD pipelines. It helps with vulnerability remediation, ensuring timely alerts for misconfigured resources, so we can address security issues efficiently.
What needs improvement?
While SentinelOne Singularity Cloud Security offers real-time response, there is room for improvement in alert accuracy. We've encountered instances where misconfigurations created by teammates were not flagged promptly by SentinelOne Singularity Cloud Security, leading to downstream issues.
For how long have I used the solution?
I have been using SentinelOne Singularity Cloud Security for one year.
What do I think about the stability of the solution?
I would rate the stability of SentinelOne Singularity Cloud Security nine out of ten.
What do I think about the scalability of the solution?
I would rate the scalability of SentinelOne Singularity Cloud Security nine out of ten.
How are customer service and support?
The technical support is helpful.
How would you rate customer service and support?
Positive
How was the initial setup?
SentinelOne Singularity Cloud Security's team clearly explained the implementation process, which our team of three was then able to complete in just one week.
What's my experience with pricing, setup cost, and licensing?
SentinelOne Singularity Cloud Security falls within the typical price range for cloud security platforms.
What other advice do I have?
I would rate SentinelOne Singularity Cloud Security ten out of ten.
Our organization has over 35 members across various teams, each utilizing SentinelOne Singularity Cloud Security according to their specific needs.
No maintenance is required on our end.
I recommend SentinelOne Singularity Cloud Security to others. It has done a great job of improving our security posture.
Which deployment model are you using for this solution?
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Improves security posture, reduces false positives, and speeds up remediation time
What is our primary use case?
Our infrastructure is on AWS and we integrate SentinelOne Singularity Cloud Security with our enterprise accounts to identify misconfiguration on the Cloud.
How has it helped my organization?
The offensive security engine helps us visualize any potential attacks.
SentinelOne Singularity Cloud Security helps us maintain and improve our security posture.
It has helped reduce the number of false positives.
We have improved our mean time to detection with SentinelOne Singularity Cloud Security.
SentinelOne Singularity Cloud Security has improved our mean time to remediation. The alerts provided included details that help us address the issues quickly.
What is most valuable?
The most valuable aspects of SentinelOne Singularity Cloud Security are its alerting system and the remediation guidance it provides. This combination helps us identify misconfigurations and vulnerabilities in our systems and swiftly address them.
What needs improvement?
In addition to the console alerts, I would like SentinelOne Singularity Cloud Security to also send email notifications.
For how long have I used the solution?
I have been using SentinelOne Singularity Cloud Security for one and a half years.
What do I think about the stability of the solution?
SentinelOne Singularity Cloud Security is stable.
What do I think about the scalability of the solution?
SentinelOne Singularity Cloud Security is scalable.
How are customer service and support?
The technical support is helpful and responds quickly to our requests.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We previously used AWS Security but switched to SentinelOne Singularity Cloud Security because of its wider scanning range and centralized console for maintenance.
How was the initial setup?
The initial deployment was straightforward and took one month to complete.
What about the implementation team?
We completed the implementation in-house with the help of SentinelOne Singularity Cloud Security.
What other advice do I have?
I would rate SentinelOne Singularity Cloud Security eight out of ten.
I recommend SentinelOne Singularity Cloud Security to others.
Which deployment model are you using for this solution?
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Helps reduce false positives, improve risk posture, and MTTD
What is our primary use case?
Our cloud security posture is managed with SentinelOne Singularity Cloud Security, a tool that identifies and highlights potential security weaknesses in our systems.
How has it helped my organization?
It is user-friendly.
SentinelOne Singularity Cloud Security helps reduce the number of false positives by 20 percent.
In evidence-based reporting, demonstrating that a vulnerability can be exploited is crucial. This information allows us to directly address the issue through manual remediation.
SentinelOne Singularity Cloud Security has improved our risk posture and has reduced our mean time to detection by 50 percent.
SentinelOne Singularity Cloud Security has reduced our mean time to remediation by 30 percent.
What is most valuable?
The user-friendly dashboard offers both convenience and security by providing quick access to solutions and keeping us informed of potential threats.
What needs improvement?
SentinelOne Singularity Cloud Security filtering has some areas that cause problems, and to achieve single sign-on functionality, a break-glass feature, which is currently unavailable, is necessary.
For how long have I used the solution?
I have been using SentinelOne Singularity Cloud Security for one year.
What do I think about the stability of the solution?
I would rate the stability of SentinelOne Singularity Cloud Security nine out of ten.
What do I think about the scalability of the solution?
SentinelOne Singularity Cloud Security is scalable.
How are customer service and support?
The technical support is good.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We previously used Prisma Cloud but when we would request a feature we had to wait until the next release. That is the advantage of SentinelOne Singularity Cloud Security.
How was the initial setup?
The deployment took a few weeks to complete.
What's my experience with pricing, setup cost, and licensing?
SentinelOne Singularity Cloud Security falls somewhere in the middle price range, neither particularly cheap nor expensive.
What other advice do I have?
I would rate SentinelOne Singularity Cloud Security nine out of ten.
We have around five people working with SentinelOne Singularity Cloud Security.
No maintenance is required for SentinelOne Singularity Cloud Security.