SentinelOne Singularity Complete vs Uptycs comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
6,000 views|4,488 comparisons
97% willing to recommend
SentinelOne Logo
16,303 views|8,383 comparisons
98% willing to recommend
Uptycs Logo
347 views|258 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SentinelOne Singularity Complete and Uptycs based on real PeerSpot user reviews.

Find out what your peers are saying about CrowdStrike, SentinelOne, Wazuh and others in Extended Detection and Response (XDR).
To learn more, read our detailed Extended Detection and Response (XDR) Report (Updated: May 2024).
770,616 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Microsoft 365 Defender is simple to upgrade.""The advantage of Microsoft Defender XDR has over other XDRs in the market is that it's easy to use. You can quickly differentiate between alerts, incidents, devices, software, etc. It's easier to investigate an incident, and you have so many options. You can automate investigations and use playbooks. There's also the live response session, which is something you can't find in any other XDR.""It's a great threat intelligence source for us, providing alerts for things it detects on the network and on the machines. We've used it often when there is a potential incident to see what was done on a computer. That works quite nicely because you can see everything that the user has done...""I like that it's fully integrated with Windows, Microsoft 365 Exchange Online, and Outlook. It is better than other antivirus solutions because it's fully integrated with all Microsoft products. It's easy to integrate them and onboard all Windows devices from SCCM.""The Endpoint Manager is incredible; it has a very straightforward interface and is exceedingly easy to use. Pulling out and deploying different tags or resources is a simple task across various departments with different levels of security. The notifications are also simple and satisfying; it's great to see the bubble informing us which devices are compliant and which are waiting to update.""The best feature is threat hunting. There are a lot of other features I like, such as the alert mechanism. The chain alert mechanism has a huge impact. It combines all the alerts into one incident and automatically correlates them with AI.""Advanced hunting is good. I like that. We can drill down to lots of details.""Within advanced threat hunting, the tables that have already been defined by Microsoft are helpful. In the advanced threat hunting tab, there were different tables, and one of the tables was related to device info, device alert, and device events. That was very helpful. Another feature that I liked but didn't have access to was deep analysis."

More Microsoft Defender XDR Pros →

"The deep visibility is a valuable feature. I can use it during threats or alert signals that we get. I can also use it when we have alert signals from other security tools that we have.""It has good visibility features and it's straightforward.""The user interface, ease of maintenance, and the efficient way to identify the root cause of an incident to see all the factors that contributed to it are the most valuable features.""The solution can search for hidden and dormant threats on encrypted traffic in your environment.""I appreciate that it is easy to review incidents that have been detected by the behavioral AI or the SentinelOne Cloud.""It delivers the type of security which we were hoping for, since we have a lot of different endpoint users utilizing different types of software. We have people who only use Office software, like email, Word, and PDFs. Then, we have people who use some applications that other people wrote. We also write applications in-house using people who develop software. Therefore, we have some machines using very high-end developer software for mechanical development, electronic development, and software development. Those users are used to managing their PC on their own. The centralize platform allows us to differentiate between those three groups of people. We have overall control and can oversee the security levels at all the endpoints. They have not yet been blocked in any way when performing the functions""The Microsoft integrations are most valuable right now.""I like that SentinelOne doesn't use a lot of system resources or make the system slow. It also performs a full scan quickly—within two hours. It has an easy-to-use end-user GUI."

More SentinelOne Singularity Complete Pros →

"They have multiple great features."

More Uptycs Pros →

Cons
"Improving scalability, especially for very large tenants, could be beneficial for Microsoft Defender XDR.""There could be a way to proactively monitor unusual activity .""Automated playbooks and automated dashboards would be preferable to the way the data is currently being presented.""The only problem I find is that the use cases are built-in. There is no template available that you can modify according to your organization's standards. What they give is very generic, the market standard, but that might not be applicable to every organization.""Intrusion detection and prevention would be great to have with 365 Defender.""The management and automation of the cloud apps have room for improvement.""From an integration standpoint, it is always improving overall. With Security Copilot coming out, as partners, we are waiting for the GDAP support so that we can actually see Security Copilot on behalf of customers if they subscribe to it.""Microsoft frequently changes the names of its products, sometimes even renaming entire portals or features."

More Microsoft Defender XDR Cons →

"They could add “right click>scan” where most users were trained to do so in handling flash drives.""There should be Terraform support for console administration. Dynamic tagging would be also useful.""The endpoint firewall capability is fairly primitive and basic.""Improvements for SentinelOne's Singularity Complete could include adjusting pricing for specific markets, ensuring affordability, and better alignment with customer expectations in those regions.""The solution does not have an application security and control module.""The speed of investigation of the MDR service team must be improved.""There aren't enough reporting capabilities for decision-makers.""Since SentinelOne Hologram was an Attivo Networks product acquired by Microsoft, I have to install a different agent on endpoints for that product. It would be better if the same SentinelOne agent could be used for both the EDR and deception technology."

More SentinelOne Singularity Complete Cons →

"We end up facing a lot of issues after upgrades."

More Uptycs Cons →

Pricing and Cost Advice
  • "The solutions price is fair for what they offer."
  • "The price could be better. Normally, the costs depend on the country you're located in for the license. When we were in the initial stage, we went with the E5 license they call premium standard. It cost us around $5.20 per month for four users."
  • "The price of the solution is high compared to others and we have lost some customers because of it."
  • "Microsoft is not competitive with the pricing of the solution. The competitors are able to offer lower discounts. The price of the solution is higher."
  • "We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
  • "The most valuable licensing option is expensive, so pricing could be improved. Licensing options for this solution also need to be consolidated, because they frequently change."
  • "Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
  • "They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
  • More Microsoft Defender XDR Pricing and Cost Advice →

  • "The price is competitive, if you compare it with other solutions on the market."
  • "Spend money on the security for the endpoint."
  • "The price for it is very competitive compared to other Next Gen EPP."
  • "The per-seat cost is low, but you have to commit to a certain number of licenses for a year."
  • "The larger count you have, the deeper discount you will receive in your contract."
  • "Our licensing fees are about $5 USD per endpoint, per month."
  • "USD$6 per end point which decreases as end points increase."
  • "Pricing is a bit of a pain point. That's where we have not been able to convince all of our customers to use SentinelOne. The pricing is still on the higher side. It's almost double the price, if not more, of a normal antivirus, such as NOD32, Kaspersky, or Symantec."
  • More SentinelOne Singularity Complete Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
    770,616 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The integration, visibility, vulnerability management, and device identification are valuable.
    Top Answer:There is the cost of the license, and there is the cost of implementation services. Only by enabling a license for your… more »
    Top Answer:The web filtering solution needs to be improved because currently, it is very simple. It is very important. Integrations… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers… more »
    Top Answer:They have multiple great features.
    Top Answer:The pricing is moderate compared to other products in the market. However, it is not the cheapest option. Depending on… more »
    Top Answer:The one thing missing is the IPS part, the blocking part. We end up facing a lot of issues after upgrades.
    Comparisons
    Also Known As
    Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
    Sentinel Labs, SentinelOne Singularity
    Learn More
    Uptycs
    Video Not Available
    Overview

    Microsoft Defender XDR is a comprehensive security solution designed to protect against threats in the Microsoft 365 environment. 

    It offers robust security measures, comprehensive threat detection capabilities, and an efficient incident response system. With seamless integration with other Microsoft products and a user-friendly interface, it simplifies security management tasks. 

    Users have found it effective in detecting and preventing various types of attacks, such as phishing attempts, malware infections, and data breaches.

    Watch the Microsoft demo video here: Microsoft Defender XDR demo video.

    SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.

    SentinelOne makes keeping your infrastructure safe and secure easy and affordable. They offer several tiered levels of security and varied payment options. SentinelOne works well with Linux, Windows, and MacOS, and can successfully support legacy infrastructures as well as the newer popular environments, including the latest operating systems. The single pane of glass management will save time and money by reducing manpower and ensuring comprehensive security protection of all your endpoints locally and worldwide.

    SentinelOne offers intensive training and support to meet every organization’s unique business needs.

    SentinelOne's levels of services and support include, but are not limited to:

    SentinelOne GO is a guided 90-day onboarding service to ensure successful deployment and success. It assists with the deployment planning and overview, initial user setup, and product overviews. It provides ongoing training and advisory meetings, ensuring that everything is set up correctly and that your team understands the appropriate protocols to ensure success.

    SentinelOne offers multi-tiered support based on your organizational needs from small business to enterprise, using their Designed Technical Account Management (TAM). They have support for every business level: Standard, Enterprise, and Enterprise Pro. SentinelOne is always available to ensure that you and your organization work together to minimize the risk of downtime and any threat exposure.

    Threat Hunting & Response Services

    Support for threat hunting and response include Watch Tower, Watch Tower Pro, Vigilance Respond, and Vigilance Respond Pro. Each of these services builds on the other, progressively adding features based on your organizational needs.

    Watch Tower: This is the entry-level plan and includes: Active campaign hunting and cyber crime alerts and course correction for potential threats, access to the Monthly Hunting & Intelligence Digest.

    Watch Tower Pro: Includes everything in WatchTower and customized threat hunting for all current & historical threats, unlimited access to Signal Hunting Library of Pre-Built Queries, Incident-Based Triage and Hunting, continuous customer service, followup and reporting, a Security Assessment, and quarterly Cadence meetings.

    Vigilance Respond: Includes all of the features of Watch Tower in addition to a security assessment and Cadence meetings, which are on-demand. Provides the features of Watch Tower Pro in addition to 24x7x365 monitoring, triage, and response.

    Vigilance Respond Pro: Includes all of the features of the above options, including a security assessment and quarterly cadence meeting as well as a complete digital forensic investigation and malware analysis.

    Reviews from Real Users

    Jeff D. who is an Operations Manager at Proton Dealership IT, tells us that "The detection rate for Sentinel One has been excellent and we have been able to resolve many potential threats with zero client impact. The ability to deploy via our RMM allows us to quickly secure new clients and provides peace of mind."

    "The most valuable feature varies from client to client but having absolute clarity of what happened and the autonomous actions of SentinelOne are what most people find the most assuring." relates Rae J., Director IR and MDR at a tech services company.

    Uptycs is the first unified CNAPP and XDR platform.

    Your developer’s laptop is just a hop away from cloud infrastructure. Attackers don’t think in silos, so why would you have siloed solutions protecting public cloud, private cloud, containers, laptops, and servers?

    Uptycs combines multiple security measures into one easy-to-use system, eliminating the need for multiple tools and reducing the risk of cyber attacks. With Uptycs, you can automate security and connect insights across your enterprise. Uptycs ties together threat activity across on-prem and cloud boundaries, delivering a more cohesive enterprise-wide security posture. With Uptycs security teams can reduce operating costs, deployment times, and security failures.

    Shift up with Uptycs.

    Key benefits:

    • Unified platform: Uptycs provides a single platform to cover various security needs, from laptops to cloud environments, reducing complexity and the need for multiple tools.
    • Reduced risk: The platform helps prioritize responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates, leading to a more cohesive enterprise-wide security posture.
    • Improved decision-making: Uptycs helps users make better risk decisions by providing insights from a large volume and variety of security and IT data, without relying on black boxes.
    • Coverage of modern attack surfaces: The platform protects digital assets across heterogeneous infrastructure, including hybrid cloud, containers, laptops, and servers, using standardized telemetry and open standards.
    • Comprehensive security capabilities: Uptycs offers various security features, including CNAPP, XDR, CWPP, KSPM, CSPM, CIEM, CDR, threat detection, investigation and forensics, remediation and blocking, and additional security controls.
    • Enhanced Kubernetes and container security: Uptycs provides complete visibility and control over Kubernetes and container environments, including asset inventory, compliance, vulnerabilities, and threat detection.
    • Extended Detection and Response (XDR): The platform offers industry-leading XDR for endpoint protection, detection, and investigation, correlated with signals from other environments, for macOS, Windows, and Linux endpoints.
    • Threat Detection and Response: Uptycs analyzes system telemetry in real-time to detect threats and provides context to help analysts quickly triage and investigate detections.
    • Scalability: The platform is designed to accommodate growing security needs and adapt to future cybersecurity challenges.
    • Improved visibility and control: Uptycs offers comprehensive visibility and control across various cloud environments, workloads, and deployments, helping security teams identify and prioritize risks effectively.
    Sample Customers
    Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
    Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
    Comcast, Crossbeam, Flexport, Greenlight Financial, Lookout Security, PayNearMe
    Top Industries
    REVIEWERS
    Manufacturing Company18%
    Computer Software Company13%
    Financial Services Firm13%
    Government10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company10%
    Financial Services Firm9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Manufacturing Company6%
    Government6%
    Comms Service Provider6%
    VISITORS READING REVIEWS
    Computer Software Company36%
    Financial Services Firm10%
    Manufacturing Company7%
    Non Profit6%
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise22%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    REVIEWERS
    Small Business40%
    Midsize Enterprise23%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business44%
    Midsize Enterprise10%
    Large Enterprise46%
    Buyer's Guide
    Extended Detection and Response (XDR)
    May 2024
    Find out what your peers are saying about CrowdStrike, SentinelOne, Wazuh and others in Extended Detection and Response (XDR). Updated: May 2024.
    770,616 professionals have used our research since 2012.

    SentinelOne Singularity Complete is ranked 2nd in Extended Detection and Response (XDR) with 177 reviews while Uptycs is ranked 24th in Extended Detection and Response (XDR) with 1 review. SentinelOne Singularity Complete is rated 8.8, while Uptycs is rated 8.0. The top reviewer of SentinelOne Singularity Complete writes "Provides peace of mind and is good at ingesting data and correlating". On the other hand, the top reviewer of Uptycs writes "Great features, good support, and lots of functionality". SentinelOne Singularity Complete is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, ThreatLocker Protect and Datto Endpoint Detection and Response (EDR), whereas Uptycs is most compared with CrowdStrike Falcon, Aqua Cloud Security Platform, Wiz, Orca Security and Lacework.

    See our list of best Extended Detection and Response (XDR) vendors, best Endpoint Protection Platform (EPP) vendors, and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Extended Detection and Response (XDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.