• IT security in 3 steps:
  • Select item
  • Complete order
  • Enjoy IT security
Phone call Mail
Now free initial consultation by mail or phone: +49 228 - 33 88 89 0

SentinelOne Singularity Complete

Price per seat / per month in pay-as-you-use principle

Product information "SentinelOne Singularity Complete"

The billing is per seat / per month. You pay each month only the number of devices, which were also in use. The monthly price also includes support from EnBITCon's experts.

SentinelOne is made for enterprises that need modern endpoint protection and control plus advanced EDR features that we call ActiveEDR®. Complete also has patented Storyline™ tech that automatically contextualizes all OS process relationships [even across reboots] every second of every day and stores them for your future investigations. Storyline™ saves analysts from tedious event correlation tasks and gets them to the root cause fast. Singularity Complete is designed to lighten the load on security administrators, SOC analysts, threat hunters, and incident responders by automatically correlating telemetry and mapping it into the MITRE ATT&CK® framework. The most discerning global enterprises run Singularity Complete for their unyielding cybersecurity demands. Complete includes all Core and Control features plus:

  • Patented Storyline™ for fast RCA and easy pivots
  • Integrated ActiveEDR® visibility to both benign and malicious data
  • Data retention options to suit every need, from 14 to 365+ days
  • Hunt by MITRE ATT&CK ® Technique
  • Mark benign Storylines as threats for enforcement by the EPP functions
  • Custom detections and automated hunting rules with Storyline Active Response (STAR™)
  • Timelines, remote shell, file fetch, sandbox integrations, and more

An agent for better consolidation

  • Singularity Complete includes fully featured enterprise-grade EDR.
  • Singularity Complete incorporates NGAV and behavioural AI to defend against known and unknown threats.
  • Singularity Complete includes suite features such as controls for network, USB and Bluetooth devices.
  • Singularity Complete allows detection of unauthorised devices and can be instrumented with Ranger IoT for complete network attack surface protection.

Storyline for automated overview creation

  • Storyline generates context in real time at the source: in cloud-native workloads in Windows, Mac, Linux and Kubernetes.
  • Storyline enables efficient hypothesis testing for rapid RCA inference.
  • Re-linking of processes for PID structures as well as across restarts ensures valuable context.
  • Query language S1QL allows intuitive searches and hypothesis-based threat hunting.

ActiveEDR automates response actions

  • ActiveEDR response measures are part of the same code base as the protection mechanisms.
  • Eliminate threats with one click and without scripting for one, multiple or all devices across the environment.
  • Mark harmless detections as threats - for the same automatic, real-time, one-click recovery.
  • The automated STAR watchlist (Storyline Active Response) is constantly on the lookout for unusual and specific situations that need to be looked at more closely.
  • Single API with more than 350 functions provides a foundation for further automation.

Threat Hunter-Toolkit

  • High-performance, industry-leading EDR history data storage: overview from 14 to 365 days.
  • Deep Visibility Storyline-Wechsel und Threat Hunting nach MITRE ATT&CK® Technik.
  • Customisable network isolation.
  • Secure remote shell (full Windows Powershell, standard shell bash for Mac and Linux).
  • Manual and automatic file retrieval of malicious and harmless files for Windows, Mac, Linux. Optional sandbox integrations for additional dynamic analysis.

Integration of MDR services

  • In Vigilance MDR, our internal global SOC, all threats are reliably investigated, handled, documented and escalated to you only when necessary.
  • Vigilance MDR PRO provides DFIR (Digital Forensics and Incident Response) services that enable advanced detailed analysis and response actions.
  • SentinelOne Readiness provides deployment support, quarterly ONEscore environmental health assessments and improvement opportunities.
Downloads "SentinelOne Singularity Complete"

0 of 0 reviews

Leave a review!

Share your experiences with other customers.


EDR vs. corporate antivirus: What's the difference?

Published on 3 December 2021 In eigener Sache
DR, or Endpoint Detection and Response, is a modern replacement for antivirus security suites.
Please note that there are currently delivery problems with all hardware products and the exact delivery date may not be accurate.

If the product is not marked as "available", you will receive more information about the availability of your desired components on request.

Questions to the product?

Get free advice now! +49 (0)228-338889-0
Mon.- Fri. from 8:30 - to 17:00
Kundenbewertungen & Erfahrungen zu EnBITCon GmbH. Mehr Infos anzeigen.
Your price

only €5.50*

Gross price: €6.55
Product number: MSP_S1_Control
  • Available in 2 days, delivery time 1-3 days

Please select your desired variant by clicking on the button below to display the respective product information.

Questions to the product?

Get free advice now! +49 (0)228-338889-0
  • Go the secure way
    Go the secure wayFrom the 1st order - purchase on invoice
  • Secure shopping
    Secure shoppingThanks to SSL Encryption
  • Free advice
    Free advice+49 228 - 338889-0
  • Certified employees
    Certified employeesBoth our consultants and our technicians are certified by the manufacturer.
  • Quality management
    Quality managementOur company is certified according to ISO 9001. This guarantees, among other things, a smooth process.
  • Information management
    Information managementOur company is certified according to ISO 27001. Among other things, this guarantees secure handling of your data.
  • Satisfied customers
    Satisfied customersRead our reviews.