Cynet vs Microsoft Defender for Identity comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
Cynet Logo
6,384 views|3,120 comparisons
96% willing to recommend
Microsoft Logo
2,863 views|1,597 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cynet and Microsoft Defender for Identity based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cynet vs. Microsoft Defender for Identity Report (Updated: July 2023).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The setup is pretty simple.""This is stable and scalable.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""It is stable and scalable.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The price is low and quite competitive with others.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"

More Fortinet FortiEDR Pros →

"The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team.""A reliable security system that automatically quarantines anything suspicious.""I like that it is possible to use the solution to check more information about the users' devices.""It is quite stable. I would rate the stability of the solution a nine out of ten.""The product is very easy to use. Customers really appreciate that.""I like the Cynet Correlator™ feature.""This solution requires less management and is very easy to use.""It can be deployed in autonomous mode, and then it automatically blocks malware threats."

More Cynet Pros →

"Defender for Identity has not affected the end-user experience.""It automates routine testing and helps automate the finding of high-value alerts.""The best feature is security monitoring, which detects and investigates suspicious user activities. It can easily detect advanced attacks based on the behavior. The credentials are securely stored, so it reduces the risk of compromise. It will monitor user behavior based on artificial intelligence to protect the identities in your organization. It will even help secure the on-premise Active Directory. It syncs from the cloud to on-premise, and on-premise modifications will be reflected in the cloud.""The solution offers excellent visibility into threats.""The basic security monitoring at its core feature is the most valuable aspect. But also the investigative parts, the historical logging of events over the network are extremely interesting because it gives an in-depth insight into the history of account activity that is really easy to read, easy to follow, and easy to export.""This solution has advanced a lot over the last few years.""All the integration it has with different Microsoft packages, like Teams and Office, is good.""The feature I like most is that you can create your own customized detection rules. It has a lot of default alerts and rules, but you can customize them according to your business needs."

More Microsoft Defender for Identity Pros →

Cons
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""ZTNA can improve latency.""Detections could be improved.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The solution is not user-friendly.""We'd like to see more one-to-one product presentations for the distribution channels.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."

More Fortinet FortiEDR Cons →

"Increased application for SOAR abilities across interconnected devices would be a welcome improvement.""Its dashboard is not so good. On the dashboard, they don't show the count for client endpoints, which is a failure of this product. This count should be shown on the dashboard. I have 1,000 clients, but I can't see it anywhere on the dashboard.""They have automated response capability, and they're moving more and more into SOAR capability. They have built-in deception technology with host-file users, phantoms, etc. We used to call them honeypots. So, they're on target. They're doing a really good job, and they should continue to improve with SOAR.""The solution just needs to keep maturing and they need to keep up with the threat landscape to ensure they're protecting clients well as time passes.""There is room for improvement in terms of support. The support should be faster to respond.""In future releases, I would like to see cloud security aspects included.""The command line interface could be improved.""The reporting is a little weak and could be improved. The other downside is that Cynet does not use the local time zone. It's based off of Greenwich Mean Time."

More Cynet Cons →

"I would like to be able to do remediation from the platform because it is just a scanner right now. If you onboard a device, it shows you what is happening, but you can't use it to fix things. You need to go into the system to fix it instead.""An area for improvement is the administrative interface. It's basic compared to other administrative centers. They could make it more user-friendly and easier to navigate.""Microsoft should look at what competing vendors like CrowdStrike and Broadcom are doing and incorporate those features into Sentinel and Defender. At the same time, I think the intelligence inside the product is improving fast. They should incorporate more zero-trust and hybrid trust approaches. They need to build up threat intelligence based on threats and methods used in attacks on other companies.""One potential area for improvement could be exploring flexibility in the installation of Microsoft Defender for Identity agents.""And when you are working in a priority IP address, Identity is not able to know that those IPs are from the company. It sees that the IPs are from Taiwan or from Hong Kong or from India, even though they are internal IPs, resulting in a lot of false positives.""When the data leaves the cloud, there are security issues.""The solution could be better at using group-managed access and they could replace it with broad-based access controls.""The technical support needs significant improvement. Documentation for more minor issues in the form of guides or walkthroughs could help to resolve this issue. The number of tickets raised would decrease, removing some pressure from the support team and making it easier to clear the remaining tickets."

More Microsoft Defender for Identity Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "It gives you a high level of protection at a very good price."
  • "Everything is included in this one solution and the pricing is pretty competitive."
  • "Our billing is on a quarterly basis, but they have monthly or annual billing availability."
  • "The price should not be less than $100 which is quite reasonable for this solution because you are getting multiple components."
  • "Its licensing is on a monthly basis."
  • "Pricing wise, Cynet seems to be very competitive. The cost is probably lower than that offered by many of its competitors for all the functions and features it offers."
  • "The pricing was good."
  • "It costs us 20,000 to 28,000 per year."
  • More Cynet Pricing and Cost Advice →

  • "You won't be able to change your tenants from where you deploy them. For example, if you select Canada, they will charge you based on Canadian pricing. If you are also in London, when you deploy in Canada, the pound is higher than Canadian dollars, but your platform resources are billable in Canadian dollars. Using your pounds to pay for any of these things will be cheaper. Or, if you deploy in London, they will charge you based on your local currency."
  • "Defender for Identity is a little more expensive than other Microsoft products. Identity and Microsoft Defender for Cloud are both a bit costly."
  • "The product is costly, and we had multiple discussions with accounting to receive a discounted rate. However, on the open market, the tool is expensive."
  • "It is very affordable considering that other SIEM solutions are much more expensive and have many more licensing restrictions and fees."
  • More Microsoft Defender for Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The support team that stands behind the detection and response.  Is there adequate expertise and are they behind you… more »
    Top Answer:In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not… more »
    Top Answer:I don't have specific information about integration capabilities or licensing costs.
    Top Answer:Microsoft Defender for Identity provides excellent visibility into threats by leveraging real-time analytics and data… more »
    Top Answer:One potential area for improvement could be exploring flexibility in the installation of Microsoft Defender for Identity… more »
    Top Answer:Microsoft Defender for Identity is like a personal security guard for our organization's identity. It keeps a close eye… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Azure Advanced Threat Protection, Azure ATP, MS Defender for Identity
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cynet has pioneered the security industry’s first all-in-one security platform purposely built for organizations that need the ability to effortlessly identify, block and respond to all types of attacks inside the perimeter - defending endpoints, network, files and users - without the heavy burden of deep cyber expertise and the overhead of integrating and managing multiple products. Our approach converges and brings synergy with technology: endpoint protection, EDR, vulnerability management, deception, threat intelligence and network and end-user analytics, and expertise: a 24/7 cyber SWAT team for incident response, malware analysis, threat hunting and forensics. Cynet deploys in hours and simplifies management with automated monitoring to complement any sized staff.

    Cynet Consists Of:

    • Next-generation AV (NGAV)
    • Endpoint Protection (EPP)
    • Endpoint Detection Response (EDR)
    • NDR and MDR
    • UBA Rules
    • Network Detection Rules
    • Intelligent Deception

    With Cynet You Can:

    • Consolidate network and endpoint protection in one central place
    • Protect against a very wide range of attacks, including common attacks as well as complex multi-layered attacks
    • Have access to a team of world-class cybersecurity experts available around the clock that complements whatever expertise you have in place

    Cynet Supports:

    Four different deployment methods: On-premise, IAAS, SAAS, and a Hybrid mode

    Cynet Benefits and Features:

    • Advanced threat detection
    • Incident response capabilities
    • Extended detection and response(XDR)
    • Managed detection and response (MDR)
    • Response automation
    • Network-specific playbook
    • Multi-layer protection
    • Alerts delivered to a single point for visibility
    • In-house SOC for clientele

    Features Users Find Most Valuable:

    • IT hygiene: By scanning assets, including endpoints, users, files, and network traffic to render a dashboard of security issues, Cynet is able to quickly map an entire IT infrastructure.
    • Prevention: Various prevention capabilities include UBA, deception, and traditional endpoint protection.
    • Detection: This includes traditional endpoint security, EDR, UBA, deception and network analytics, which helps detect malicious behavior, ransomware, exploitation, user login anomalies, DNS tunneling, and much more.
    • Vulnerability management: Cynet can find Windows vulnerabilities, unauthorized and outdated applications, and security policy violations.
    • Response: Cynet includes various analyses, response and remediation capabilities, across endpoints, files, users and networks.
    • Automated response: Users can create an automatic remediation rule for each alert Cynet creates, which helps improve the incident response process and can prevent a real-time threat.
    • 24/7 Support: For no additional cost, Cynet includes CyOp, a 24/7 operations team available to you at all times.

    Reviews from Real Users

    “I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.” - Ken S., Director InfoSec and Audit at a manufacturing company

    "The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use." - Senior Cyber Security Manager at a financial services firm

    "The dashboard is beautiful, overall ease of use, and the UBA and NBA features are valued." - Harsh P., Cyber Security Operations Center Analyst at Vincacyber

    Microsoft Defender for Identity is a comprehensive security solution that helps organizations protect their identities and detect potential threats. It leverages advanced analytics and machine learning to provide real-time visibility into user activities, enabling proactive identification of suspicious behavior. 

    With its powerful detection capabilities, it can identify various types of attacks, including brute force, pass-the-hash, and golden ticket attacks. The solution also offers rich reporting and alerting capabilities, allowing security teams to quickly respond to incidents and mitigate risks. By continuously monitoring user activities and providing actionable insights, Microsoft Defender for Identity helps organizations strengthen their security posture and safeguard their sensitive data.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Meuhedet, East Boston Neighborhood Health Center
    Microsoft Defender for Identity is trusted by companies such as St. Luke’s University Health Network, Ansell, and more.
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Energy/Utilities Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Security Firm28%
    Financial Services Firm16%
    Computer Software Company16%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Financial Services Firm7%
    Manufacturing Company6%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm14%
    Government8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business62%
    Midsize Enterprise19%
    Large Enterprise19%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise18%
    Large Enterprise46%
    REVIEWERS
    Small Business17%
    Midsize Enterprise17%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise63%
    Buyer's Guide
    Cynet vs. Microsoft Defender for Identity
    July 2023
    Find out what your peers are saying about Cynet vs. Microsoft Defender for Identity and other solutions. Updated: July 2023.
    772,679 professionals have used our research since 2012.

    Cynet is ranked 15th in Endpoint Detection and Response (EDR) with 35 reviews while Microsoft Defender for Identity is ranked 1st in Identity Threat Detection and Response (ITDR) with 13 reviews. Cynet is rated 8.8, while Microsoft Defender for Identity is rated 9.0. The top reviewer of Cynet writes "Provides memory protection, device control, and vulnerability management". On the other hand, the top reviewer of Microsoft Defender for Identity writes "Offers robust protection from insider threats, but the customer support is poor". Cynet is most compared with CrowdStrike Falcon, SentinelOne Singularity Complete, ESET Endpoint Protection Platform, Microsoft Defender for Endpoint and Check Point Harmony Endpoint, whereas Microsoft Defender for Identity is most compared with Microsoft Entra ID Protection, Microsoft Defender for Office 365, Microsoft Entra Verified ID, Splunk User Behavior Analytics and Microsoft Defender for Endpoint. See our Cynet vs. Microsoft Defender for Identity report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.