Centrify Privilege Threat Analytics Service vs Cynet comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Centrify Privilege Threat Analytics Service and Cynet based on real PeerSpot user reviews.

Find out what your peers are saying about IBM, Splunk, Cynet and others in User Entity Behavior Analytics - UEBA.
To learn more, read our detailed User Entity Behavior Analytics - UEBA Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
Information Not Available
  • "It gives you a high level of protection at a very good price."
  • "Everything is included in this one solution and the pricing is pretty competitive."
  • "Our billing is on a quarterly basis, but they have monthly or annual billing availability."
  • "The price should not be less than $100 which is quite reasonable for this solution because you are getting multiple components."
  • "Its licensing is on a monthly basis."
  • "Pricing wise, Cynet seems to be very competitive. The cost is probably lower than that offered by many of its competitors for all the functions and features it offers."
  • "The pricing was good."
  • "It costs us 20,000 to 28,000 per year."
  • More Cynet Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Entity Behavior Analytics - UEBA solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The support team that stands behind the detection and response.  Is there adequate expertise and are they behind you 24x7x365?  Cynet CyOps has been there for us.
    Top Answer:The product has valuable front-end features.
    Ranking
    Views
    68
    Comparisons
    55
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    1,165
    Comparisons
    563
    Reviews
    15
    Average Words per Review
    470
    Rating
    8.9
    Comparisons
    Also Known As
    Centrify Analytics Services
    Learn More
    Delinea
    Video Not Available
    Overview

    Cyber adversaries are getting more and more sophisticated and therefore it is best practice to apply multiple security layers when protecting against privileged access abuse. Today’s threatscape requires security controls to be adaptive to the risk-context and to use machine learning to carefully analyze a privileged user’s behavior. Leveraging Centrify Privilege Threat Analytics Service can make the difference between falling victim to a breach or stopping it in its tracks.

    Cynet has pioneered the security industry’s first all-in-one security platform purposely built for organizations that need the ability to effortlessly identify, block and respond to all types of attacks inside the perimeter - defending endpoints, network, files and users - without the heavy burden of deep cyber expertise and the overhead of integrating and managing multiple products. Our approach converges and brings synergy with technology: endpoint protection, EDR, vulnerability management, deception, threat intelligence and network and end-user analytics, and expertise: a 24/7 cyber SWAT team for incident response, malware analysis, threat hunting and forensics. Cynet deploys in hours and simplifies management with automated monitoring to complement any sized staff.

    Cynet Consists Of:

    • Next-generation AV (NGAV)
    • Endpoint Protection (EPP)
    • Endpoint Detection Response (EDR)
    • NDR and MDR
    • UBA Rules
    • Network Detection Rules
    • Intelligent Deception

    With Cynet You Can:

    • Consolidate network and endpoint protection in one central place
    • Protect against a very wide range of attacks, including common attacks as well as complex multi-layered attacks
    • Have access to a team of world-class cybersecurity experts available around the clock that complements whatever expertise you have in place

    Cynet Supports:

    Four different deployment methods: On-premise, IAAS, SAAS, and a Hybrid mode

    Cynet Benefits and Features:

    • Advanced threat detection
    • Incident response capabilities
    • Extended detection and response(XDR)
    • Managed detection and response (MDR)
    • Response automation
    • Network-specific playbook
    • Multi-layer protection
    • Alerts delivered to a single point for visibility
    • In-house SOC for clientele

    Features Users Find Most Valuable:

    • IT hygiene: By scanning assets, including endpoints, users, files, and network traffic to render a dashboard of security issues, Cynet is able to quickly map an entire IT infrastructure.
    • Prevention: Various prevention capabilities include UBA, deception, and traditional endpoint protection.
    • Detection: This includes traditional endpoint security, EDR, UBA, deception and network analytics, which helps detect malicious behavior, ransomware, exploitation, user login anomalies, DNS tunneling, and much more.
    • Vulnerability management: Cynet can find Windows vulnerabilities, unauthorized and outdated applications, and security policy violations.
    • Response: Cynet includes various analyses, response and remediation capabilities, across endpoints, files, users and networks.
    • Automated response: Users can create an automatic remediation rule for each alert Cynet creates, which helps improve the incident response process and can prevent a real-time threat.
    • 24/7 Support: For no additional cost, Cynet includes CyOp, a 24/7 operations team available to you at all times.

    Reviews from Real Users

    “I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.” - Ken S., Director InfoSec and Audit at a manufacturing company

    "The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use." - Senior Cyber Security Manager at a financial services firm

    "The dashboard is beautiful, overall ease of use, and the UBA and NBA features are valued." - Harsh P., Cyber Security Operations Center Analyst at Vincacyber

    Sample Customers
    GSI
    Meuhedet, East Boston Neighborhood Health Center
    Top Industries
    No Data Available
    REVIEWERS
    Security Firm22%
    Financial Services Firm17%
    Computer Software Company17%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Financial Services Firm8%
    Manufacturing Company6%
    Company Size
    No Data Available
    REVIEWERS
    Small Business59%
    Midsize Enterprise22%
    Large Enterprise19%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise18%
    Large Enterprise46%
    Buyer's Guide
    User Entity Behavior Analytics - UEBA
    March 2024
    Find out what your peers are saying about IBM, Splunk, Cynet and others in User Entity Behavior Analytics - UEBA. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Centrify Privilege Threat Analytics Service is ranked 30th in User Entity Behavior Analytics - UEBA while Cynet is ranked 3rd in User Entity Behavior Analytics - UEBA with 35 reviews. Centrify Privilege Threat Analytics Service is rated 0.0, while Cynet is rated 8.6. On the other hand, the top reviewer of Cynet writes "Provides memory protection, device control, and vulnerability management". Centrify Privilege Threat Analytics Service is most compared with , whereas Cynet is most compared with CrowdStrike Falcon, SentinelOne Singularity Complete, Microsoft Defender for Endpoint, Darktrace and Cortex XDR by Palo Alto Networks.

    See our list of best User Entity Behavior Analytics - UEBA vendors.

    We monitor all User Entity Behavior Analytics - UEBA reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.