Cynet Other Advice

Rajesh Gawde - PeerSpot reviewer
Head Delivery & Co-founder at Vincacyber

I would definitely recommend using the solution. The advice here is basically that Cynet contains all the modules that we need today to stop an attack. It also understands the attack framework that is very prevalent today with ransomware and unauthorized access to a network. This is how Cynet differentiates itself from other products. 

It understands the attack pattern because it is mapped to my threat as time goes on. This is a major advantage for any product in the market. If you don't understand the attack today, you can't really have an EDR, MDL, or EDR storage that will protect you against all the different factors that are out there.

Overall, I would rate the solution a seven out of ten. This is because there are a couple more modules that are being added. Once they are added, it will go up to a ranking of nine.

View full review »
GR
SOC Manager at Nais Srl

I use different solutions, and the big difference is how quickly the users need to use it. Bitdefender is probably easier than Cynet or Carbon Black because the technician or analyst doesn't need special skills to use it. Cynet is more complicated than Bitdefender because it has more features, rules, and functionality, so analysts need more skill to use it.

Another difference is the ability of the platform and the user interface. They are all very good instruments for security, but the main difference is probably the usability.

It's possible to create more granular rules in Cynet for different things. I would say Bitdefender is for a medium-sized company, probably, while Cynet is good for big companies.

I would recommend Cynet to big companies because the platform is more expensive, so it's probably not possible for small or medium companies to buy it. 

I would rate this solution as an eight out of ten. 

View full review »
MM
Head of Operations at Investrust Bank Plc

We've done two cloud deployments so far.

I would recommend the solution to others. It's very easy and fast to deploy. You start having visibility into the environment almost immediately after it's installed. It's a pretty good system. I've had good experience with it.

I would rate the solution a ten out of ten.

I also like the fact that Cynet keeps improving. I foresee it having additional cool features in future.

I was skepitcal of it the first time I heard about Cynet, but not anymore.

View full review »
Buyer's Guide
Cynet
April 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.
Cesare Vitali - PeerSpot reviewer
Senior System Engineer at a construction company with 201-500 employees

Overall, I would rate it nine out of ten.

View full review »
Zubair Ahmad - PeerSpot reviewer
Senior Chief Manager at Arcil

I rate this solution 10 out of 10. 

View full review »
MM
Security Manager at Yarix S.r.l.

I recommend the solution to those planning to use it.

I rate the overall tool a nine out of ten.

View full review »
Ch342 - PeerSpot reviewer
Information Security Consultant at a financial services firm with 1,001-5,000 employees

Just give it a try. It'll speak for itself. 

I would rate it a 10 out of 10.

View full review »
GG
VP, CIO, CDO at a manufacturing company with 501-1,000 employees

I would surely recommend it. It's a very clever solution. In Israel we have competitors; Cybereason is an Israeli company. We also checked them and other companies. One of the main reasons we chose Cynet was because they have their own distribution system for all the computers. That's the reason it was implemented so quickly.

We already bought BigFix. Now it's secondary, but for the first deployment, it was really, from our point of view, a very clever decision because we didn't plan to do it in one day. And we thought that the plans in one day would create a risk for us, for utilization of CPOs and other things. We found out utilization of the CPO is very low for all the endpoints clients. So it was quite a good surprise for us. We didn't face even one problem with any of the clients that were deployed, and we deployed it on around 1,500 clients in sales, including service.

Overall, I would rate Cynet a ten out of ten.

View full review »
Leo-Veroy - PeerSpot reviewer
CTO at Powersource

Cynet is the best EDR EPP XDR solution and I would rate it a ten out of ten. 

View full review »
AJ
System Administrator at a tech vendor with 11-50 employees

It is an excellent product. I would rate it an eight out of ten.

View full review »
SK
Presales Engineer at Vincacyber

I will recommend Cynet if someone wants only EDR protection. If they want any visibility over the network, then Cynet does not have enough compatibility with the network. It does not have enough visibility for all the network devices like firewalls and all.

Overall, I would rate the solution an eight out of ten.

View full review »
SB
Solutions Architect at a computer software company with 51-200 employees

We are a partner of Cynet.  

We use the product in all of our customers' environments.

We are system integrators of Cynet. We integrate the solution for our customers.

It's a good product, I would rate Cynet a ten out of ten.

View full review »
KS
Director InfoSec and Audit at a manufacturing company with 1,001-5,000 employees

Don't be afraid of it. It's a very solid solution. Be sure to take a look at it, compare it to all of the others, and then be careful to compare apples to apples when there are functions and features that it has that others do not.

I'm very happy with this solution and would have to rate it at ten on a scale from one to ten.

View full review »
SN
Chief Executive Officer at Vincacyber

This is a brilliant solution. I recommend it and my advice is simply to go ahead and implement it.

I would rate this solution a ten out of ten.

View full review »
RC
Senior System Administrator at ART COSMETICS S.R.L.

I would rate the product a nine out of ten. 

View full review »
GJ
Director of Cyber Security Services at ASSURED ENTERPRISES

We are resellers of Cynet. We deploy the solution in various manners.

We're learning something new every day. That's why every solution, every organization has to have customized plans, policies, procedures, et cetera, for cybersecurity. It has to be customized. You can't just roll out, stamp it and everybody does the same thing. YOu won't be safe. 

My advice for every organization around cybersecurity is just to make sure you understand your requirements. There's a lot of solutions out there. Cynet may not be the one based on your requirements. You need to do the research.

The clients are surprised at the coverage and the peace of mind they get where they don't have to worry about certain things. The teams that we are working with are starting to learn new stuff from working with Cynet - including the new ways that the average attackers are trying to attack. There's skill transferring. There's learning potential. It's been very helpful to teams that are struggling with having in-house talent well versed in these matters.

I'd rate the solution at a ten out of ten. I'm only three months in with it, however, the value proposition of Cynet can't be matched.

View full review »
Mebbert Chiyangi - PeerSpot reviewer
Information Security Analyst at INFRATEL CORPORATION ZAMBIA LIMITED

Cynet is a really good tool, especially for the reports and its ability to outperform other security tools. I would recommend this solution for medium and enterprise businesses. 

Overall, I would rate the solution an eight out of ten. 

View full review »
MH
Owner at a tech services company with 1-10 employees

Keep in touch with this company. With Cynet's assistance. On the other hand, I just have one client. Who didn't have contact with Cynet and wanted to get rid of it? Because, you know, Cynet, we don't have any. Cynet never communicates with us. We know that they don't even notice.

We know we paid for it, but that's all there is to it. When they contacted you, you answered, "Oh, we don't we don't extend our subscription after three years," which was correct. Well, why not, I reasoned. Well, we didn't see anything from Cynet, I explained. And I responded, but did you know how frequently Cynet has averted a breach in your environment, despite the fact that they are a politically sensitive organization?

I said. I'll set up a call, and we did a call with support, and support showed them the list of serious breaches that had occurred in the last three years, and they were just astounded because we hadn't even noticed you had these things you had prevented, and they were very thorough in their response. And they said it was all over. We have extended the license for three more years. I believe they wanted to buy for at least five years.

This is the best thing we have heard. We had no idea. However, they were significantly breached, and before it had, you know, so there was no prevention, but the breach occurred. And in virtually all cases, Cynet had killed the breach before anything happened in less than a minute.

They replied to their subscription request. It's excellent to plan a call or a session with Cynet Support, say, once a year. To gain context, you must first comprehend where you are and what they did.

I would rate Cynet a nine out of ten.

View full review »
MH
Owner at a tech services company with 1-10 employees

I'm a reseller.

I would always work Cynet. It is a 100% channel company. They used not to be that way. You could deal directly with Cynet and they don't do it anymore. Therefore, I would recommend buying through a reseller. 

My recommendation as well is to always work with technical support from Cynet, don't do it yourself.

There are many service companies that run Cynet and then provide their own people. However, the people that Cynet employs in their security operations center are very good and very competent with their own solution; hard to match.

I'd rate the solution nine out of ten. There is always room for improvement, however, it's pretty good.

View full review »
MM
Security Manager at Yarix S.r.l.

I would rate the solution at a nine out of ten. We've been pleased with its capabilities. 

I'd recommend the solution to other users and companies. We've been please with its capabilities. 

View full review »
BK
Associate Director at a comms service provider with 10,001+ employees

I would recommend this solution. I would rate Cynet a seven out of ten.

View full review »
KS
Director InfoSec and Audit at a manufacturing company with 1,001-5,000 employees

I have been doing information security for 35 years and this is a product that I recommend.

I would rate this solution a ten out of ten.

View full review »
DM
Chief Information Security Officer at a construction company with 10,001+ employees

From what I know of this product at the moment, I would definitely recommend Cynet. The IT world changes very quickly, so there will be other things that I would possibly look at. When we've been running this for a year, I'll look again to see how happy we are and what the competitors are doing. With the experience I have now, I'm pretty happy to recommend it.

I would rate this solution a 9 out of 10. 

View full review »
NG
Regional account manager at a tech services company with 51-200 employees

I cannot personally rate the product, but in general it can be almost eight or seven. I would recommend Cynet to others, especially for integrated MDR solutions. The perceived value of Cynet lies in its effectiveness in saving customers from aggressive attacks and critical situations.

View full review »
Jelena Sitarica - PeerSpot reviewer
Manager, Quality at Comtrade Group

I recommend Cynet for small-scale businesses and rate it an eight out of ten.

View full review »
Scott Scheidt - PeerSpot reviewer
Chief Security Officer at Seimitsu

I rate the solution nine out of ten. 

My advice to those looking to implement Cynet is to do it. 

View full review »
FB
Network and Security Manager at a tech services company with 501-1,000 employees

It is quite a complete solution. When they started three years ago, the product was not so mature. It was not so great, but last year, they added a lot of extra features. It is now complete.

Its setup is quite easy. In about two hours, you can have the first answers from your endpoint, and you can have the first understanding of your situation very quickly.

I would rate it a nine out of 10 because there is always scope for improvement.

View full review »
AL
Owner/CEO at Mator

I rate Cynet an eight out of ten.

View full review »
OK
CTO / CISO at a cloud provider with 11-50 employees

We're on the cloud, so we typically are using the latest version of the solution.

We have a partnership with Cynet.

The solution isn't as well known as Carbon Black or McAfee or Symantec, however, they really have a sold product. It will save companies a lot of money in licensing costs if they give them a try.

I'd rate them ten out of ten. They're fantastic, and the pricing is great.

View full review »
HP
Cyber Security Operations Center Analyst at Vincacyber

In the near future, they are doing a lot of upgrades and you will find an altogether separate product.

I rate Cynet a seven out of ten.

View full review »
Rajesh Gawde - PeerSpot reviewer
Head Delivery & Co-founder at Vincacyber

Nobody else offers you emergency management or video analysis, and there is a roadmap of features that are coming soon.

This is one of the best technologies that we have had available in many years and it is a solution that I recommend. It is an antivirus solution but it is much more than that.

I would rate this solution a nine out of ten.

View full review »
AG
Chief Technology Officer at a tech company with 201-500 employees

I rate Cynet eight out of 10. It's decent. It could be improved, but it's a complete solution for us, and they provide excellent technical support, which is a critical requirement for us. I can offer one piece of advice to Cynet that no one else will give them. Our company is based in Canada, but it sells to telecom providers worldwide. We have customers in Western Africa and North Africa where there is a potential market for Cynet. The only problem is that Cynet is known as an Israeli solution. Personally, I have no issues with the high-quality Israeli product, but some of our customers are sensitive in those markets. Suppose we had a separate version that is white label or branded for another market. In that case, we probably could sell a lot of Cynet software there because we have a unique connection with the telecom providers. 

We are already on their list of certified solutions, and we provide about 400 million telecom security solutions in that market. So this is where we are and again. We are happy with the Cynet. We probably could sell a lot — I'm talking tens or even hundreds of thousands of seats — but some of our customers are extremely sensitive. On the one hand, they appreciate the Israeli solution, but on the other, they have to respond to public pressure. 

View full review »
JS
Senior Cyberecurity Manager at a financial services firm with 5,001-10,000 employees

On a scale of one to ten, I would rate Cynet a six.

To raise the score, it requires better accuracy in covering all required or all available current threats.

Maybe there is more information related to this which generates that information.

My general advice, which is not connected directly to Cynet, is that the products which somebody would want to use depends on their requirements. There are different requirements for installing such types of products and everyone should conduct many tests before their final decision. They should compare the different products and based on this should make the final decision.

View full review »
PK
ICT&CyberSecurity Services Team Lead at a comms service provider with 501-1,000 employees

On a scale from one to ten, I would rate Cynet at nine.

View full review »
VB
CEO with 201-500 employees

My advice to others about this solution will depend on the type of customer. Small customers don't care about whatever system they use, so my advice would be to undertake it under the control of the Cynet site because it's not necessary to adapt their own security teams who take care about security. When it comes to the efficiency of the system, we can have only one system and be more efficient not having to care about training others for security. So it seems to me that Cynet is really good enough for many customers. 

In the next version, I would like to see more support for mobile equipment. On a scale from one to ten, I would rate Cynet a seven.

View full review »
Buyer's Guide
Cynet
April 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.