Leo-Veroy - PeerSpot reviewer
CTO at Powersource
Real User
Top 20
The best EDR EPP XDR solution with Correlator™ feature
Pros and Cons
  • "I like the Cynet Correlator™ feature."
  • "Cynet fails to deploy the same technology in mobile devices."

What is most valuable?

I like the Cynet Correlator™ feature. 

What needs improvement?

Cynet fails to deploy the same technology in mobile devices. 

For how long have I used the solution?

I have been using the solution for two to three years. 

What do I think about the stability of the solution?

I would rate the tool's stability a nine point three or nine point five out of ten. During the initial stages, we got some false positives. However, blacklisting and whitelisting them were easy. 

Buyer's Guide
Cynet
April 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.

What do I think about the scalability of the solution?

I would rate Cynet's scalability a nine out of ten. We have a few hundred users for the product. 

How are customer service and support?

Technical support is very helpful and supportive. I have no complaints with respect to support. 

How would you rate customer service and support?

Positive

How was the initial setup?

I would rate Cynet's setup a ten out of ten. The tool's deployment got completed in a few minutes. It is very intuitive and you need to connect it to the server. 

What about the implementation team?

I did the deployment myself. 

What's my experience with pricing, setup cost, and licensing?

Cynet is cheap. 

What other advice do I have?

Cynet is the best EDR EPP XDR solution and I would rate it a ten out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
System Administrator at a tech vendor with 11-50 employees
Real User
Top 20
Detects and responds to threats across our environment and is light on resources
Pros and Cons
  • "If some unusual activity happens on the network, such as I open administrator sessions in a short duration of an hour on many computers in the lab, it sends me an alert about my network saying that one user opened three, four, or five sessions in one hour. Similarly, if I try to play with the disk size on a computer, it will send me an alert, and it will also stop the operation."
  • "Sometimes, it is necessary for me to make important changes to a hard drive of a computer, and because Cynet does not allow me to do that, I have to go to the console and remove the computer from the security group just for Cynet. After that, I have to wait for 10 or 15 minutes for that to take effect. I would like to be able to disable Cynet locally. I shouldn’t have to go to the console to find the PC and then take it out of the group and then add it again to the group. I should locally be able to disable Cynet on a computer with a password or something like that, but it is currently not possible."

What is our primary use case?

It is like an antivirus. Cynet agent is installed on our PCs, and we are using its latest version.

What is most valuable?

If some unusual activity happens on the network, such as I open administrator sessions in a short duration of an hour on many computers in the lab, it sends me an alert about my network saying that one user opened three, four, or five sessions in one hour. Similarly, if I try to play with the disk size on a computer, it will send me an alert, and it will also stop the operation.

What needs improvement?

Sometimes, it is necessary for me to make important changes to a hard drive of a computer, and because Cynet does not allow me to do that, I have to go to the console and remove the computer from the security group just for Cynet. After that, I have to wait for 10 or 15 minutes for that to take effect. I would like to be able to disable Cynet locally. I shouldn’t have to go to the console to find the PC and then take it out of the group and then add it again to the group. I should locally be able to disable Cynet on a computer with a password or something like that, but it is currently not possible.

For how long have I used the solution?

I have been using this solution for about two years.

What do I think about the stability of the solution?

It is stable. A user can't see anything. It all happens in the background. It is not really heavy on a system. It is discrete, and a user can't feel it and uninstall it. It is pretty nice, and we like it.

What do I think about the scalability of the solution?

It is scalable. It is used on all computers. We have about 150 PCs.

Which solution did I use previously and why did I switch?

We used Symantec previously. I like Cynet more. It demands fewer resources. It is not resource-intensive.

How was the initial setup?

It was easy. Most of the agents were installed automatically, but on some of the computers, the agents were installed manually. I had to configure group policies, and in the console, I had to put all the agents in a group.

I take care of its maintenance. It is really simple. When I put the new computer in a domain, it installs by itself and assigns a Group Policy Object (GPO).

I'm not dealing directly with Cynet in terms of administration. There is a security company between me and Cynet. They do cloud administration. I just add the agents in the right groups on the console, but the alerts are sent to me by this intermediate company. It is very simple for me. They just send me alerts on this computer saying that something is wrong with this service and if I can check it. I don't manage it, and we're paying for managing it.

What was our ROI?

We have definitely seen an ROI because we have very sensitive information, and we never had any viruses. It will be almost two years in autumn, and we never had any viruses.

What's my experience with pricing, setup cost, and licensing?

It costs 18,000 per year, but we have the whole package with not only Cynet but also the Perception Point for emails. There are also some small security courses for our users.

What other advice do I have?

It is an excellent product. I would rate it an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Cynet
April 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.
Presales Engineer at Vincacyber
Real User
Top 5Leaderboard
With a simple and user-friendly deployment process in place, the tool also provides scalability to its users
Pros and Cons
  • "The initial setup is simple and user-friendly."
  • "The solution lacks URL filtering."

What is our primary use case?

I have certain requirements for our customers, like they want to have visibility over their network, and they don't want multiple solutions for agent patching and protecting the endpoints. My customers want a unified solution that meets the aforementioned requirements.

We use Cynet for deception, and it helps us with our customers.

What is most valuable?

Deception is one good feature of the solution owing to which there would be no impact on the machines. Hence, I like this feature.

What needs improvement?

The solution lacks URL filtering. There is a need to have URL filtering in the solution.

For how long have I used the solution?

My company is the partner for Cynet in India, and I have been working on the latest version of Cynet for over six months.

What do I think about the stability of the solution?

As for stability, Linux systems sometimes face update issues. I rate the stability of the solution an eight out of ten.

What do I think about the scalability of the solution?

The scalability is good, but compared to other solutions, it requires some more features like URL filtering. Also, it needs more network visibility.

The solution is deployed on the cloud and on-premises. One resource can help the customers with the deployment of the network. They can use different sources like ADA and some third-party tools, and they can deploy more than a thousand systems. They do not need more resources.

How are customer service and support?

We do not require technical support because we have our dedicated technical team for Cynet.

How was the initial setup?

The initial setup is simple and user-friendly.

Regarding the deployment, if we can depend on Windows, then it hardly takes two to three minutes. It's a simple process that consists of inserting a package in Windows. Post that, it will take five to ten minutes, depending upon the customer and other factors.

As for the deployment process, we follow two processes. With manual deployment, you will share the package and then deploy it. The second process is sharing some scripts with an OS like Linux.

The solution is deployed on the cloud and on-premises.

We need one resource in our organization to deploy and maintain the solution. One can use ADA or some third-party tool for over a thousand deployments.


What's my experience with pricing, setup cost, and licensing?

The licensing for Cynet is yearly. The solution pricing depends on the customer, but it is not very expensive.

What other advice do I have?

I will recommend Cynet if someone wants only EDR protection. If they want any visibility over the network, then Cynet does not have enough compatibility with the network. It does not have enough visibility for all the network devices like firewalls and all.

Overall, I would rate the solution an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Solutions Architect at a computer software company with 51-200 employees
MSP
Top 20
Real-time monitoring, and support, with all-in-one technology that is easy to manage and track
Pros and Cons
  • "The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team."
  • "I would like to see more emphasis on building the data lake and storing all endpoint data in the enterprise data lake so that data mining can be performed"

What is our primary use case?

With Cynet we are able to real-time monitoring from a SOC remotely.

We have extended real-time support for the product that is available 24 hours a day, seven days a week.

What is most valuable?

The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team.

These are the features we like. It is all built-in. Unlike most other technologies, XDR requires the use of third-party network monitoring tools.

What needs improvement?

Reporting in Cynet needs improving.

It is an excellent product. I would like to see more user-friendly reporting features.

Certain reports are missing, but I am confident that they would work on them.

The only downside of Cynet is the reporting.

If you look at security, I believe it is more about building a data lake with everything in it. That is something that we are talking with Cynet about.

I would like to see more emphasis on building the data lake and storing all endpoint data in the enterprise data lake so that data mining can be performed. CrowdStrike could do the same thing, in my opinion.

For how long have I used the solution?

I have been using Cynet for approximately 5 years.

What do I think about the stability of the solution?

I have had no issues with Cynet in the five years that I have used it.

Cynet is a stable solution.

What do I think about the scalability of the solution?

Cynet is a scalable solution.

We have three solutions architects who are involved with Cynet and CrowdStrike.

Personally, I check in with the analyst once a week to ensure that everything is in order.

This solution is appropriate for organizations such as SMBs and Enterprises. The largest enterprise with 34,000 endpoints is a telecommunications company, while the smallest has 500, and another with 2,000.

It's scalable.

It's not really a question of being a more enterprise or SMB product. It is appropriate for everyone.

How are customer service and support?

Real-time support is excellent. As previously stated, they were connected to the systems in real-time. They provide first-line support, whereas we only provide second-line support. Excellent product, with excellent support.

You could look at most of the technologies available to see where they fall short. I believe Cynet's competitive advantage is its 24/7 real-time support.

I would rate their technical support a five out of five, with five being the best.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We currently provide service to a large number of clients in South Africa and throughout Africa. The primary products we currently use in the endpoint are CrowdStrike and Trend Micro. However, we are gradually moving towards Cynet.

We are a partner of CrowdStrike and we offer it as a service to our clients.

I have 12 years of experience working with CrowdStrike Falcon EDR.

I believe it is more about the after-sales service and support that comes with it, but as I previously stated, we are currently moving away from CrowdStrike. 

We are using a technology known as Cynet, and there are reasons for this. It is not just about the technology, it is the service that is provided to ensure that a customer does not have a breach.

We have worked with a number of endpoint products, including the CrowdStrike EDR product. We are aware of the product features.

CrowdStrike XDR has not yet been released. We use EDR, but what we like about the product right now is the threat hunting and intelligence components, which make things much easier for analysts to hunt.

How was the initial setup?

The initial setup is easy. It's straightforward.

It would take you an hour, or two, to implement a client with 2000 endpoints.

It is a great product, and CrowdStrike is as well. The technology is great.

With one being difficult, and five being easy I would rate the setup a five out of five. It's easy.

Most of our clients are deployed on the cloud, only one client is on-premises. We prefer the Cloud it is easier to maintain and manage.

The product requires no maintenance.

What's my experience with pricing, setup cost, and licensing?

The price is very competitive. However, if I am coming to you, and you are selling me a security product, I should not be looking at the price because I am looking to secure my environment. 

I will not lose anything by securing my environment, and there will be no data breaches.

The cost of implementing something like Cynet or CrowdStrike should not be an issue. 

You are attempting to protect and secure your environment, price should not be an issue.

I don't deal with the pricing, but it is a great product.

The price is lower than CrowdStrike. I would rate the pricing a four out of five.

Which other solutions did I evaluate?

When compared with other similar solutions, Cynet looks at the network, the host, the files, the directories, and the users, where the others are concerned, you must add them.

This is all combined in one technology, which makes things easier to manage and track.

What other advice do I have?

We are a partner of Cynet.  

We use the product in all of our customers' environments.

We are system integrators of Cynet. We integrate the solution for our customers.

It's a good product, I would rate Cynet a ten out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director InfoSec and Audit at a manufacturing company with 1,001-5,000 employees
Real User
Provides continued support and has flexible licensing
Pros and Cons
  • "I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues."
  • "The reporting is a little weak and could be improved. The other downside is that Cynet does not use the local time zone. It's based off of Greenwich Mean Time."

What is most valuable?

I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.

It is a very stable and scalable solution.

The price is great for all the features it offers, and the licensing is flexible.

What needs improvement?

The reporting is a little weak and could be improved. Seeing more of the threat intelligence would be a definite advantage.

The other downside is that Cynet does not use the local time zone. It's based off of Greenwich Mean Time.

What do I think about the stability of the solution?

In terms of stability, Cynet is very reliable.

What do I think about the scalability of the solution?

We have approximately 109 installed end points, of which about 20 are servers, about 15 to 20 are laptops and mobile devices, and the remainder are primarily Windows-based workstations.

I have worked with other customers or with other people in other institutions that use it, and they've deployed up to 300 within very short periods of time. I've talked to others in much larger, 60,000 end point institutions, and they have had no issues with scalability.

How are customer service and technical support?

We have worked with technical support on various topics, and they're always very responsive and get the job done within a very short period of time.

How was the initial setup?

The initial setup was very simple. We put it up on over a hundred devices in less than five minutes.

What's my experience with pricing, setup cost, and licensing?

Pricing wise, Cynet seems to be very competitive. The cost is probably lower than that offered by many of its competitors for all the functions and features it offers.

The licensing is very flexible. You can do it yearly, quarterly, or monthly.

What other advice do I have?

Don't be afraid of it. It's a very solid solution. Be sure to take a look at it, compare it to all of the others, and then be careful to compare apples to apples when there are functions and features that it has that others do not.

I'm very happy with this solution and would have to rate it at ten on a scale from one to ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Chief Executive Officer at Vincacyber
Real User
Easy to set up and use, good customer support, and can be managed from mobile devices
Pros and Cons
  • "This solution requires less management and is very easy to use."
  • "A support center in Asia is needed."

What is our primary use case?

We are a technical services company and we provide this solution to our customers, as well as use it ourselves.

Cynet is a breach protection platform. 

What is most valuable?

This solution requires less management and is very easy to use.

Cynet can be controlled from a mobile device such as an iPad or an iPhone.

What needs improvement?

They need to create an Android app to support more mobile devices.

A support center in Asia is needed.

For how long have I used the solution?

I have been working with Cynet for the past eight months.

What do I think about the stability of the solution?

This solution is very much stable. The product is very mature and we have not seen any bugs.

What do I think about the scalability of the solution?

Scalability is very good. Our clients who use Cynet are medium-sized and enterprise-level businesses.

How are customer service and technical support?

The customer support is good, although they should have a center for support available in Asia.

Which solution did I use previously and why did I switch?

I have worked with many other solutions including McAfee, Symantec, CrowdStrike, Cylance, and solutions from Microsoft.

Our clients choose Cynet because it is both simple to use and comprehensive. It's a complete solution and you don't have to buy anything else.

How was the initial setup?

The initial setup is extremely easy. It is better than any product on the market.

It will take a few hours to deploy to a huge team of 10,000 to 15,000 people.

What about the implementation team?

We deployed this solution in-house and one person is enough for the task.

We have not more than ten people who maintain this solution. Some of them control it using mobile apps.

What's my experience with pricing, setup cost, and licensing?

It gives you a high level of protection at a very good price.

What other advice do I have?

This is a brilliant solution. I recommend it and my advice is simply to go ahead and implement it.

I would rate this solution a ten out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Senior System Administrator at ART COSMETICS S.R.L.
Real User
A light and transparent solution with valuable data aggregation feature
Pros and Cons
  • "Cynet is light and transparent when downloaded. The product's data aggregation is also valuable since you can see everything you need on a page."
  • "An administration feature will be useful for Cynet."

What is most valuable?

Cynet is light and transparent when downloaded. The product's data aggregation is also valuable since you can see everything you need on a page. 

What needs improvement?

An administration feature will be useful for Cynet. 

What do I think about the stability of the solution?

Cynet is stable and never crashes down. 

What do I think about the scalability of the solution?

The solution is a cloud product and if I need to scale up, I need to buy more licenses. My company has 400 users for the solution. 

Which solution did I use previously and why did I switch?

I have used SentinelOne. 

How was the initial setup?

The product's setup was easy and we deployed it on the cloud. The tool's maintenance is handled by the partner. 

What's my experience with pricing, setup cost, and licensing?

Cynet has a pay-as-you-go pricing model. 

What other advice do I have?

I would rate the product a nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Director of Cyber Security Services at ASSURED ENTERPRISES
Real User
Great support, easy to set up, and perfect for both small and large teams
Pros and Cons
  • "The initial setup is very fast and very easy."
  • "They have some things in the pipeline, we understand, and they're going to be able to support Android and all these other devices soon. The key is the devices - which is an aspect that is lacking right now. Every company has that problem, not just Cynet."

What is our primary use case?

The solution is typically installed on endpoints. It offers many use cases. This is the great thing about this solution. We're focused on helping large enterprise systems or larger enterprise organizations that have a small support staff - and small support staff is the common denominator across both of these organizations out here now. Large or small, Cynet provides a lot of capabilities that reduce the need for full-time employees, if you don't have the bandwidth for them.

How has it helped my organization?

Cynet has its alerts out right away to warn clients of dangers. This happened, for example, when there was a big problem with Microsoft. They issued alerts right away so that I could know what's going on and have time to alert my customers. 

What is most valuable?

The ability to work with small teams and provide value is its most valuable aspect. They provide so many different value propositions. There are a lot of different things that users can take advantage of. 

The support is phenomenal. The global coverage also is great. You have total peace of mind.

The initial setup is very fast and very easy.

The stability has been good.

=========================================================

I have been asked to expound on my comment.

In this one solution, your endpoint protection not only includes nextgen anti-virus, but the inclusion of User and Enity Behavioral Analysis and Deception tactics IN THE SAME SOLUTION with automated remediation are just 4 value propositions for any size team responsible for information security policy enforcement.

What needs improvement?

I haven't had the solution for that long. So far, I haven't run into issues. I've been very happy with it.

It's my understanding that they're coming out with different additional features that cover different endpoints. These things all take time, so I'm ecstatic with what they have out right now, for what it's able to provide protection. That said, we actually have protection prevention solutions also, however, with Cynet, we augment these. We're the inside, they're the outside. They're outside on the global scale, watching what attackers are doing, and we're inside trying to plug up cybersecurity holes and known vulnerabilities in applications within our customer's IT ecosystems. So far, it's working well.

They have some things in the pipeline, we understand, and they're going to be able to support Android and all these other devices soon. The key is the devices - which is an aspect that is lacking right now. Every company has that problem, not just Cynet.

That said, you can't really say, "I wish they'd do this" or "I wish they'd do that." No, they need to keep doing what they're doing and helping me fend off these attacks. It's not about what else they could do, as we don't know what the attackers have planned until they strike.

For how long have I used the solution?

I've been using the solution for three months at this point. 

What do I think about the stability of the solution?

So far, the solution is very stable. From the reviews and information we've seen, everyone is happy with its capabilities. And, it gives us insights into other solutions as well. We get to know what to expect. 

What do I think about the scalability of the solution?

The scalability is great. We were able to onboard 5,000 devices in an hour. It's highly scalable and can scale fast. I haven't personally experienced any limitations.

How are customer service and technical support?

Technical support is excellent. I'd rate them at a ten out of ten. I have no reason not to. They are helpful and responsive and we are quite satisfied with the level of service we get. 

Which solution did I use previously and why did I switch?

We did not previously use another solution. 

How was the initial setup?

The initial setup is phenomenal. We did 5,000 devices in one hour. Everything was up and registered within 24, however, technically after eight hours, you're done. It's up and working right away.

Each implementation, of course, is different. Your customers have their own unique situations. You have to cater to your customer. That's what we do. We tailor it to our customers' needs after providing some kind of a cybersecurity assessment and a cybersecurity score. Then we design for them what their risks are and how Cynet and our company can help mitigate those challenges. Each client is customized. No two customers are alike.

What was our ROI?

While clients have seen an ROI, I do not have exact data points that I can share. 

What's my experience with pricing, setup cost, and licensing?

We are happy with the licensing. We're able to give out customers a solution at a price point that's very attractive to them and to us. That's without question, compared to some of these prices that we are understanding that some of these competitors are charging. That information is out there too. Software.com, for example, talks about that. 

There are no extra costs above the actual licensing fees.

Which other solutions did I evaluate?

We did evaluate other solutions first. 

You can't get the protection you used to get from antivirus and signature-based solutions. That doesn't work. Now we have to look inside the actual utilities or solutions that are being used in an attack. Most of them are the normal Windows functions that come with every Windows installation. However, you're seeing these solutions that can go and check all the applications you have running on your network to see what kind of known vulnerabilities they have, and we can alert you and mitigate them. 

Cynet does the same thing from the outside when it detects a problem. Not only does it detect it, but it also mitigates it, and then it tells you exactly what happened before you even need to worry about it. We're ecstatic over here with Cynet. It was the right choice.

If potential users are curious about Cynet and other solutions, the MITRE report gives out all the information you need. Solutions such as VMware and Carbon Black simply don't compare to Cynet.

What other advice do I have?

We are resellers of Cynet. We deploy the solution in various manners.

We're learning something new every day. That's why every solution, every organization has to have customized plans, policies, procedures, et cetera, for cybersecurity. It has to be customized. You can't just roll out, stamp it and everybody does the same thing. YOu won't be safe. 

My advice for every organization around cybersecurity is just to make sure you understand your requirements. There's a lot of solutions out there. Cynet may not be the one based on your requirements. You need to do the research.

The clients are surprised at the coverage and the peace of mind they get where they don't have to worry about certain things. The teams that we are working with are starting to learn new stuff from working with Cynet - including the new ways that the average attackers are trying to attack. There's skill transferring. There's learning potential. It's been very helpful to teams that are struggling with having in-house talent well versed in these matters.

I'd rate the solution at a ten out of ten. I'm only three months in with it, however, the value proposition of Cynet can't be matched.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Download our free Cynet Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Cynet Report and get advice and tips from experienced pros sharing their opinions.