Cynet Room for Improvement

Rajesh Gawde - PeerSpot reviewer
Head Delivery & Co-founder at Vincacyber

In future releases, I would like to see cloud security aspects included.

View full review »
GR
SOC Manager at Nais Srl

Management of the console could be simplified and made more user-friendly because right now it's not very easy to use. I would also like to see a feature that makes it possible to do a better check of the network.

View full review »
MM
Head of Operations at Investrust Bank Plc

One cleint said that they faced an issue with Cynet's vulnerability assessment feature. Not sure if this was resolved. At the time, it showed them that they had some missing patches, which they resolved and yet the tool showed them that the patches were still outstanding.

Otherwise, in terms of everything else, the customers have been happy. 

I would like Nework Access Control and Data Loss Prevention to be two of the main (not just complementary) features in Cynet.

View full review »
Buyer's Guide
Cynet
March 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Zubair Ahmad - PeerSpot reviewer
Senior Chief Manager at Arcil

The command line interface could be improved. I'd like to see them integrate a remote feature for the system so that we can control the network system remotely from the console. That would be very helpful for the admin. 

View full review »
MM
Security Manager at Yarix S.r.l.

Improvements can be made in the overall functionalities provided by Cynet. There are some shortcomings in Cynet's integration capabilities that need improvement.

View full review »
Cesare Vitali - PeerSpot reviewer
Senior System Engineer at a construction company with 201-500 employees

The reporting functionality in Cynet may not be as comprehensive or flexible as desired. In this scenario, it might be more beneficial to create a separate policy administrator fee where users can construct highly detailed reports according to their specific needs.

View full review »
Ch342 - PeerSpot reviewer
Information Security Consultant at a financial services firm with 1,001-5,000 employees

I'm quite happy with them. Compared to other tools that I've seen, they're kind of ahead of the curve. So, it is hard to fault an organization that I see as a leader. Other companies spend a lot more money on marketing but don't really do much more in terms of protection.

They have automated response capability, and they're moving more and more into SOAR capability. They have built-in deception technology with host-file users, phantoms, etc. We used to call them honeypots. So, they're on target. They're doing a really good job, and they should continue to improve with SOAR.

View full review »
GG
VP, CIO, CDO at a manufacturing company with 501-1,000 employees

One problem is that Linux servers are not supported. We have our sites, but our servers that are in the cloud supporting the sites are not supported. The second problem is they don't have a solution for mobile yet, but it's expected next year. I want to install the solution on mobile devices. We have quite a lot of tablets and phones.

A mobile solution will close the pyramid of all the clients in the data being used in the organization. Also we have outside suppliers and customers, or suppliers that are attached directly to the organization, and we also covered them.

View full review »
Leo-Veroy - PeerSpot reviewer
CTO at Powersource

Cynet fails to deploy the same technology in mobile devices. 

View full review »
MH
Owner at a tech services company with 1-10 employees

There is room for improvement in the prevention aspect.

One thing to note is that I highly recommend adding a deep learning-based prevention environment as an additional layer to Cynet. However, I always advise my customers to start with Cynet or XDR, for example, and then focus on the people, technology, and processes involved. 

This is the best approach to ensure that you are not breached with ransomware. While Cynet can prevent most attacks, there have been cases where ransomware has been quicker than Cynet's detection capabilities. 

In these situations, an additional tool is necessary to ensure complete protection, and that is what I sell as well.

View full review »
AJ
System Administrator at a tech vendor with 11-50 employees

Sometimes, it is necessary for me to make important changes to a hard drive of a computer, and because Cynet does not allow me to do that, I have to go to the console and remove the computer from the security group just for Cynet. After that, I have to wait for 10 or 15 minutes for that to take effect. I would like to be able to disable Cynet locally. I shouldn’t have to go to the console to find the PC and then take it out of the group and then add it again to the group. I should locally be able to disable Cynet on a computer with a password or something like that, but it is currently not possible.

View full review »
SK
Presales Engineer at Vincacyber

The solution lacks URL filtering. There is a need to have URL filtering in the solution.

View full review »
SB
Solutions Architect at a computer software company with 51-200 employees

Reporting in Cynet needs improving.

It is an excellent product. I would like to see more user-friendly reporting features.

Certain reports are missing, but I am confident that they would work on them.

The only downside of Cynet is the reporting.

If you look at security, I believe it is more about building a data lake with everything in it. That is something that we are talking with Cynet about.

I would like to see more emphasis on building the data lake and storing all endpoint data in the enterprise data lake so that data mining can be performed. CrowdStrike could do the same thing, in my opinion.

View full review »
KS
Director InfoSec and Audit at a manufacturing company with 1,001-5,000 employees

The reporting is a little weak and could be improved. Seeing more of the threat intelligence would be a definite advantage.

The other downside is that Cynet does not use the local time zone. It's based off of Greenwich Mean Time.

View full review »
SN
Chief Executive Officer at Vincacyber

They need to create an Android app to support more mobile devices.

A support center in Asia is needed.

View full review »
RC
Senior System Administrator at ART COSMETICS S.R.L.

An administration feature will be useful for Cynet. 

View full review »
GJ
Director of Cyber Security Services at ASSURED ENTERPRISES

I haven't had the solution for that long. So far, I haven't run into issues. I've been very happy with it.

It's my understanding that they're coming out with different additional features that cover different endpoints. These things all take time, so I'm ecstatic with what they have out right now, for what it's able to provide protection. That said, we actually have protection prevention solutions also, however, with Cynet, we augment these. We're the inside, they're the outside. They're outside on the global scale, watching what attackers are doing, and we're inside trying to plug up cybersecurity holes and known vulnerabilities in applications within our customer's IT ecosystems. So far, it's working well.

They have some things in the pipeline, we understand, and they're going to be able to support Android and all these other devices soon. The key is the devices - which is an aspect that is lacking right now. Every company has that problem, not just Cynet.

That said, you can't really say, "I wish they'd do this" or "I wish they'd do that." No, they need to keep doing what they're doing and helping me fend off these attacks. It's not about what else they could do, as we don't know what the attackers have planned until they strike.

View full review »
Mebbert Chiyangi - PeerSpot reviewer
Information Security Analyst at INFRATEL CORPORATION ZAMBIA LIMITED

There is room for improvement in terms of support. The support should be faster to respond. 

View full review »
MH
Owner at a tech services company with 1-10 employees

Cynet 360 Auto XDR is quite complete, but there is always room for improvement. 

SIEM - Although their Centralized Log Management Cynet has created the basis for SIEM functionality, this is to be expanded in the near future.

SOAR - Cynet is calling its product Auto XDR since it is a completely automated platform with out-of-the-box many response playbooks, complemented by their CyOps SOC service. Nevertheless, the idea is to enhance functionality here in order to allow customers even more freedom to define their own playbooks.

Mobile - Cynet is fantastic, but it is not yet available for mobile devices. Up till now, I have not had questions about it from customers, but Cynet is working on mobile as well.

SSPM - Cynet have included the first version of their SaaS security posture management module, and the functionality will be expanded. Companies use many cloud platforms but cannot have the skills available to create the right security settings for all of these. With SSPM, Cynet takes care of that for you - automated.

View full review »
MM
Security Manager at Yarix S.r.l.

I'd like it to lean more towards an ad-based antivirus engine. We'd like something that makes it easier to manage specific points. 

View full review »
BK
Associate Director at a comms service provider with 10,001+ employees

Its dashboard is not so good. On the dashboard, they don't show the count for client endpoints, which is a failure of this product. This count should be shown on the dashboard. I have 1,000 clients, but I can't see it anywhere on the dashboard.

View full review »
KS
Director InfoSec and Audit at a manufacturing company with 1,001-5,000 employees

There has not been much that I could currently identify as major areas for improvement, experience in the US Market will come because while newer to the US market their support has been very good and the solution solid.

Functions-wise, at present the times for events are not a user's local time, but we assume that will be corrected soon. It would nice to be able to see local time zone capability. 

View full review »
DM
Chief Information Security Officer at a construction company with 10,001+ employees

They're a young company and very responsive but they probably need to mature in their processes. For example, I think it should be easier to deal with false positives. Part of the issue could be that we deployed very quickly and we still have to organize training and things like that. Maybe when we've done that and we understand the solution better, there won't be that issue with the false positives. 

It's quite a powerful solution but one feature that they could add would be to have more standardized third-party integrations, then it would be an amazing product. This however can still be achieved with the very comprehensive API.

View full review »
Jelena Sitarica - PeerSpot reviewer
Manager, Quality at Comtrade Group

There could be more customization options and detailed information provided in the reports. As a quality manager, my work profile involves implementing and ensuring compliance with ISO 27001, including detailed reports to meet internal business needs and external auditor requirements.

View full review »
Scott Scheidt - PeerSpot reviewer
Chief Security Officer at Seimitsu

Increased application for SOAR abilities across interconnected devices would be a welcome improvement. 

View full review »
FB
Network and Security Manager at a tech services company with 501-1,000 employees

It is an endpoint agent, but they don't have a probe for checking the network traffic. They could improve from this point of view.

View full review »
AL
Owner/CEO at Mator

Cynet could improve when a reverse proxy is being used to connect to the servers. There could be an easier configuration because it is not plug-and-play. 

If I compare Cynet with Trend Micro, DDI, and DDA. Cynet does not have a deep investigation in the network. I would like to see DDI and DDA into Cynet.

View full review »
OK
CTO / CISO at a cloud provider with 11-50 employees

I can't think of anything, in particular, I would like to see changed. For our customers, it covers everything they need.

The solution just needs to keep maturing and they need to keep up with the threat landscape to ensure they're protecting clients well as time passes.

View full review »
HP
Cyber Security Operations Center Analyst at Vincacyber

Compliance reports need to improve. However, I think they might be releasing this in an upcoming update. More report customization is also needed. 

View full review »
NG
Regional account manager at a tech services company with 51-200 employees

I cannot provide more details about Cynet's automation features. While Cynet claims to be automated, the specifics of this automation are unclear. They claim to have a high capability to detect and block attacks, but I am cautious about companies that claim to solve every problem without limitations. It does help in identifying malware on the network but doesn't specifically identify vulnerabilities.

View full review »
Rajesh Gawde - PeerSpot reviewer
Head Delivery & Co-founder at Vincacyber

I would like to see support for mobile protection and some additional reports included.

View full review »
AG
Chief Technology Officer at a tech company with 201-500 employees

Cynet gives a few false positives. It would also be nice if Cynet added the ability to put comments on each device. I would love to be able to say, "This is a computer in the conference room. This is a computer at the Mac desk." That way, when you have an alarm, you don't have to go to a separate registry to see which device has an alert. We have offices worldwide, so sometimes having an alert inside one building is fine, but sometimes we don't know if it's coming into our office in Morocco or the US.

The inability to add contact information inside the Cynet is also an issue because it makes things more complicated. I would like to have a simple feature to enter a contact name and number for the person taking care of that unit or that server. Then I would know who has access to that server registry and so on. But, on the other hand, I understand why they have not done that because they don't want to ask for private information on who is using what and what phone number.

I can see both sides. I trust Cynet, so I don't have a problem sharing that information. However, some customers may have an issue. At the end of the day, it would be a field that the customer can choose to fill or not. So if there were one feature that I would like to improve, this would be at the top of the list.

I'd like to be able to personalize the device labels so I can say, "This is the IT desk in our Montreal office. This is the IT desk in Saint-Laurent. Patrick is a salesman in Toronto who has had his computer attacked." When it's giving a warning, it isn't always providing notice to the user because it lets us decide whether it's a threat or not. So when it solves a problem automatically, I don't have to call.

But some users are sensitive. And at the very least, we need to advise them that one of their files has been encrypted because the security software thought it might be a threat. So I think it's a valid request there, which will not take a long time. I mean, Cynet is already maintaining a database of the unit. So it's just setting a field that the IT can decide to use or not use. So it's a simple implementation of a modification as they had.

Another disadvantage I have found so far is the platform has to be based on a desktop PC or server. It does not deploy on a mobile unit, like a cell phone or something like this. But for our primary requirements, it is doing the job.

View full review »
JS
Senior Cyberecurity Manager at a financial services firm with 5,001-10,000 employees

In terms of what could be improved, I would say the usability of this product for new threats. Meaning, not everything which is new is properly seen by the product and not all the required actions are taken. We don't have information for everything which should be generated by this product. I am referring to the functionality and accuracy of the product. 

We know that this product is probably not on the higher end of available products because the price of the product is lower than some competitors. We are sure that the functionality is also limited. But in some cases, the information is different. Ours generated from some hostile activity on the workstation is not enough information about the incident provided. The visibility and the explanation of an incident which happens on a workstation should be extended.

View full review »
PK
ICT&CyberSecurity Services Team Lead at a comms service provider with 501-1,000 employees

Automation could be improved, and orchestration could be added to the features.

Easier collaboration, that is, integration, with other tools would be nice as well. 

View full review »
VB
CEO with 201-500 employees

Something that needs to improve is the mobile support and support for work tablet equipment. The technical support from Cynet could also be better.

View full review »
Buyer's Guide
Cynet
March 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.