Cynet Scalability

Rajesh Gawde - PeerSpot reviewer
Head Delivery & Co-founder at Vincacyber

We have more than 45 customers, both in India and abroad. 

On a scale from one to ten, I'd rate the scalability at nine.

View full review »
GR
SOC Manager at Nais Srl

We have a team of four or five people within our company who work with Cynet. This solution is absolutely easy to scale. 

View full review »
Cesare Vitali - PeerSpot reviewer
Senior System Engineer at a construction company with 201-500 employees

Scalability is excellent as we initially started with around one thousand employees in our company. Despite this, the deployment process was remarkably swift. I would rate it nine out of ten.

View full review »
Buyer's Guide
Cynet
May 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,292 professionals have used our research since 2012.
Zubair Ahmad - PeerSpot reviewer
Senior Chief Manager at Arcil

The solution is scalable. We have 300 Cynet licenses. 

View full review »
MM
Security Manager at Yarix S.r.l.

It is a very scalable solution. I have done dozens of installations for very big customers, and we haven't found any trouble managing the product.

My company caters to around 200 customers who use Cynet.

View full review »
MM
Head of Operations at Investrust Bank Plc

From what I've observed so far, it's been easy to scale. The first customer we had needed about 250 licenses, and the recent one, 1000 licenses. The solution handled both requests easily.

Moreover, we are currently working with one account which has a requirement of over 3,000 licenses.

View full review »
Ch342 - PeerSpot reviewer
Information Security Consultant at a financial services firm with 1,001-5,000 employees

For our needs, scaling is not a big consideration.

View full review »
GG
VP, CIO, CDO at a manufacturing company with 501-1,000 employees

We didn't go forward with this yet. I don't know if we will need to do it. As I said before, the only obstacle was with the Linux-based servers on our site. We are not using a lot of Linux, so we didn't install the EDR. The next stage may be to start engaging with the appliance companies and try to do it.

View full review »
Leo-Veroy - PeerSpot reviewer
CTO at Powersource

I would rate Cynet's scalability a nine out of ten. We have a few hundred users for the product. 

View full review »
AJ
System Administrator at a tech vendor with 11-50 employees

It is scalable. It is used on all computers. We have about 150 PCs.

View full review »
SK
Presales Engineer at Vincacyber

The scalability is good, but compared to other solutions, it requires some more features like URL filtering. Also, it needs more network visibility.

The solution is deployed on the cloud and on-premises. One resource can help the customers with the deployment of the network. They can use different sources like ADA and some third-party tools, and they can deploy more than a thousand systems. They do not need more resources.

View full review »
SB
Solutions Architect at a computer software company with 51-200 employees

Cynet is a scalable solution.

We have three solutions architects who are involved with Cynet and CrowdStrike.

Personally, I check in with the analyst once a week to ensure that everything is in order.

This solution is appropriate for organizations such as SMBs and Enterprises. The largest enterprise with 34,000 endpoints is a telecommunications company, while the smallest has 500, and another with 2,000.

It's scalable.

It's not really a question of being a more enterprise or SMB product. It is appropriate for everyone.

View full review »
KS
Director InfoSec and Audit at a manufacturing company with 1,001-5,000 employees

We have approximately 109 installed end points, of which about 20 are servers, about 15 to 20 are laptops and mobile devices, and the remainder are primarily Windows-based workstations.

I have worked with other customers or with other people in other institutions that use it, and they've deployed up to 300 within very short periods of time. I've talked to others in much larger, 60,000 end point institutions, and they have had no issues with scalability.

View full review »
SN
Chief Executive Officer at Vincacyber

Scalability is very good. Our clients who use Cynet are medium-sized and enterprise-level businesses.

View full review »
RC
Senior System Administrator at ART COSMETICS S.R.L.

The solution is a cloud product and if I need to scale up, I need to buy more licenses. My company has 400 users for the solution. 

View full review »
GJ
Director of Cyber Security Services at ASSURED ENTERPRISES

The scalability is great. We were able to onboard 5,000 devices in an hour. It's highly scalable and can scale fast. I haven't personally experienced any limitations.

View full review »
Mebbert Chiyangi - PeerSpot reviewer
Information Security Analyst at INFRATEL CORPORATION ZAMBIA LIMITED

I would rate the scalability a ten out of ten for Cynet. It is very scalable. We have around five end users using this solution. 

We do plan to increase the further usage of the solution. 

View full review »
MH
Owner at a tech services company with 1-10 employees

The solution's scalability is simply wonderful. 

We have successfully implemented it for a customer with 265 endpoints, as well as for another customer with 400,000 airplanes, and it performed flawlessly without any glitches. The solution is truly limitless in terms of scalability.

I would rate the scalability a ten out of ten.

Our clients include small, medium as well as enterprise businesses.

View full review »
MH
Owner at a tech services company with 1-10 employees

I have not seen any limitations in the total landscapes that can be accommodated. I have customers with 250 endpoints and with over 300.000 endpoints.

View full review »
MM
Security Manager at Yarix S.r.l.

We have found the product to be scalable. It's not an issue if you want to expand it.

We have more than 100 clients on the solution currently.

View full review »
BK
Associate Director at a comms service provider with 10,001+ employees

It is scalable. We have more than 1,000 users.

View full review »
KS
Director InfoSec and Audit at a manufacturing company with 1,001-5,000 employees

Cynet is scalable, but for us, we deal with much smaller the product can scale to. We are dealing with 50 to 100 endpoint implementations, but the solution was capable of handling 50,000 to 100,000 and even larger 250,000 plus environments with what appeared to be no issues from our discussions.

View full review »
DM
Chief Information Security Officer at a construction company with 10,001+ employees

The scalability is amazing. We've had no issues with deploying on our perimeter and the coverage of OS systems is also very impressive. Especially in the Windows world, it can even run on out of date OS's like XP and it runs on Windows 7, Windows 10. It runs on all the server stuff from 2003 to 2019. We've got amazing coverage on our estate. We haven't noticed that there are any performance issues while running this agent. That is in contrast to Carbon Black, for example, which I know gives blue screens on workstations.

View full review »
Scott Scheidt - PeerSpot reviewer
Chief Security Officer at Seimitsu

The solution is highly scalable. I have a security team of three staff members, and we support over 6000 endpoints. 

View full review »
AG
Chief Technology Officer at Flex Group

I am not concerned about scalability for the moment because we are already deploying the solution countrywide to telecom companies and offering it to 250,000 telecom resellers. We will probably respond to some RFPs in the United States as well. When we initially approached Cynet. It was at the request of a major Canadian law enforcement agency. We also provide security for various government ministers.

So I've spoken often to the personnel at high-level Canadian public safety agencies. We've gotten some good feedback about Cynet from them. I cannot go into detail, but we provide a specialized solution for public safety and can deploy Cynet in that unit. So we got a great reference from them. Not a lot of software companies can get a recommendation from a national law enforcement agency. But, of course, it was only an informal recommendation, not an official endorsement. They tried different solutions. I'm sure they are not exclusively using Cynet, or they may not be using it anymore. I have no idea. 

We have a team that specializes in public safety. The director of this Canadian law enforcement agency can give a special designation to our team that grants us access to privileged information in a case where the investigation is ongoing. I would not say our team is made up of cybersecurity experts, but we provide cybersecurity and cybersecurity video solutions. That's not cybersecurity. We offer live video services over any IP network. So we have some specialized solutions. We developed a platform. And for telecom, we deploy platforms that are big enough to serve a quarter-million users per year for some companies or resellers.

On top of that, we provide about 400 million SIM cards every year. Some of the SIM cards that we manufacture have some interesting features, especially for public safety. For example, the SIM card, not the phone, will recognize the user's video. So the SIM card access or the biometric will verify if the person is an authorized user. If they are an authorized user, they will gain access to secure applications inside the phone. That's why we have some issues with mobility because we sell a lot of SIMs in the mobility field.

View full review »
Jelena Sitarica - PeerSpot reviewer
Manager, Quality at Comtrade Group

We have 1500 Cynet users in our organization.

View full review »
FB
Network and Security Manager at a tech services company with 501-1,000 employees

They don't have any problem with scalability. They can manage 100 or 1,000 endpoints without a problem.

In our deployment, we have about 1,200 clients. We have covered all our endpoints.

We are currently using Cynet, but during this year, a lot of things can change. The new company might substitute Cynet with another solution. The new company has acquired another cybersecurity company. So, we might use another solution in the future. There is a high probability that we are going to change Cynet with an internal solution.

View full review »
AL
Owner/CEO at Mator

The scalability of Cynet is good.

View full review »
OK
CTO / CISO at a cloud solution provider with 11-50 employees

It's very scalable. We have clients ranging from a couple of hundred users, to less than a hundred users to a couple of thousand users. It's been used at different scales and always expands to whatever the company needs. It works for all sizes of organizations.

We have over 40,000 clients, some of which may increase usage in the future.

View full review »
HP
Cyber Security Operations Center Analyst at Vincacyber

It is scalable, there are 40 people using the product. We have also provided approximately 8000 licenses to our customers. Our customers range in size from small to enterprise companies.

View full review »
Rajesh Gawde - PeerSpot reviewer
Head Delivery & Co-founder at Vincacyber

This is a scalable solution.

View full review »
JS
Senior Cyberecurity Manager at a financial services firm with 5,001-10,000 employees

I don't think that I can determine the scalability because we had it installed for a dedicated number of endpoints and it has been the same for the whole three years. Generally, it's enough for us and we don't require a bigger scalability to extend it for the next part of the stations.

View full review »
VB
CEO with 201-500 employees

I haven't tried to scale, so I am not sure if it is a scalable solution.

View full review »
Buyer's Guide
Cynet
May 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,292 professionals have used our research since 2012.