Cynet Valuable Features

GR
SOC Manager at Nais Srl

I like that it is possible to use the solution to check more information about the users' devices. 

View full review »
MM
Head of Operations at Investrust Bank Plc

The dashboard is quite good and easy to follow, in keeping with Cynet's paradigm of cybersimplicity.

The detailed visibility it gives into the endpoint is excellent. We deployed it at a bank recently. So far, it's been great at showing us what has been happening in the environment.

The users found the initial setup to be very simple.

Deception is another great feature (which is the next iteration in the honeypot technology).

The array of remediations as well as the forensics are also a plus. 

View full review »
Cesare Vitali - PeerSpot reviewer
Senior System Engineer at a construction company with 201-500 employees

I like Cynet because, in my experience, it's incredibly fast and intuitive. The interface is exceptionally clear and easy to understand.


The most critical function of the product for maintaining our cybersecurity environment is the rapid deployment of policies to the agents. This is particularly crucial considering our diverse workforce, with many employees working remotely or directly at customer sites. Unlike other solutions that might not be as cloud-based or easy to manage, Cynet excels in swiftly and accurately sending policies to the agents. This capability has been immensely valuable, especially during times when our developers are heavily engaged across multiple customer projects. With Cynet, we've experienced minimal issues with agents failing to receive or apply policies, ensuring that our security measures are consistently and promptly implemented across the board.

View full review »
Buyer's Guide
Cynet
April 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,319 professionals have used our research since 2012.
Zubair Ahmad - PeerSpot reviewer
Senior Chief Manager at Arcil

This is a reliable security system that automatically quarantines anything suspicious and takes direct action without IT interference. Nothing is required from the user because Cynet provides MDR services. We receive alert emails notifying us that something has been detected and is suspicious. It can be removed from quarantine but it's generally a genuine alert. The product performance is very good. 

View full review »
MM
Security Manager at Yarix S.r.l.

The most valuable feature of the solution stems from the fact that it works well and detects threats that many other solutions cannot detect, improving and ensuring a great workflow. One of the other great features of the product includes the good price at which the solution is offered.

View full review »
Ch342 - PeerSpot reviewer
Information Security Consultant at a financial services firm with 1,001-5,000 employees

Advanced detection and protection against ransomware paired with SOC monitoring are the most valuable features. They have 24/7 SOC monitoring and file activity. It is a very robust tool.

View full review »
Leo-Veroy - PeerSpot reviewer
CTO at Powersource

I like the Cynet Correlator™ feature. 

View full review »
AJ
System Administrator at a tech vendor with 11-50 employees

If some unusual activity happens on the network, such as I open administrator sessions in a short duration of an hour on many computers in the lab, it sends me an alert about my network saying that one user opened three, four, or five sessions in one hour. Similarly, if I try to play with the disk size on a computer, it will send me an alert, and it will also stop the operation.

View full review »
SK
Presales Engineer at Vincacyber

Deception is one good feature of the solution owing to which there would be no impact on the machines. Hence, I like this feature.

View full review »
SB
Solutions Architect at a computer software company with 51-200 employees

The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team.

These are the features we like. It is all built-in. Unlike most other technologies, XDR requires the use of third-party network monitoring tools.

View full review »
KS
Director InfoSec and Audit at a manufacturing company with 1,001-5,000 employees

I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.

It is a very stable and scalable solution.

The price is great for all the features it offers, and the licensing is flexible.

View full review »
SN
Chief Executive Officer at Vincacyber

This solution requires less management and is very easy to use.

Cynet can be controlled from a mobile device such as an iPad or an iPhone.

View full review »
RC
Senior System Administrator at ART COSMETICS S.R.L.

Cynet is light and transparent when downloaded. The product's data aggregation is also valuable since you can see everything you need on a page. 

View full review »
GJ
Director of Cyber Security Services at ASSURED ENTERPRISES

The ability to work with small teams and provide value is its most valuable aspect. They provide so many different value propositions. There are a lot of different things that users can take advantage of. 

The support is phenomenal. The global coverage also is great. You have total peace of mind.

The initial setup is very fast and very easy.

The stability has been good.

=========================================================

I have been asked to expound on my comment.

In this one solution, your endpoint protection not only includes nextgen anti-virus, but the inclusion of User and Enity Behavioral Analysis and Deception tactics IN THE SAME SOLUTION with automated remediation are just 4 value propositions for any size team responsible for information security policy enforcement.

View full review »
Mebbert Chiyangi - PeerSpot reviewer
Information Security Analyst at INFRATEL CORPORATION ZAMBIA LIMITED

I like the integrity of the tool. 

View full review »
MH
Owner at a tech services company with 1-10 employees

The most valuable aspect of this solution is that it is a complete solution, which makes cyber security very free and almost perfect.

There is no such thing as perfect cyber security, but as far as it can go, sign it comes close to being perfect and holistic. Cynet is always comprehensive from the perspective of functionality, as well as from the standpoint that it encompasses not only technology but also processes and people.

The triad of people, processes, and technology is crucial and should always be in place. To my knowledge, no other product or platform combines all three components into one, but Cynet does.

My product offering is complete and includes processes, technology, and people.

View full review »
MH
Owner at a tech services company with 1-10 employees

The solution's most valuable aspect is the complete coverage as well as automation of protection and response, including its complimentary 24/7 SOC service, CyOps. A well-balanced combination of people, processes and technology. It is very, very hard to go undetected in a Cynet-protected landscape if your intentions are not good.

It's a holistic product and the only one that is, normally, offered with very good SOC services. Other products may be good in some aspects, but so far I have seen no match for the combination of completeness, visibility, and low operational load on the shoulders of your IT and security teams.

Cynet is unique in that it has almost everything included and it was built up from the ground, instead of a bundle of purchased and composed modules. It gives you very good visibility, is easier than other top-level XDR platforms, as well as a lower management effort. Maintenance is done automatically on a daily basis, including monitoring the customer's environment. That's an incredibly valuable proposition since that means that customers can focus on their business, also if they have small teams. Customers have to look into their Cynet logs to see how many attacks were neutralized, and how bad they could have been. Cynet's doing it all the time instead.

Another aspect of being holistic is that Cynet is releasing great new modules in the near future that will prove themselves very valuable. They will all be designed as part of the whole architecture and deliver seamless functionality.

The initial setup is easy and Cynet always stands by to complement the customer's team skill sets.

It's stable.

The pricing is reasonable, one may even call it very competitive.

View full review »
MM
Security Manager at Yarix S.r.l.

The solution is very stable. We are very satisfied with the level of performance we get.

The scalability is quite good.

We have found the installation process to be simple. 

View full review »
BK
Associate Director at a comms service provider with 10,001+ employees

It provides good protection from ransomware and malware attacks. It is very good as compared to other products.

If any threat is there, their support is very good. They immediately respond to the users and do a follow-up. They call us and also provide email support.

View full review »
KS
Director InfoSec and Audit at a manufacturing company with 1,001-5,000 employees

The most valuable feature is the monitored support behind it. The CyOp's team remains a great partner to protect us and help us feel safer.

View full review »
DM
Chief Information Security Officer at a construction company with 10,001+ employees

The most important thing for us is that the solution can be deployed in autonomous mode, and then it automatically blocks malware threats. On top of that, there is a service behind it with real people and they actually help with threat hunting and detection activities. The platform provides more than your normal EDR platform. Aside from the real people behind the product, it gives visibility on the network, on the file level, on the memory level, and it also does user behavior analysis, with a deception capability as well. It is quite feature-rich as far as I have seen and compared with other solutions on the market. We're enjoying that it has a bit more than the other platforms and it also allows us to discover what vulnerabilities we have on our endpoints as well which is more than you get from a typical EPP/EDR.

View full review »
NG
Regional account manager at a tech services company with 51-200 employees

In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not continued. The most valuable aspect is its integration capabilities, covering endpoints and network data for a comprehensive view of threats.

View full review »
Jelena Sitarica - PeerSpot reviewer
Manager, Quality at Comtrade Group

The product has valuable front-end features.

View full review »
Scott Scheidt - PeerSpot reviewer
Chief Security Officer at Seimitsu

A good feature is how the solution packages varied information into a single dashboard that's readable and meets our needs.

The endpoint client support is great. 

View full review »
FB
Network and Security Manager at a tech services company with 501-1,000 employees

We especially like the fact that it can stop any kind of attack. Its performance is also quite fast. There is a specific UI module that also works quite well.

The level of automation is very good because the majority of the time, it blocks the attacks without requiring anything from our side. The technicians don't have to do anything. They are just alerted about what happened. So, the user intelligence works quite well.

View full review »
AL
Owner/CEO at Mator

Cynet's most valuable features are laptop and server performance, internal network monitoring, and external firewall lock management.

View full review »
OK
CTO / CISO at a cloud provider with 11-50 employees

The general flexibility of the solution is its most valuable aspect.

The product is very easy to use. Customers really appreciate that.

There's 24/7 monitoring, which is nice.

The initial setup is straightforward.

The scalability is very good. It's an acceptable product for organizations of all sizes.

The stability is great.

View full review »
HP
Cyber Security Operations Center Analyst at Vincacyber

The dashboard is beautiful, overall easy of use, and the UBA and NBA features are valued. Additionally, the ransomware upgrade provided us with 100% protection.

View full review »
Rajesh Gawde - PeerSpot reviewer
Head Delivery & Co-founder at Vincacyber

We are using almost all of the features and we find it quite good overall.

View full review »
AG
Chief Technology Officer at a tech company with 201-500 employees

It's transparent, so it's not something where every user has to press a button to download or do the thing. It is centralized, in fact. Personally, I use Malwarebytes and other tools, which are fine for home use. Cynet is also relatively silent in terms of operation, except when it's required to act. Another advantage is the way it segregates the data. We had the opportunity to test their deception feature, and it works.

View full review »
JS
Senior Cyberecurity Manager at a financial services firm with 5,001-10,000 employees

The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use.

View full review »
PK
ICT&CyberSecurity Services Team Lead at a comms service provider with 501-1,000 employees

I like that you can implement it in the managed service portfolio.

View full review »
VB
CEO with 201-500 employees

The feature I find most valuable is the reality graphical user interface, which I think is really different from the others on the market. I also like the audit function that is included in the standard version.

View full review »
Buyer's Guide
Cynet
April 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,319 professionals have used our research since 2012.