Cybereason XDR vs Cynet comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
6,000 views|4,488 comparisons
97% willing to recommend
Cybereason Logo
1,418 views|391 comparisons
100% willing to recommend
Cynet Logo
5,077 views|2,440 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cybereason XDR and Cynet based on real PeerSpot user reviews.

Find out in this report how the two Extended Detection and Response (XDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cybereason XDR vs. Cynet Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution is well integrated with applications. It is easy to maintain and administer.""Another noteworthy feature that I find appealing in Microsoft Defender is the credit-backed simulation. This feature enables organizations to train their users on effectively responding to phishing emails through a simulated training environment.""The integration between all the Defender products is the most valuable feature.""We are connected to Microsoft and have every laptop enrolled. This acts as an endpoint. The tool helps me check security and compliance. I can also check what a device is doing.""I like that it's stable. It's been stable for a long time, and Microsoft Defender has done a good job there.""The Endpoint Manager is incredible; it has a very straightforward interface and is exceedingly easy to use. Pulling out and deploying different tags or resources is a simple task across various departments with different levels of security. The notifications are also simple and satisfying; it's great to see the bubble informing us which devices are compliant and which are waiting to update.""Scanning, vulnerability reporting, and the dashboard are the most valuable features.""The most valuable feature is the network security."

More Microsoft Defender XDR Pros →

"Cybereason XDR's most useful feature is the investigation.""The solution has an investigation feature, which is useful for building storylines."

More Cybereason XDR Pros →

"Advanced detection and protection against ransomware paired with SOC monitoring are the most valuable features. They have 24/7 SOC monitoring and file activity. It is a very robust tool.""I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.""The visibility it gives is excellent.""The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team.""In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not continued. The most valuable aspect is its integration capabilities, covering endpoints and network data for a comprehensive view of threats.""It provides good protection from ransomware and malware attacks. It is very good as compared to other products. If any threat is there, their support is very good. They immediately respond to the users and do a follow-up. They call us and also provide email support.""This solution requires less management and is very easy to use.""The dashboard is beautiful, overall easy of use, and the UBA and NBA features are valued."

More Cynet Pros →

Cons
"Microsoft Defender XDR is not a full-fledged EDR or XDR.""There are still some components, such as vulnerability management within the vendor product, where improved integration would be beneficial.""There should be better information for experts on features in the solution. What I see when reading about features in Microsoft 365 Defender is that it is always general information. If Microsoft could go deeper into details for the experts about how to use the tools, usage of it would be more familiar and it would be easier to use.""Stability could be improved by avoiding frequent changes to the interface.""The message trace feature for investigating mail flow issues should add more detailed information to the summary report... if they could extend the summary report a little bit, make it more descriptive, ordinary administrators could understand what happened and that the emails failed at this or that point. That way they would know the location to go to try to correct it and to prevent it from occurring again.""This solution could be improved if it included features such as those offered by Malwarebytes.""The only issue I've had is, when it comes to deployment, the steps I must take around policy setup. That is challenging.""What could be improved in Microsoft 365 Defender is its licensing, e.g. it should be more consolidated and would be good if it has some optimizations. Improving the alerts and notifications, in terms of adding more details, would also be good for this solution."

More Microsoft Defender XDR Cons →

"The one thing we sometimes have issues with is its integration with other security applications like antiviruses.""Cybereason's customer support could be better."

More Cybereason XDR Cons →

"Compliance reports need to improve.""Most of their times are in Greenwich Mean Time. I would like to see more local time zones.""Sometimes, it is necessary for me to make important changes to a hard drive of a computer, and because Cynet does not allow me to do that, I have to go to the console and remove the computer from the security group just for Cynet. After that, I have to wait for 10 or 15 minutes for that to take effect. I would like to be able to disable Cynet locally. I shouldn’t have to go to the console to find the PC and then take it out of the group and then add it again to the group. I should locally be able to disable Cynet on a computer with a password or something like that, but it is currently not possible.""Could have better integration with other security applications.""A support center in Asia is needed.""We'd like something that makes it easier to manage specific points.""One thing to note is that I highly recommend adding a deep learning-based prevention environment as an additional layer to Cynet. However, I always advise my customers to start with Cynet or XDR, for example, and then focus on the people, technology, and processes involved. This is the best approach to ensure that you are not breached with ransomware. While Cynet can prevent most attacks, there have been cases where ransomware has been quicker than Cynet's detection capabilities. In these situations, an additional tool is necessary to ensure complete protection, and that is what I sell as well.""The reporting is a little weak and could be improved. The other downside is that Cynet does not use the local time zone. It's based off of Greenwich Mean Time."

More Cynet Cons →

Pricing and Cost Advice
  • "The solutions price is fair for what they offer."
  • "The price could be better. Normally, the costs depend on the country you're located in for the license. When we were in the initial stage, we went with the E5 license they call premium standard. It cost us around $5.20 per month for four users."
  • "The price of the solution is high compared to others and we have lost some customers because of it."
  • "Microsoft is not competitive with the pricing of the solution. The competitors are able to offer lower discounts. The price of the solution is higher."
  • "We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
  • "The most valuable licensing option is expensive, so pricing could be improved. Licensing options for this solution also need to be consolidated, because they frequently change."
  • "Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
  • "They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
  • More Microsoft Defender XDR Pricing and Cost Advice →

  • "The solution is cheaper than Microsoft Defender. It has a subscription and no standard license."
  • More Cybereason XDR Pricing and Cost Advice →

  • "It gives you a high level of protection at a very good price."
  • "Everything is included in this one solution and the pricing is pretty competitive."
  • "Our billing is on a quarterly basis, but they have monthly or annual billing availability."
  • "The price should not be less than $100 which is quite reasonable for this solution because you are getting multiple components."
  • "Its licensing is on a monthly basis."
  • "Pricing wise, Cynet seems to be very competitive. The cost is probably lower than that offered by many of its competitors for all the functions and features it offers."
  • "The pricing was good."
  • "It costs us 20,000 to 28,000 per year."
  • More Cynet Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The integration, visibility, vulnerability management, and device identification are valuable.
    Top Answer:There is the cost of the license, and there is the cost of implementation services. Only by enabling a license for your… more »
    Top Answer:The web filtering solution needs to be improved because currently, it is very simple. It is very important. Integrations… more »
    Top Answer:The solution has an investigation feature, which is useful for building storylines.
    Top Answer:The one thing we sometimes have issues with is its integration with other security applications like antiviruses. We… more »
    Top Answer:We have mostly been using it to help us look into responses. We usually deploy it during the incident response… more »
    Top Answer:The support team that stands behind the detection and response.  Is there adequate expertise and are they behind you… more »
    Top Answer:In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not… more »
    Top Answer:I don't have specific information about integration capabilities or licensing costs.
    Comparisons
    Also Known As
    Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
    Learn More
    Overview

    Microsoft Defender XDR is a comprehensive security solution designed to protect against threats in the Microsoft 365 environment. 

    It offers robust security measures, comprehensive threat detection capabilities, and an efficient incident response system. With seamless integration with other Microsoft products and a user-friendly interface, it simplifies security management tasks. 

    Users have found it effective in detecting and preventing various types of attacks, such as phishing attempts, malware infections, and data breaches.

    Watch the Microsoft demo video here: Microsoft Defender XDR demo video.

    Cybereason is the leader in endpoint protection, offering endpoint detection and response, next-generation antivirus, and managed monitoring services. Founded by elite intelligence professionals born and bred in offense-first hunting, Cybereason gives enterprises the upper hand over cyber adversaries.

    Cynet has pioneered the security industry’s first all-in-one security platform purposely built for organizations that need the ability to effortlessly identify, block and respond to all types of attacks inside the perimeter - defending endpoints, network, files and users - without the heavy burden of deep cyber expertise and the overhead of integrating and managing multiple products. Our approach converges and brings synergy with technology: endpoint protection, EDR, vulnerability management, deception, threat intelligence and network and end-user analytics, and expertise: a 24/7 cyber SWAT team for incident response, malware analysis, threat hunting and forensics. Cynet deploys in hours and simplifies management with automated monitoring to complement any sized staff.

    Cynet Consists Of:

    • Next-generation AV (NGAV)
    • Endpoint Protection (EPP)
    • Endpoint Detection Response (EDR)
    • NDR and MDR
    • UBA Rules
    • Network Detection Rules
    • Intelligent Deception

    With Cynet You Can:

    • Consolidate network and endpoint protection in one central place
    • Protect against a very wide range of attacks, including common attacks as well as complex multi-layered attacks
    • Have access to a team of world-class cybersecurity experts available around the clock that complements whatever expertise you have in place

    Cynet Supports:

    Four different deployment methods: On-premise, IAAS, SAAS, and a Hybrid mode

    Cynet Benefits and Features:

    • Advanced threat detection
    • Incident response capabilities
    • Extended detection and response(XDR)
    • Managed detection and response (MDR)
    • Response automation
    • Network-specific playbook
    • Multi-layer protection
    • Alerts delivered to a single point for visibility
    • In-house SOC for clientele

    Features Users Find Most Valuable:

    • IT hygiene: By scanning assets, including endpoints, users, files, and network traffic to render a dashboard of security issues, Cynet is able to quickly map an entire IT infrastructure.
    • Prevention: Various prevention capabilities include UBA, deception, and traditional endpoint protection.
    • Detection: This includes traditional endpoint security, EDR, UBA, deception and network analytics, which helps detect malicious behavior, ransomware, exploitation, user login anomalies, DNS tunneling, and much more.
    • Vulnerability management: Cynet can find Windows vulnerabilities, unauthorized and outdated applications, and security policy violations.
    • Response: Cynet includes various analyses, response and remediation capabilities, across endpoints, files, users and networks.
    • Automated response: Users can create an automatic remediation rule for each alert Cynet creates, which helps improve the incident response process and can prevent a real-time threat.
    • 24/7 Support: For no additional cost, Cynet includes CyOp, a 24/7 operations team available to you at all times.

    Reviews from Real Users

    “I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.” - Ken S., Director InfoSec and Audit at a manufacturing company

    "The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use." - Senior Cyber Security Manager at a financial services firm

    "The dashboard is beautiful, overall ease of use, and the UBA and NBA features are valued." - Harsh P., Cyber Security Operations Center Analyst at Vincacyber

    Sample Customers
    Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
    MOTOROLA MOBILITY
    Meuhedet, East Boston Neighborhood Health Center
    Top Industries
    REVIEWERS
    Manufacturing Company18%
    Financial Services Firm13%
    Computer Software Company13%
    Government10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company27%
    Manufacturing Company10%
    Educational Organization6%
    Financial Services Firm6%
    REVIEWERS
    Security Firm28%
    Financial Services Firm16%
    Computer Software Company16%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Financial Services Firm7%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise22%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise20%
    Large Enterprise49%
    REVIEWERS
    Small Business62%
    Midsize Enterprise19%
    Large Enterprise19%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise18%
    Large Enterprise47%
    Buyer's Guide
    Cybereason XDR vs. Cynet
    March 2024
    Find out what your peers are saying about Cybereason XDR vs. Cynet and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Cybereason XDR is ranked 18th in Extended Detection and Response (XDR) with 2 reviews while Cynet is ranked 9th in Extended Detection and Response (XDR) with 35 reviews. Cybereason XDR is rated 8.6, while Cynet is rated 8.8. The top reviewer of Cybereason XDR writes "Provides effective incident response and investigation features". On the other hand, the top reviewer of Cynet writes "Provides memory protection, device control, and vulnerability management". Cybereason XDR is most compared with Cortex XDR by Palo Alto Networks, Wazuh, TEHTRIS XDR and Trend Vision One, whereas Cynet is most compared with CrowdStrike Falcon, SentinelOne Singularity Complete, ESET Endpoint Protection Platform, Microsoft Defender for Endpoint and Cortex XDR by Palo Alto Networks. See our Cybereason XDR vs. Cynet report.

    See our list of best Extended Detection and Response (XDR) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Extended Detection and Response (XDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.