Cynet vs ESET Endpoint Protection Platform comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 23, 2023
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Cynet
Average Rating
8.8
Number of Reviews
35
Ranking in other categories
Endpoint Protection Platform (EPP) (16th), User Entity Behavior Analytics (UEBA) (4th), Endpoint Detection and Response (EDR) (15th), Threat Deception Platforms (3rd), Network Detection and Response (NDR) (4th), Extended Detection and Response (XDR) (9th), Ransomware Protection (5th)
ESET Endpoint Protection Pl...
Average Rating
8.2
Number of Reviews
99
Ranking in other categories
Endpoint Protection Platform (EPP) (9th), Advanced Threat Protection (ATP) (4th), Anti-Malware Tools (3rd)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Cynet is 0.9%, down from 1.1% compared to the previous year. The mindshare of ESET Endpoint Protection Platform is 2.9%, down from 3.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
User Entity Behavior Analytics (UEBA)
5.3%
Advanced Threat Protection (ATP)
0.7%
Anti-Malware Tools
5.6%
 

Featured Reviews

Tintin Rahman - PeerSpot reviewer
May 1, 2023
Helped our organization by providing reports that identify network weaknesses
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses. With the proper training, the solution is easy to use. In some cases, the solution has…
Cesare Vitali - PeerSpot reviewer
Feb 5, 2024
Provides streamlined deployment, intuitive usability, quick response times, high scalability, excellent stability and responsive support making it a comprehensive and reliable cybersecurity option
I like Cynet because, in my experience, it's incredibly fast and intuitive. The interface is exceptionally clear and easy to understand. The most critical function of the product for maintaining our cybersecurity environment is the rapid deployment of policies to the agents. This is particularly crucial considering our diverse workforce, with many employees working remotely or directly at customer sites. Unlike other solutions that might not be as cloud-based or easy to manage, Cynet excels in swiftly and accurately sending policies to the agents. This capability has been immensely valuable, especially during times when our developers are heavily engaged across multiple customer projects. With Cynet, we've experienced minimal issues with agents failing to receive or apply policies, ensuring that our security measures are consistently and promptly implemented across the board.
Joseph Guay - PeerSpot reviewer
Apr 4, 2023
Simple and offers low false positives with good pricing
We have 400 seats, and we use Linux Windows and don't have a lot of Macs, so we haven't tested the level of Mac protection. However, this solution is mostly for device protection from malware and ransomware. It's for endpoint security We had a log4j attack, and ESET was able to protect our…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The setup is pretty simple."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"The solution was relatively easy to deploy."
"The stability is very good."
"NGAV and EDR features are outstanding."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"Its ability to revert back from a previous state is quite notable. This feature is particularly valuable because, for maintaining integrity, it can inspect the socket for any firewall modifications. In practice, it allows us to return to a previous configuration when everything was functioning correctly."
"It provides good protection from ransomware and malware attacks. It is very good as compared to other products. If any threat is there, their support is very good. They immediately respond to the users and do a follow-up. They call us and also provide email support."
"The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use."
"This solution requires less management and is very easy to use."
"We are very satisfied with the level of performance we get."
"It is quite stable. I would rate the stability of the solution a nine out of ten."
"The visibility it gives is excellent."
"The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team."
"This is a product at the top of its game. That is the reason we choose to support and sell it."
"The most valuable features of ESET Endpoint Antivirus are the search engine, easy firewall setup, and ransomware scans."
"The most valuable feature of ESET Endpoint Security is that it is light on resources. It has a very low impact on the system. It uses low memory and the setup size is very low."
"The pricing is good."
"It's a very user-friendly product."
"The solution offers impressive advanced protection."
"The most valuable features for me in ESET Endpoint Security are the antivirus feature and detection."
"It's easy to set up and quick to deploy."
 

Cons

"The only minor concern is occasional interference with desired programs."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"ZTNA can improve latency."
"Cannot be used on mobile devices with a secure connection."
"I haven't seen the use of AI in the solution."
"The solution should address emerging threats like SQL injection."
"Detections could be improved."
"The reporting is a little weak and could be improved. The other downside is that Cynet does not use the local time zone. It's based off of Greenwich Mean Time."
"Management of the console could be simplified and made more user-friendly because right now it's not very easy to use."
"Cynet fails to deploy the same technology in mobile devices."
"I cannot provide more details about Cynet's automation features. While Cynet claims to be automated, the specifics of this automation are unclear. They claim to have a high capability to detect and block attacks, but I am cautious about companies that claim to solve every problem without limitations. It does help in identifying malware on the network but doesn't specifically identify vulnerabilities."
"Sometimes, it is necessary for me to make important changes to a hard drive of a computer, and because Cynet does not allow me to do that, I have to go to the console and remove the computer from the security group just for Cynet. After that, I have to wait for 10 or 15 minutes for that to take effect. I would like to be able to disable Cynet locally. I shouldn’t have to go to the console to find the PC and then take it out of the group and then add it again to the group. I should locally be able to disable Cynet on a computer with a password or something like that, but it is currently not possible."
"I'd like to see more data loss prevention within the product."
"The solution lacks URL filtering."
"They have automated response capability, and they're moving more and more into SOAR capability. They have built-in deception technology with host-file users, phantoms, etc. We used to call them honeypots. So, they're on target. They're doing a really good job, and they should continue to improve with SOAR."
"ESET should consider giving it application control."
"The feature is somewhat lacking in security protection."
"They should focus more on the offline market as well. Everybody is connected nowadays, and they want to do everything via cloud or fast internet connections, however, that's still not possible in many situations."
"I'm unsure as to if they could actually support a large enterprise."
"Everything has some kind of room for improvement."
"The initial setup of ESET Endpoint Security can be complicated when you get involved with encryption."
"The product should provide a one-click option to renew the licenses."
"Data Leak Protection is is what we are searching for at the moment. It is not included with ESET."
 

Pricing and Cost Advice

"It is expensive and I would rate it 8 on the scale."
"The pricing is good."
"The hardware costs about €100,000 and about €20,000 annually for access."
"We got a good deal on licensing, so it is in the competitive range."
"The solution is not expensive."
"The pricing is typical for enterprises and fairly priced."
"It's moderately priced, neither cheap nor expensive."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"It is extremely affordable. I'll give it a five out of five in terms of price. It was half the cost of the next closest competitor, and the competitor didn't provide SOC services."
"The price is very competitive."
"We purchase the product’s yearly license."
"My company's customers have to make yearly payments towards the licensing costs of the solution. Cynet is not expensive."
"Cynet is cheaper than other solutions in the market."
"Its licensing is on a monthly basis."
"Pricing wise, Cynet seems to be very competitive. The cost is probably lower than that offered by many of its competitors for all the functions and features it offers."
"There is an extra cost if you want the support of Cynet."
"I rate the product's price as seven or eight on a scale of one to ten, where one is cheap, and ten is expensive."
"Its price is reasonable."
"The price of the solution is reasonable compared to competitors."
"As is the general rule with anything, the solution could be cheaper."
"It probably is less expensive than Sophos."
"This is not an expensive product."
"Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
"There is a license needed to use this solution and there is an annual subscription. The price is inexpensive."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
19%
Comms Service Provider
8%
Financial Services Firm
7%
Manufacturing Company
6%
Computer Software Company
17%
Comms Service Provider
9%
Educational Organization
6%
Retailer
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
When evaluating User Activity Monitoring, what aspect do you think is the most important to look for?
The support team that stands behind the detection and response. Is there adequate expertise and are they behind you ...
What do you like most about Cynet?
In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not con...
What is your experience regarding pricing and costs for Cynet?
I don't have specific information about integration capabilities or licensing costs.
What do you like most about ESET Endpoint Security?
ESET Endpoint Security’s most valuable feature is the management console.
What is your experience regarding pricing and costs for ESET Endpoint Security?
I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free v...
What needs improvement with ESET Endpoint Security?
The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detec...
 

Also Known As

enSilo, FortiEDR
No data available
Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
 

Learn More

 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Meuhedet, East Boston Neighborhood Health Center
ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
Find out what your peers are saying about Cynet vs. ESET Endpoint Protection Platform and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.