Share your experience using CylancePROTECT

The easiest route - we'll conduct a 15 minute phone interview and write up the review for you.

Use our online form to submit your review. It's quick and you can post anonymously.

Your review helps others learn about this solution
The PeerSpot community is built upon trust and sharing with peers.
It's good for your career
In today's digital world, your review shows you have valuable expertise.
You can influence the market
Vendors read their reviews and make improvements based on your feedback.
Examples of the 84,000+ reviews on PeerSpot:

Division Manager, Information Technology at Lonestar
Real User
Top 5
Capable of dealing with threats and real-time ransomware attacks
Pros and Cons
  • "I rate the tool a ten out of ten when it comes to the ease of use or management part."
  • "The high price of the product is an area of concern where improvements are required. The product's price should be more competitive."

What is our primary use case?

I used the solution in my company after we tested it against a ransomware attack. In my company, we presented CylancePROTECT with the challenge of dealing with real-time ransomware attacks, during which we saw that it works very well. In my company, we use the tool to control our devices since its device control feature is excellent. Compared to the other vendors in the market, CylancePROTECT has a much shorter turnaround time for policy applications. Otherwise, we can have granular controls over what can be run on the endpoint machines when it comes to areas involving scripting or running PowerShell scripts. Scripting or running PowerShell scripts can be controlled very well through CylancePROTECT.

What needs improvement?

The high price of the product is an area of concern where improvements are required. The product's price should be more competitive.

For how long have I used the solution?

I have been using CylancePROTECT for more than four years.

What do I think about the stability of the solution?

It is a stable solution.

What do I think about the scalability of the solution?

Based on what we have seen so far in our company, I see that we keep on adding licenses without facing any issues, a reason why I would consider it to be referred to as an enterprise solution. The product is scalable.

There are around 250 to 300 users of the solution in my company.

The product is used on a daily basis in my company because it is attached to our endpoint devices that need to be protected.

How are customer service and support?

In the last four years, my company has not had a reason to contact the technical support team of the product. I have seen that whenever our company had doubts, the tool's SIs used to support us, but I can say that it was not very often.

Which solution did I use previously and why did I switch?

My company used to use McAfee, specifically when we had McAfee ePolicy Orchestrator. I have experience with multiple solutions, like Symantec, McAfee, and ESET.

My company started to use CylancePROTECT after considering its AI-based capabilities, and due to the fact that it is light on the endpoints. My company also liked the fact that CylancePROTECT is from BlackBerry.

How was the initial setup?

The installation phase is easy.

In terms of deployment, you can just have a centralized deployment involving PDQ Deploy, or you can have Cylance downloaded and then run it on individual endpoints.

For a size of more than 200 deployments, a company may need two to three staff members to take care of the centralized deployment phase.

What was our ROI?

As long as you are not out of business because of security breaches, you can experience an ROI from the use of the solution. The ROI of the tool stems from the fact that it runs for 24 hours and 365 days, offering protection.

What's my experience with pricing, setup cost, and licensing?

The licensing part of the product is too expensive compared to other solutions in the market. There are other competitors of CylancePROTECT in the market who have been keeping the prices of their products low. If you plan to go with CylancePROTECT, CylanceOptics, and EDR, then it can be expensive.

There were no additional costs attached to the solution apart from the standard licensing charges apart from charges that my company had to pay to the integrators from AMC, which is a very small amount. In general, it is a license subscription model that requires users to make annual payments.

What other advice do I have?

When it comes to zero trust network access, we use CylancePROTECT with CylanceOptics in my company which functions more like an EDR solution.

The most effective feature of the product for threat detection stems from one of its features, which helps users with the script-blocking process. The tool has the device control, which is very effective. The solution also has something like a self-protection feature to ensure that a user is not allowed to remove it easily. The tool does not have a single uninstallation process, and I know that an administrator must tweak the registry before uninstalling it.

All in all, I rate the tool a ten out of ten when it comes to performance.

I rate the tool a ten out of ten when it comes to the ease of use or management part.

The AI-driven protection model benefits our company because CylancePROTECT is not a signature-based solution,but operates as an AI-based tool which is excellent. Even if the device is not connected to your internet, it is still protected with CylancePROTECT, which offers AI-based endpoints, ensuring that continuously, around the clock, the tool tries to look at some behavioral-based impact on the systems.

False positives do happen because of the behavioral-based nature of the tool. The tool quarantines some of your false positives even when you think they are required in the tool. Though CylancePROTECT quarantines certain false positives, you can always whitelist them if you are absolutely sure about it.

Removing the antivirus from an environment is a difficult task. It can be helpful since it won't allow anyone to remove it from a particular environment where it is installed.

Others can either choose CylancePROTECT or any other endpoint solution. Depending on the budget, I find CylancePROTECT to be a stable product since it offers what it promises to deliver, while also being an AI-based tool, with something that people need right now. There is no point in going for signature-based antivirus or endpoint solutions. I can recommend CylancePROTECT to others.

It is very hard when you want to uninstall the solution from any device because you will have to apply a different policy to it and know what you are doing with the product. It takes time to remove the product from the system. In general, it is an excellent product.

Removing the solution from a system is a difficult task, making it in areas where improvements are required. It is also an accessory to keep in mind that a certain level of difficulty is required during the uninstallation phase.

As long as you are aware of IT and part of an IT team, the deployment, and management of the tool across the company's endpoints will be easy.

I rate the tool a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
Managerial Agent at PD Centre
Reseller
Used for endpoint detection and antivirus, but its user interface could be improved
Pros and Cons
  • "The most valuable feature of CylancePROTECT is the support."
  • "The solution’s user interface could be improved."

What is our primary use case?

Our clients use CylancePROTECT for endpoint detection and antivirus.

What is most valuable?

The most valuable feature of CylancePROTECT is the support.

What needs improvement?

The solution’s user interface could be improved.

For how long have I used the solution?

I have been using CylancePROTECT for two years.

What do I think about the stability of the solution?

I rate the solution’s stability a seven out of ten.

What do I think about the scalability of the solution?

Our clients for CylancePROTECT are usually small and enterprise businesses.

I rate the solution an eight out of ten for scalability.

How are customer service and support?

The solution’s technical support is good.

How would you rate customer service and support?

Positive

How was the initial setup?

The solution’s initial setup was easy.

On a scale from one to ten, where one is difficult and ten is easy, I rate the solution's initial setup a seven out of ten.

What was our ROI?

Our clients have seen a good return on investment with CylancePROTECT.

What's my experience with pricing, setup cost, and licensing?

On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a seven out of ten.

What other advice do I have?

Overall, I rate the solution a seven out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate