Collibra Governance vs Cynet comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Collibra Logo
14,503 views|6,592 comparisons
95% willing to recommend
Cynet Logo
6,850 views|3,301 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Collibra Governance and Cynet based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR).
To learn more, read our detailed Endpoint Detection and Response (EDR) Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The price is low and quite competitive with others.""Fortinet is very user-friendly for customers.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Forensics is a valuable feature of Fortinet FortiEDR.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Fortinet has helped free up around 20 percent of our staff's time to help us out.""Exceptions are easy to create and the interface is easy to follow with a nice appearance."

More Fortinet FortiEDR Pros →

"This solution is user friendly and offers multiple functionalities. It operates like a kind of a repository that allows you to find anything about a particular data set or field.""It enables a linear view of the data assets across different levels, providing a comprehensive understanding.""Workflow is very helpful and assessment are good features. I really like the structure of this solution and how it is compartmentalized.""The workflow is very good and has been embedded. It also has a great user interface.""In terms of data governance, as I mentioned, it can be a one-stop solution for all of your data governance needs.""Provides a good view of the data and how it's being utilized, as well as calibration quality.""The most valuable feature is the discovery process for the data catalog because we get it in a visual format as a way to understand and classify it.""It is user-friendly."

More Collibra Governance Pros →

"We are protecting all our workstations.""We are very satisfied with the level of performance we get.""We are using almost all of the features and we find it quite good overall.""It is quite stable. I would rate the stability of the solution a nine out of ten.""The product has valuable front-end features.""It is a very stable solution...It is a very scalable solution...The initial setup of Cynet was easy.""The level of automation is very good because the majority of the time, it blocks the attacks without requiring anything from our side. The technicians don't have to do anything. They are just alerted about what happened. So, the user intelligence works quite well.""The feature I find most valuable, is the reality graphical user interface."

More Cynet Pros →

Cons
"Making the portal mobile friendly would be helpful when I am out of office.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""Detections could be improved.""Cannot be used on mobile devices with a secure connection.""The only minor concern is occasional interference with desired programs.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""The SIEM could be improved.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."

More Fortinet FortiEDR Cons →

"Collibra gives a lot of facilities in the cloud, but achieving those facilities on-prem becomes a big challenge""Every time you change or publish a new questionnaire for certification, you have to basically go into the code and update the new version of the questionnaire.""While connecting with the data source, it's not very easy. If there's a firewall, it is difficult to connect with the database. It's not easy when you are configuring on the database.""This solution could be improved with the the addition of process diagrams to help the many users of the platform understand all the fields.""We had issues during setup.""The solution's metadata management is pretty novice and could be improved.""The solution's data lineage is a little difficult and will not support all the source systems on the database.""There are certain limitations and difficulties regarding the migration of complex data quality rules, as the tool may struggle with lengthy calculations and longer loading times."

More Collibra Governance Cons →

"The solution lacks URL filtering.""Cynet could improve when a reverse proxy is being used to connect to the servers. There could be an easier configuration because it is not plug-and-play.""SIEM - Although with their Centralised Log Management Cynet has created the basis for SIEM functionality, this is to be expanded in the near future.""I would like to see more emphasis on building the data lake and storing all endpoint data in the enterprise data lake so that data mining can be performed""Sometimes, it is necessary for me to make important changes to a hard drive of a computer, and because Cynet does not allow me to do that, I have to go to the console and remove the computer from the security group just for Cynet. After that, I have to wait for 10 or 15 minutes for that to take effect. I would like to be able to disable Cynet locally. I shouldn’t have to go to the console to find the PC and then take it out of the group and then add it again to the group. I should locally be able to disable Cynet on a computer with a password or something like that, but it is currently not possible.""The reporting is a little weak and could be improved. The other downside is that Cynet does not use the local time zone. It's based off of Greenwich Mean Time.""I'd like to see more data loss prevention within the product.""There is room for improvement in terms of support. The support should be faster to respond."

More Cynet Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I am not so much aware of price details. Initially, there was an add-on NuSoft license to use the DVC connector that NuSoft gives to create integrations, but Collibra is now phasing out of it slowly. Collibra is cutting ties with them is what we have been led to believe, and we have started developing on Spring Boot, which is open source."
  • "I think it is on a yearly basis, but I'm not involved with the pricing session, so I have no idea. There are several licenses for different models. You get one license per product, but a lot of features are controlled separately through different licenses. So, as and when you want to use a feature, you have to procure the license for that feature."
  • "I think they have a trust issue. I did not like the way they recently went through the process. They were like, "Finish this SOW first, only then will we sign the other SOW." Or, "Finish this code." I didn't like that much."
  • "I would say it's probably in line with what other vendors charge for licensing."
  • "It is substantial, and we do pay yearly."
  • "There are different levels of licenses. For example, some users can only do read-only licenses, and others have the stewardship license where they can give access to users."
  • "Collibra Governance is expensive - I would rate its pricing as one out of five."
  • "Collibra provides you with a license based on the subscription model that you purchase."
  • More Collibra Governance Pricing and Cost Advice →

  • "It gives you a high level of protection at a very good price."
  • "Everything is included in this one solution and the pricing is pretty competitive."
  • "Our billing is on a quarterly basis, but they have monthly or annual billing availability."
  • "The price should not be less than $100 which is quite reasonable for this solution because you are getting multiple components."
  • "Its licensing is on a monthly basis."
  • "Pricing wise, Cynet seems to be very competitive. The cost is probably lower than that offered by many of its competitors for all the functions and features it offers."
  • "The pricing was good."
  • "It costs us 20,000 to 28,000 per year."
  • More Cynet Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:We use the solution's Data Stewardship part.
    Top Answer:We are not able to ingest all the data in Collibra, and that's why we cannot do element-to-element level data tracking.
    Top Answer:The support team that stands behind the detection and response.  Is there adequate expertise and are they behind you… more »
    Top Answer:In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not… more »
    Top Answer:I don't have specific information about integration capabilities or licensing costs.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Collibra
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Collibra Governance is a software solution for data governance, which refers to the set of policies, standards, and processes that govern how an organization manages, uses, and protects its data. Collibra Governance provides a centralized platform for managing data governance, enabling organizations to ensure data accuracy, completeness, and security.

    The software includes tools for managing data lineage, data dictionaries, and metadata, as well as for monitoring data quality and compliance with data governance policies. It also provides a collaboration platform for stakeholders to work together on data governance initiatives, ensuring that data governance is integrated into the organization's data management processes.

    Collibra Governance is designed for organizations of all sizes, from small businesses to large enterprises, and can be used across a variety of industries and use cases. It is a cloud-based solution that can be easily implemented and integrated into an organization's existing data management infrastructure.

    Collibra Governance Features

    Collibra Governance has many valuable key features. Some of the most useful ones include:

    • Data governance management: The solution has a centralized platform for managing data governance policies, standards, and processes.
    • Data lineage: Collibra Governance includes traceability of data from source to consumption, providing insight into data relationships and dependencies.
    • Data dictionaries and metadata management: With its management of data definitions and metadata, organizations can understand and manage their data assets more efficiently.
    • Data quality management: The solution’s monitoring of data quality and consistency, enables organizations to ensure data accuracy and completeness.
    • Compliance management: Through its tracking of data governance compliance and enforcement of policies, Collibra Governance helps organizations reduce the risk of non-compliance.
    • Collaboration and communication: The Collibra Governance platform encourages collaboration between stakeholders involved in data governance initiatives.
    • Data catalog: Collibra Governance has a centralized repository for data assets, making it easier for users to discover and access data.
    • Integration: The solution supports integration with other data management tools, such as data warehouses, big data platforms, and data quality tools.
    • Analytics and reporting: Collibra Governance includes analysis and reporting of data governance metrics and KPIs, allowing organizations to monitor and improve their data governance processes.

    Collibra Governance Benefits

    There are many benefits to implementing Collibra Governance. Some of the biggest advantages the solution offers include:

    • Improved data accuracy and quality: The solution’s centralized management of data governance processes helps reduce the risk of data errors and improves data quality.
    • Increased data security: With Collibra Governance, users are more protected from data breaches.
    • Better decision making: Improved visibility into data relationships and dependencies, enables organizations to make informed decisions based on accurate and complete data.
    • Collaboration: The solution helps encourage teamwork and better communication.
    • Improved data management: Collibra Governance offers centralized management of data assets, making it easier for organizations to manage and understand their data.
    • Increased efficiency: Collibra Governance’s automation of data governance processes, reduces manual effort and increases efficiency.
    • Improved reporting and analytics: Analysis and reporting of data governance metrics and KPIs enables organizations to monitor and improve their data governance processes.

    Reviews from Real Users

    Collibra Governance is a solution that stands out when compared to many of its competitors. Some of its major advantages are that it has good data lineage, is easy to use, and has good customization capabilities in addition to many other great features.

    A Sr. Systems Analyst, Master Data Governance at a manufacturing company expresses, “[The solution has] good data lineage and is surrounded by a helpful community.”

    “[It’s] easy to use with good customization capabilities and great features,” says a Senior Consulting Analyst at a construction company.

    According to Kriti T., Senior Manager, Service Design Manager at a pharma/biotech company, “The solution lets me associate the right people with the right assets, so anybody who has to look at end-to-end instances can use Collibra Governance and figure it out in terms of who to contact, what to do, and where to find what you need.”

    Cynet has pioneered the security industry’s first all-in-one security platform purposely built for organizations that need the ability to effortlessly identify, block and respond to all types of attacks inside the perimeter - defending endpoints, network, files and users - without the heavy burden of deep cyber expertise and the overhead of integrating and managing multiple products. Our approach converges and brings synergy with technology: endpoint protection, EDR, vulnerability management, deception, threat intelligence and network and end-user analytics, and expertise: a 24/7 cyber SWAT team for incident response, malware analysis, threat hunting and forensics. Cynet deploys in hours and simplifies management with automated monitoring to complement any sized staff.

    Cynet Consists Of:

    • Next-generation AV (NGAV)
    • Endpoint Protection (EPP)
    • Endpoint Detection Response (EDR)
    • NDR and MDR
    • UBA Rules
    • Network Detection Rules
    • Intelligent Deception

    With Cynet You Can:

    • Consolidate network and endpoint protection in one central place
    • Protect against a very wide range of attacks, including common attacks as well as complex multi-layered attacks
    • Have access to a team of world-class cybersecurity experts available around the clock that complements whatever expertise you have in place

    Cynet Supports:

    Four different deployment methods: On-premise, IAAS, SAAS, and a Hybrid mode

    Cynet Benefits and Features:

    • Advanced threat detection
    • Incident response capabilities
    • Extended detection and response(XDR)
    • Managed detection and response (MDR)
    • Response automation
    • Network-specific playbook
    • Multi-layer protection
    • Alerts delivered to a single point for visibility
    • In-house SOC for clientele

    Features Users Find Most Valuable:

    • IT hygiene: By scanning assets, including endpoints, users, files, and network traffic to render a dashboard of security issues, Cynet is able to quickly map an entire IT infrastructure.
    • Prevention: Various prevention capabilities include UBA, deception, and traditional endpoint protection.
    • Detection: This includes traditional endpoint security, EDR, UBA, deception and network analytics, which helps detect malicious behavior, ransomware, exploitation, user login anomalies, DNS tunneling, and much more.
    • Vulnerability management: Cynet can find Windows vulnerabilities, unauthorized and outdated applications, and security policy violations.
    • Response: Cynet includes various analyses, response and remediation capabilities, across endpoints, files, users and networks.
    • Automated response: Users can create an automatic remediation rule for each alert Cynet creates, which helps improve the incident response process and can prevent a real-time threat.
    • 24/7 Support: For no additional cost, Cynet includes CyOp, a 24/7 operations team available to you at all times.

    Reviews from Real Users

    “I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.” - Ken S., Director InfoSec and Audit at a manufacturing company

    "The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use." - Senior Cyber Security Manager at a financial services firm

    "The dashboard is beautiful, overall ease of use, and the UBA and NBA features are valued." - Harsh P., Cyber Security Operations Center Analyst at Vincacyber

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Ministry of Economy Science and Innovation, Aspen Insurance, Barry Callebaut, Colt
    Meuhedet, East Boston Neighborhood Health Center
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm29%
    Pharma/Biotech Company14%
    Insurance Company10%
    Healthcare Company10%
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company12%
    Manufacturing Company7%
    Healthcare Company6%
    REVIEWERS
    Security Firm22%
    Financial Services Firm17%
    Computer Software Company17%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Financial Services Firm7%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business21%
    Midsize Enterprise12%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise11%
    Large Enterprise72%
    REVIEWERS
    Small Business59%
    Midsize Enterprise22%
    Large Enterprise19%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise18%
    Large Enterprise47%
    Buyer's Guide
    Endpoint Detection and Response (EDR)
    April 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Collibra Governance is ranked 2nd in Data Governance with 41 reviews while Cynet is ranked 14th in Endpoint Detection and Response (EDR) with 35 reviews. Collibra Governance is rated 7.6, while Cynet is rated 8.8. The top reviewer of Collibra Governance writes "Transformed our cross-functional business teams into one enterprise-facing view". On the other hand, the top reviewer of Cynet writes "Provides memory protection, device control, and vulnerability management". Collibra Governance is most compared with Microsoft Purview, Alation Data Catalog, Informatica Axon, BigID and Ataccama ONE Platform, whereas Cynet is most compared with CrowdStrike Falcon, SentinelOne Singularity Complete, Microsoft Defender for Endpoint, ESET Endpoint Protection Platform and Kaspersky Endpoint Detection and Response Expert.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.