Cortex XDR by Palo Alto Networks vs Cynet comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 7, 2023
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Ranking in Extended Detection and Response (XDR)
4th
Ranking in Ransomware Protection
2nd
Average Rating
8.4
Number of Reviews
84
Ranking in other categories
AI-Powered Cybersecurity Platforms (2nd)
Cynet
Ranking in Endpoint Protection Platform (EPP)
16th
Ranking in Extended Detection and Response (XDR)
9th
Ranking in Ransomware Protection
5th
Average Rating
8.8
Number of Reviews
35
Ranking in other categories
User Entity Behavior Analytics (UEBA) (4th), Endpoint Detection and Response (EDR) (14th), Threat Deception Platforms (3rd), Network Detection and Response (NDR) (4th)
 

Mindshare comparison

As of July 2024, in the Extended Detection and Response (XDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 8.7%, down from 12.2% compared to the previous year. The mindshare of Cynet is 3.1%, down from 3.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
Unique Categories:
Endpoint Protection Platform (EPP)
4.4%
Ransomware Protection
20.0%
User Entity Behavior Analytics (UEBA)
5.0%
 

Featured Reviews

AS
Dec 1, 2023
Stable platform with good technical support services
We use the product to monitor and control all the systems. It helps us understand user behavior The product gives full visibility and control of the endpoints in the environment. The users and the employees can protect their systems by investigating files for incidents. The platform's most…
Cesare Vitali - PeerSpot reviewer
Feb 5, 2024
Provides streamlined deployment, intuitive usability, quick response times, high scalability, excellent stability and responsive support making it a comprehensive and reliable cybersecurity option
I like Cynet because, in my experience, it's incredibly fast and intuitive. The interface is exceptionally clear and easy to understand. The most critical function of the product for maintaining our cybersecurity environment is the rapid deployment of policies to the agents. This is particularly crucial considering our diverse workforce, with many employees working remotely or directly at customer sites. Unlike other solutions that might not be as cloud-based or easy to manage, Cynet excels in swiftly and accurately sending policies to the agents. This capability has been immensely valuable, especially during times when our developers are heavily engaged across multiple customer projects. With Cynet, we've experienced minimal issues with agents failing to receive or apply policies, ensuring that our security measures are consistently and promptly implemented across the board.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"They have a new GUI which is just fantastic."
"Has great threat detection capabilities."
"After deploying Traps, we saw the performance of the network improve by 65 to 70 percent."
"The user interface of the solution is sophisticated and straightforward."
"The behavior-based detection feature is valuable."
"The dashboard is customizable."
"Since they've done their most recent update, the ease to isolate endpoints is valuable. If we find one where there is a virus on it, we can easily isolate it. We don't even have to contact the user. We don't have to manually take them off the network. We can easily isolate them."
"It can automatically correlate events and logs, which is very helpful for an IT administrator. It can correlate different kinds of malware activities over a network, agent, or host system. You do not need to do it manually. It is a good feature. It is also a user-friendly solution. We have deployed it on the cloud because our space does not provide any flexibility for on-premises deployment, but Palo Alto has added some flexibility to install it on-premises. It must be like the same Cortex XDR agent for all the VPN services, web filtering services, and everything else."
"Advanced detection and protection against ransomware paired with SOC monitoring are the most valuable features. They have 24/7 SOC monitoring and file activity. It is a very robust tool."
"It can be deployed in autonomous mode, and then it automatically blocks malware threats."
"In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not continued. The most valuable aspect is its integration capabilities, covering endpoints and network data for a comprehensive view of threats."
"We are using almost all of the features and we find it quite good overall."
"Cynet's most valuable features are laptop and server performance, internal network monitoring, and external firewall lock management."
"We are protecting all our workstations."
"The product is very easy to use. Customers really appreciate that."
"The level of automation is very good because the majority of the time, it blocks the attacks without requiring anything from our side. The technicians don't have to do anything. They are just alerted about what happened. So, the user intelligence works quite well."
 

Cons

"The encryption is not up to the mark."
"There are a large number of false positives."
"Dashboards do not allow everyone to see what's happening."
"Every 30 or 40 days, there's a new version and we need to go and make sure our customer's laptops are upgraded."
"Cortex XDR by Palo Alto Networks can improve mobile integration to allow access to the console."
"The dashboard could use some significant improvement, just making it more useful with more information. It has a limited amount of information right now. It is customizable, but I'd love to see a better out-of-box dashboard."
"Traps doesn't work with McAfee. You need to remove McAfee to install Traps. This is very common, and its nothing that should be an issue. Some antivirus engines recognize Traps as an threat component, so maybe they need to shake hands somewhere."
"The solution should force customers to integrate with network traffic to see the full benefits of XDR."
"They have some things in the pipeline, we understand, and they're going to be able to support Android and all these other devices soon. The key is the devices - which is an aspect that is lacking right now. Every company has that problem, not just Cynet."
"An administration feature will be useful for Cynet."
"I think the technical support could be better."
"I would like to see more emphasis on building the data lake and storing all endpoint data in the enterprise data lake so that data mining can be performed"
"In future releases, I would like to see cloud security aspects included."
"They have automated response capability, and they're moving more and more into SOAR capability. They have built-in deception technology with host-file users, phantoms, etc. We used to call them honeypots. So, they're on target. They're doing a really good job, and they should continue to improve with SOAR."
"The reporting functionality in Cynet may not be as comprehensive or flexible as desired."
"The reporting is a little weak and could be improved. The other downside is that Cynet does not use the local time zone. It's based off of Greenwich Mean Time."
 

Pricing and Cost Advice

"It has reasonable pricing for the use cases it provides to the company."
"The price is on the higher side, but it's okay."
"When we first bought it, it was a bit expensive, but it was worth it. The licensing was straightforward."
"The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic."
"This is an expensive solution."
"Its pricing is kind of in line with its competitors and everybody else out there."
"The cost of Cortex XDR by Palo Alto Networks is $55 to $90 USD per endpoint per month."
"We pay about $50,000 USD per year for a bundle that includes Cortex XDR."
"Cynet has a pay-as-you-go pricing model."
"It costs 18,000 per year, but we have the whole package with not only Cynet but also the Perception Point for emails. There are also some small security courses for our users."
"The licensing for Cynet is yearly. The solution pricing depends on the customer, but it is not very expensive."
"Everything is included in this one solution and the pricing is pretty competitive."
"The price is very competitive."
"I don't have specific information about integration capabilities or licensing costs."
"We purchase the product’s yearly license."
"Its licensing is on a monthly basis."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Financial Services Firm
8%
Manufacturing Company
7%
Computer Software Company
19%
Financial Services Firm
8%
Manufacturing Company
6%
Comms Service Provider
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
When evaluating User Activity Monitoring, what aspect do you think is the most important to look for?
The support team that stands behind the detection and response. Is there adequate expertise and are they behind you 24x7x365? Cynet CyOps has been there for us.
What do you like most about Cynet?
In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not continued. The most valuable aspect is its integration capabilities, covering endpo...
What is your experience regarding pricing and costs for Cynet?
I don't have specific information about integration capabilities or licensing costs.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Meuhedet, East Boston Neighborhood Health Center
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Cynet and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.