Try our new research platform with insights from 80,000+ expert users

Cynet vs Microsoft Defender XDR comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Cynet
Ranking in Endpoint Detection and Response (EDR)
14th
Ranking in Extended Detection and Response (XDR)
10th
Average Rating
8.8
Number of Reviews
36
Ranking in other categories
Security Information and Event Management (SIEM) (11th), Endpoint Protection Platform (EPP) (17th), User Entity Behavior Analytics (UEBA) (5th), Threat Deception Platforms (3rd), Network Detection and Response (NDR) (4th), Ransomware Protection (5th)
Microsoft Defender XDR
Ranking in Endpoint Detection and Response (EDR)
5th
Ranking in Extended Detection and Response (XDR)
5th
Average Rating
8.4
Number of Reviews
89
Ranking in other categories
Microsoft Security Suite (2nd)
 

Mindshare comparison

As of October 2024, in the Extended Detection and Response (XDR) category, the mindshare of Cynet is 3.0%, down from 3.9% compared to the previous year. The mindshare of Microsoft Defender XDR is 10.8%, up from 5.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
 

Featured Reviews

Ch342 - PeerSpot reviewer
Aug 2, 2024
Continuously improving and comes with automated response and SIEM/SOC
This is the third company I've worked with, and I've brought them in as a provider. For me, it's as good as it gets. Nobody likes to talk about tens, but they have a better record of detection than CrowdStrike, and they didn't shut down the world like CrowdStrike. If you really dig down into it, who are the founders of the companies? On the one hand, you have a guy who used to be a consultant, I believe, and we know they're full of it. On the other hand, you got a guy who hacked into an Israeli bank, I think, when he was about 15 years old. They eventually hired him, and now this is his third startup. So, when you look at it that way, there's no comparison.
Desray Liu - PeerSpot reviewer
Nov 28, 2023
A time-saving and easy-to-integrate product that needs to offer a control center to users
As a part of Microsoft's attempt to reduce costs, there has been a direct cut down of the local technical support team. Sometimes, you have to use the technical support offered by Microsoft from other countries, but at times, we speak different languages, just like how people speak in Chinese or Mandarin, but there are still some differences between them. The front-line support from Microsoft has only limited technical abilities or access to their internal system. Sometimes, my company cannot even escalate an issue to Microsoft's senior team members. The support team of Microsoft is nice as they attempt to solve the problems together with you, but I believe that due to some cost-related issues, they don't have enough permissions. Sometimes, users might feel blocked when trying to connect with the support team. I rate the technical support a seven out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable aspect of this solution is that it is a complete solution, which makes cyber security very free and almost perfect. There is no such thing as perfect cyber security, but as far as it can go, sign it comes close to being perfect and holistic. Cynet is always comprehensive from the perspective of functionality, as well as from the standpoint that it encompasses not only technology but also processes and people. The triad of people, processes, and technology is crucial and should always be in place. To my knowledge, no other product or platform combines all three components into one, but Cynet does."
"The most valuable feature is the monitored support behind it."
"The interface is exceptionally clear and easy to understand."
"It can be deployed in autonomous mode, and then it automatically blocks malware threats."
"The product has valuable front-end features."
"A reliable security system that automatically quarantines anything suspicious."
"This solution requires less management and is very easy to use."
"The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use."
"The best feature is probably the alert generation. When I do a security reset, the other session triggers instantly from the Defender console, and I can work on it. The policies are three times, but they are also ready to install it."
"From the perspective of Microsoft 365 XDR, the main benefit is a single, centralized dashboard offering the holistic visibility organizations crave."
"A crucial aspect for our team is the inclusion of identity and access management tools from the vendor."
"All of the security components are valuable including, antiphishing, antispam, and stage three antivirus."
"Many people don't realize that Microsoft Azure, Exchange Online, and the security and compliance portal all sync together. For instance, within the Azure portal you can set security restrictions and policies to help secure your tenants... The good part of it is that these products have already been integrated. When you sign on as an admin you have global admin rights and that gives you access to all these features."
"It provides a single pane of glass within the 365 admin interface, streamlining our experience by consolidating information in one place and eliminating the need to navigate through multiple interfaces."
"The ability to integrate and observe a more cohesive narrative across the products is crucial."
"The most valuable feature of the solution stems from the fact that Microsoft Defender XDR is easy to integrate with other Microsoft platforms or products."
 

Cons

"They have some things in the pipeline, we understand, and they're going to be able to support Android and all these other devices soon. The key is the devices - which is an aspect that is lacking right now. Every company has that problem, not just Cynet."
"An administration feature will be useful for Cynet."
"The solution lacks URL filtering."
"Cynet could improve when a reverse proxy is being used to connect to the servers. There could be an easier configuration because it is not plug-and-play."
"One thing to note is that I highly recommend adding a deep learning-based prevention environment as an additional layer to Cynet. However, I always advise my customers to start with Cynet or XDR, for example, and then focus on the people, technology, and processes involved. This is the best approach to ensure that you are not breached with ransomware. While Cynet can prevent most attacks, there have been cases where ransomware has been quicker than Cynet's detection capabilities. In these situations, an additional tool is necessary to ensure complete protection, and that is what I sell as well."
"I think the technical support could be better."
"They have automated response capability, and they're moving more and more into SOAR capability. They have built-in deception technology with host-file users, phantoms, etc. We used to call them honeypots. So, they're on target. They're doing a really good job, and they should continue to improve with SOAR."
"The command line interface could be improved."
"The solution does not offer a unified response and standard data."
"While the XDR platform offers valuable functionalities, it falls short of other solutions in its ability to deliver a cohesive identity experience."
"The management and automation of the cloud apps have room for improvement."
"The solution could improve by having better machine learning and AI. Additionally, the interface, documentation, and integration could be better."
"We should be able to use the product on devices like Apple, Linux, etc."
"The support from Microsoft could improve. There are times I have to wait for a response from a qualified specialist."
"The abundance of sub-dashboards and sub-areas within the main dashboard can be confusing, even if it all technically makes sense."
"For some scenarios, it provides good visibility into threats, and for some scenarios, it doesn't. For example, sometimes the URLs within the emails have destinations, and you do get a screenshot and all further details, but it's not always the case. It would be good if they did a better job of enabling that for all the emails that they identified as malicious. When you get an email threat, you can go into the email and see more details, but the URL destination feature doesn't always show you a screenshot of the URL in that email. It also doesn't always give you the characteristics relating to that URL. It would be quite good if the information is complete where it says that we identified this URL, and this is what it looks like. There should be some threat intel about it. It should give you more details."
 

Pricing and Cost Advice

"Pricing wise, Cynet seems to be very competitive. The cost is probably lower than that offered by many of its competitors for all the functions and features it offers."
"I don't have specific information about integration capabilities or licensing costs."
"Cynet is cheap."
"it's not cheap, but I would rate it a three out of ten. If one is cheap and ten is expensive."
"Its licensing is on a monthly basis."
"It costs 18,000 per year, but we have the whole package with not only Cynet but also the Perception Point for emails. There are also some small security courses for our users."
"It costs us 20,000 to 28,000 per year."
"Cynet is very affordable."
"The functionality is fantastic, but for medium and small-sized companies it's overpriced. It would be better if it were a little bit cheaper."
"For Defender, they have Endpoint Plan 1 and Endpoint Plan 2, but I don't know on what basis they have classified Endpoint Plan 1 and Plan 2, but it has given me enough pain to pick and design Endpoint Plan 1 or Endpoint Plan 2 for my organization. In fact, we are still struggling with it. Too many SKUs are confusing. There should not be too many SKUs, and they shouldn't charge for every new feature."
"We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
"The solution is too expensive."
"Purchasing Microsoft Defender XDR as part of a Microsoft 365 bundle can be cost-effective, but acquiring it as a standalone product may be more expensive."
"The product is fairly priced for what we get from it."
"Understanding the subscription model has been a bit challenging, as every feature or requirement comes with an additional cost."
"I believe that the pricing of the licensing is fair."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Financial Services Firm
7%
Comms Service Provider
7%
Manufacturing Company
7%
Computer Software Company
17%
Financial Services Firm
10%
Government
8%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

When evaluating User Activity Monitoring, what aspect do you think is the most important to look for?
The support team that stands behind the detection and response. Is there adequate expertise and are they behind you 24x7x365? Cynet CyOps has been there for us.
What do you like most about Cynet?
In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not continued. The most valuable aspect is its integration capabilities, covering endpo...
What is your experience regarding pricing and costs for Cynet?
I don't have specific information about integration capabilities or licensing costs.
What do you like most about Microsoft 365 Defender?
Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and potential indicators of compromise.
What needs improvement with Microsoft 365 Defender?
The solution could enhance the threat Intelligence feature by making it more relevant to specific industries. Much of the threat intelligence information isn't directly applicable to our environmen...
 

Also Known As

No data available
Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
 

Learn More

 

Overview

 

Sample Customers

Meuhedet, East Boston Neighborhood Health Center
Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
Find out what your peers are saying about Cynet vs. Microsoft Defender XDR and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.