Cancel
You must select at least 2 products to compare!
Microsoft Logo
5,744 views|4,276 comparisons
98% willing to recommend
Cynet Logo
5,201 views|2,478 comparisons
96% willing to recommend
Wazuh Logo
15,129 views|8,235 comparisons
75% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cynet and Wazuh based on real PeerSpot user reviews.

Find out in this report how the two Extended Detection and Response (XDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cynet vs. Wazuh Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ability to integrate and observe a more cohesive narrative across the products is crucial.""It has been great for us. Previously, we didn't have a solution to protect us, especially from malware, whereas now, we are getting protection up front, especially from the malware attacks coming through emails or endpoints.""The most valuable feature of all is the full integration with the rest of the software in the operating system and Office 365, as well as Microsoft SCCM. It is quite easy for us to work with the whole instance of Microsoft products. This integration improves the benefits of the whole suite of products.""From the perspective of Microsoft 365 XDR, the main benefit is a single, centralized dashboard offering the holistic visibility organizations crave.""The ability to hunt that IM data set or the identity data set at the same time is valuable. As incident response professionals, we are very used to EDRs and having device process registry telemetry, but a lot of times, we do not have that identity data right there with us, so we have to go search for it in some other silo. Being able to cross-correlate via both datasets at the same time is something that we can only do in Def""Microsoft 365 Defender is simple to upgrade.""The EDR features are valuable. By getting the EDR features, we have more control over the device. We have information about events in real-time and more protection against zero-day threats and zero-day vulnerabilities. We can monitor every event or action that a device is going through. We can get an idea if it is something malicious or if we have to take any actions.""We also use Microsoft Sentinel, Defender for Cloud, Defender for Identity, and Microsoft Defender for Cloud Apps. They are all integrated and it was very easy to integrate them. In my experience with the integrations, it was just a click of a button and things were integrated. It's just a button."

More Microsoft Defender XDR Pros →

"The product has valuable front-end features.""This solution requires less management and is very easy to use.""The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use.""The visibility it gives is excellent.""Advanced detection and protection against ransomware paired with SOC monitoring are the most valuable features. They have 24/7 SOC monitoring and file activity. It is a very robust tool.""We are very satisfied with the level of performance we get.""It can be deployed in autonomous mode, and then it automatically blocks malware threats.""I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues."

More Cynet Pros →

"It has efficient SCA capabilities.""It's stable.""Its cost-effectiveness is the most valuable aspect.""Wazuh offers an enhanced HDR version that outperforms its competitors.""Integrates with various open-source and paid products, allowing for flexibility in customization based on use cases.""Wazuh is simple to use for PCI compliance.""The most valuable feature of Wazuh is the ELK for doing an investigation.""The main thing I like about it is that it has an EDR."

More Wazuh Pros →

Cons
"At times, when we have an incident email and we click on the link for that incident, it opens a pop-up, but there is nothing. It has happened a couple of times.""Defender also lacks automated detection and response. You need to resolve issues manually. You can manage multiple Microsoft security products from a single portal, and all your security recommendations are in one place. It's easy to understand and manage. However, I wouldn't say Defender is a single pane of glass. You still need to switch between all of the available Microsoft tools. You can see all the alerts in one panel, but you can't automate remediation.""This solution could be improved if it included features such as those offered by Malwarebytes.""In the Microsoft Azure Portal, in Active Directory, if there is anything on the user it will provide you with the information, but you still have to go through it a bit. And sometimes, I have experienced difficulties in understanding the information, especially because the synchronization between Microsoft Intune and the devices that are connected to the user in Azure Active Directory takes a lot of time.""While the XDR platform offers valuable functionalities, it falls short of other solutions in its ability to deliver a cohesive identity experience.""The message trace feature for investigating mail flow issues should add more detailed information to the summary report... if they could extend the summary report a little bit, make it more descriptive, ordinary administrators could understand what happened and that the emails failed at this or that point. That way they would know the location to go to try to correct it and to prevent it from occurring again.""There is definitely scope for improvement in the automation area. Because the solution is a SaaS platform, we don't have the overall ability to automate stuff.... There is no direct way to go ahead because it's a SaaS platform.""There should be better information for experts on features in the solution. What I see when reading about features in Microsoft 365 Defender is that it is always general information. If Microsoft could go deeper into details for the experts about how to use the tools, usage of it would be more familiar and it would be easier to use."

More Microsoft Defender XDR Cons →

"SIEM - Although with their Centralised Log Management Cynet has created the basis for SIEM functionality, this is to be expanded in the near future.""One thing to note is that I highly recommend adding a deep learning-based prevention environment as an additional layer to Cynet. However, I always advise my customers to start with Cynet or XDR, for example, and then focus on the people, technology, and processes involved. This is the best approach to ensure that you are not breached with ransomware. While Cynet can prevent most attacks, there have been cases where ransomware has been quicker than Cynet's detection capabilities. In these situations, an additional tool is necessary to ensure complete protection, and that is what I sell as well.""Linux servers are not supported.""Management of the console could be simplified and made more user-friendly because right now it's not very easy to use.""Automation could be improved, and orchestration could be added to the features.""We'd like something that makes it easier to manage specific points.""A support center in Asia is needed.""They have some things in the pipeline, we understand, and they're going to be able to support Android and all these other devices soon. The key is the devices - which is an aspect that is lacking right now. Every company has that problem, not just Cynet."

More Cynet Cons →

"I think that the next release should be more suitable for large enterprises, because currently they are not because large companies do not rely on open source solutions.""A lack of certain features creates limitations.""Adding the flexibility to integrate various plug-ins or modules into its core system would enhance functionality.""It would be better if they had a vulnerability assessment plug-in like the one AlienVault has. In the next release, I would like to have an app with an alerting mechanism.""The biggest part that's missing is threat intelligence. It isn't inbuilt, and if a sudden incident occurs, we don't get that feedback inside the SIEM tool. That's a big gap, I see. It would be better if we could get the threat intelligence feeds integrated with the SIEM tools. That would help us push value solutions to the clients in a big way.""The implementation is very complex.""Wazuh has a drawback with regard to Unix systems. The solution does not allow us to do real-time monitoring for Unix systems. If usage increases, it would be a heavy fall on the other SIEM solutions or event monitoring solutions.""Log data analysis could be improved. My IT team has been looking for an alternative because they want better log data for malware detection. We are also doing more container implementation also, so we need better container security, log data analysis, auditing and compliance, malware detection, etc."

More Wazuh Cons →

Pricing and Cost Advice
  • "The solutions price is fair for what they offer."
  • "The price could be better. Normally, the costs depend on the country you're located in for the license. When we were in the initial stage, we went with the E5 license they call premium standard. It cost us around $5.20 per month for four users."
  • "The price of the solution is high compared to others and we have lost some customers because of it."
  • "Microsoft is not competitive with the pricing of the solution. The competitors are able to offer lower discounts. The price of the solution is higher."
  • "We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
  • "The most valuable licensing option is expensive, so pricing could be improved. Licensing options for this solution also need to be consolidated, because they frequently change."
  • "Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
  • "They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
  • More Microsoft Defender XDR Pricing and Cost Advice →

  • "It gives you a high level of protection at a very good price."
  • "Everything is included in this one solution and the pricing is pretty competitive."
  • "Our billing is on a quarterly basis, but they have monthly or annual billing availability."
  • "The price should not be less than $100 which is quite reasonable for this solution because you are getting multiple components."
  • "Its licensing is on a monthly basis."
  • "Pricing wise, Cynet seems to be very competitive. The cost is probably lower than that offered by many of its competitors for all the functions and features it offers."
  • "The pricing was good."
  • "It costs us 20,000 to 28,000 per year."
  • More Cynet Pricing and Cost Advice →

  • "Wazuh is open-source, so I think it's an option for a small organization that cannot go for enterprise-grade solutions like Splunk."
  • "There is not a license required for Wazuh."
  • "Wazuh is open-source, but you must consider the total cost of ownership. It may be free to acquire, but you spend a lot of time and effort supporting the product and getting it to a point where it's useful."
  • "Wazuh is open-source, therefore it is free. You can purchase support for $1,000 a year."
  • "Wazuh is totally free and open source. There are no licensing costs, only support costs if you need them."
  • "Wazuh has a community edition, and I was using that. It's free and open source."
  • "The current pricing is open source."
  • "Wazuh is free and open source."
  • More Wazuh Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I like Defender XDR's automation capabilities. XDR isn't automated by default, but you can automate it to respond. If an… more »
    Top Answer:While Microsoft Defender XDR carries a higher cost, its ease of use compared to Defender may justify the investment.
    Top Answer:Defender XDR has good threat visibility, but it could be better in some areas, like when we are hunting for a specific… more »
    Top Answer:The support team that stands behind the detection and response.  Is there adequate expertise and are they behind you… more »
    Top Answer:In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not… more »
    Top Answer:I don't have specific information about integration capabilities or licensing costs.
    Top Answer:Integrates with various open-source and paid products, allowing for flexibility in customization based on use cases.
    Top Answer:I have built some rules that produce duplicate alerts two or three times. Therefore, these rules should be consolidated… more »
    Top Answer:We use Wazuh for the onboarding of both Windows and Linux machines, as well as for firewall and SIM configuration. The… more »
    Comparisons
    Also Known As
    Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
    Learn More
    Overview

    Microsoft Defender XDR is a comprehensive security solution designed to protect against threats in the Microsoft 365 environment. 

    It offers robust security measures, comprehensive threat detection capabilities, and an efficient incident response system. With seamless integration with other Microsoft products and a user-friendly interface, it simplifies security management tasks. 

    Users have found it effective in detecting and preventing various types of attacks, such as phishing attempts, malware infections, and data breaches.

    Watch the Microsoft demo video here: Microsoft Defender XDR demo video.

    Cynet has pioneered the security industry’s first all-in-one security platform purposely built for organizations that need the ability to effortlessly identify, block and respond to all types of attacks inside the perimeter - defending endpoints, network, files and users - without the heavy burden of deep cyber expertise and the overhead of integrating and managing multiple products. Our approach converges and brings synergy with technology: endpoint protection, EDR, vulnerability management, deception, threat intelligence and network and end-user analytics, and expertise: a 24/7 cyber SWAT team for incident response, malware analysis, threat hunting and forensics. Cynet deploys in hours and simplifies management with automated monitoring to complement any sized staff.

    Cynet Consists Of:

    • Next-generation AV (NGAV)
    • Endpoint Protection (EPP)
    • Endpoint Detection Response (EDR)
    • NDR and MDR
    • UBA Rules
    • Network Detection Rules
    • Intelligent Deception

    With Cynet You Can:

    • Consolidate network and endpoint protection in one central place
    • Protect against a very wide range of attacks, including common attacks as well as complex multi-layered attacks
    • Have access to a team of world-class cybersecurity experts available around the clock that complements whatever expertise you have in place

    Cynet Supports:

    Four different deployment methods: On-premise, IAAS, SAAS, and a Hybrid mode

    Cynet Benefits and Features:

    • Advanced threat detection
    • Incident response capabilities
    • Extended detection and response(XDR)
    • Managed detection and response (MDR)
    • Response automation
    • Network-specific playbook
    • Multi-layer protection
    • Alerts delivered to a single point for visibility
    • In-house SOC for clientele

    Features Users Find Most Valuable:

    • IT hygiene: By scanning assets, including endpoints, users, files, and network traffic to render a dashboard of security issues, Cynet is able to quickly map an entire IT infrastructure.
    • Prevention: Various prevention capabilities include UBA, deception, and traditional endpoint protection.
    • Detection: This includes traditional endpoint security, EDR, UBA, deception and network analytics, which helps detect malicious behavior, ransomware, exploitation, user login anomalies, DNS tunneling, and much more.
    • Vulnerability management: Cynet can find Windows vulnerabilities, unauthorized and outdated applications, and security policy violations.
    • Response: Cynet includes various analyses, response and remediation capabilities, across endpoints, files, users and networks.
    • Automated response: Users can create an automatic remediation rule for each alert Cynet creates, which helps improve the incident response process and can prevent a real-time threat.
    • 24/7 Support: For no additional cost, Cynet includes CyOp, a 24/7 operations team available to you at all times.

    Reviews from Real Users

    “I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.” - Ken S., Director InfoSec and Audit at a manufacturing company

    "The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use." - Senior Cyber Security Manager at a financial services firm

    "The dashboard is beautiful, overall ease of use, and the UBA and NBA features are valued." - Harsh P., Cyber Security Operations Center Analyst at Vincacyber

    Wazuh is an enterprise-ready platform used for security monitoring. It is a free and open-source platform that is used for threat detection, incident response and compliance, and integrity monitoring. Wazuh is capable of protecting workloads across virtualized, on-premises, containerized, and cloud-based environments.

    It consists of an endpoint security agent and a management server. Additionally, Wazuh is fully integrated with the Elastic Stack, allowing users the ability to navigate through security alerts via a data visualization tool.

    • Wazuh’s agent can run on many different platforms, and is lightweight. It can successfully perform the tasks needed to detect threats in order to trigger responses automatically.
    • Wazuh manages the agents, can analyze agent data, and can scale horizontally.
    • Elastic Stack is where alerts are indexed and stored.

    Wazuh Capabilities

    Some of Wazuh’s most notable capabilities include:

    • Intrusion detection: Wazuh’s agents can detect hidden files, cloaked processes, or unregistered network listeners, as well as inconsistencies in system call responses. Wazuh’s server component uses a signature-based approach to intrusion detection, using its regular expression engine to analyze collected log data and look for indicators of compromise.

    • Log data analysis: Wazuh can read operating system and application logs, and securely forward them to a central manager for rule-based analysis and storage.

    • Integrity monitoring: File integrity monitoring can help identify changes in content, ownership, permissions, and attribute of files. Wazuh’s file integrity monitoring can be used in conjunction with threat intelligence.

    • Vulnerability detection: Wazuh agents can identify well-known vulnerable software so you can see where your weak spots are and take action before an attack can exploit them.

    • Configuration assessment: System and application configurations are monitored to make sure they are compliant with security policies. Periodic scans are used to detect applications that are known to be vulnerable, insecurely configured, or unpatched.
    • Incident response: Wazuh responds actively when active threats need to be addressed. It can perform countermeasures like blocking access to a system when a threat source is identified.

    • Regulatory compliance: Wazuh includes the security controls required to be compliant with industry regulations and standards.

    • Cloud security: Wazuh’s light-weight and multi-platform agents are commonly used to monitor cloud environments at the instance level. In addition, Wazuh helps monitor cloud infrastructure at an API level.

    • Security for containers: With Wazuh, you have increased security visibility into hosts and containers, allowing for easier detection of threats, anomalies, and vulnerabilities.

    Wazuh Benefits

    Some of the most valued benefits of Wazuh include:

    • No vendor lock-in
    • No license costs
    • Uses lightweight, multi-platform agents
    • Free community support

    Wazuh Offers

    • Annual support and maintenance
    • Assistance with deployment and configuration
    • Training and instructional hands-on courses

    Reviews From Real Users

    "It's very easy to integrate Wazuh with other environments, cloud applications, and on-prem applications. So, the advantage is that it's easy to implement and integrate with other solutions." - Robert C., IT Security Consultant at Microlan Kenya Limited

    The MITRE ATT&CK correlation is most valuable.” - Chief Information Security Officer at a financial services firm

    Sample Customers
    Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
    Meuhedet, East Boston Neighborhood Health Center
    Information Not Available
    Top Industries
    REVIEWERS
    Manufacturing Company19%
    Computer Software Company14%
    Government11%
    Financial Services Firm11%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    REVIEWERS
    Security Firm22%
    Financial Services Firm17%
    Computer Software Company17%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Financial Services Firm7%
    Manufacturing Company6%
    REVIEWERS
    Computer Software Company25%
    Comms Service Provider18%
    Security Firm14%
    Financial Services Firm11%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider9%
    Financial Services Firm7%
    Government7%
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise23%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    REVIEWERS
    Small Business59%
    Midsize Enterprise22%
    Large Enterprise19%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise18%
    Large Enterprise47%
    REVIEWERS
    Small Business54%
    Midsize Enterprise28%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise20%
    Large Enterprise48%
    Buyer's Guide
    Cynet vs. Wazuh
    March 2024
    Find out what your peers are saying about Cynet vs. Wazuh and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Cynet is ranked 8th in Extended Detection and Response (XDR) with 35 reviews while Wazuh is ranked 4th in Extended Detection and Response (XDR) with 38 reviews. Cynet is rated 8.8, while Wazuh is rated 7.4. The top reviewer of Cynet writes "Provides memory protection, device control, and vulnerability management". On the other hand, the top reviewer of Wazuh writes "It integrates seamlessly with AWS cloud-native services". Cynet is most compared with CrowdStrike Falcon, SentinelOne Singularity Complete, Microsoft Defender for Endpoint, ESET Endpoint Protection Platform and Intercept X Endpoint, whereas Wazuh is most compared with Elastic Security, Security Onion, Splunk Enterprise Security and AlienVault OSSIM. See our Cynet vs. Wazuh report.

    See our list of best Extended Detection and Response (XDR) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Extended Detection and Response (XDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.