Software Engineer at a tech services company with 1-10 employees
Real User
Streamlines vulnerability data and makes it a lot easier to access and sift through it
Pros and Cons
  • "It handles situations that the other threat management tools wouldn't find. It has worked well covering the weaker sides of the other products that we're integrating."
  • "I would like to see a better UI in terms of sifting through more specific data and providing analytics. A little bit more would be nice."

What is our primary use case?

Our primary use case is threat analytics and log management.

How has it helped my organization?

It streamlines the data and makes it a lot easier to access and sift through. The solution has also helped us a lot in terms of making threats a lot more obvious with our correlation manager. I estimate it has saved us 20 percent of what was our mean time to detect and respond to threats. It has also helped increase staff productivity.

We do vulnerability detection for our product's security and Cylance allows us to make our assessments a lot more accurate.

What is most valuable?

The vulnerability management is the most valuable feature of this solution.

What needs improvement?

I would like to see a better UI in terms of sifting through more specific data and providing analytics. A little bit more would be nice.

Buyer's Guide
CylancePROTECT
April 2024
Learn what your peers think about CylancePROTECT. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,065 professionals have used our research since 2012.

What do I think about the stability of the solution?

It works really well.

What do I think about the scalability of the solution?

We use it for really small cases. In terms of scalability, I have no opinion on it. It works on a small scale for us.

How are customer service and support?

We've had pretty positive responses from technical support when we have reached out to them for assistance.

Which solution did I use previously and why did I switch?

We went with this product because we were integrating a bunch of other vulnerability threat management solutions. It handles situations that the other threat management tools wouldn't find. It has worked well covering the weaker sides of the other products that we're integrating.

How was the initial setup?

The initial setup was pretty straightforward.

What about the implementation team?

We used an integrator for the deployment. Our experience with them was fine, smooth. It worked, integrating it with our VMs.

What's my experience with pricing, setup cost, and licensing?

Our licensing cost for the solution is around $4,000 for six months. There are no costs in addition to the standard licensing fees.

Which other solutions did I evaluate?

My co-worker planned out what threat tools we needed, and Cylance was one of them.

What other advice do I have?

It works well and covers a good number of the bases you need covered for general cybersecurity and vulnerability management.

I would rate it a nine out of ten for great usage and really good customer service if anything goes wrong.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Manager at TIGRA gmbh
Real User
A quick installation process but security scripting needs improvement
Pros and Cons
  • "The solution is pretty easy to scale."
  • "The security scripting needs improvement. It needs deeper security for scripting."

What is most valuable?

The quick installation would be the most valuable aspect of this solution. The interface is also not too bad.

What needs improvement?

Security is an issue because they don't get Powershell. They scan the usual software and they don't scan deeper. The security scripting needs improvement. It needs deeper security for scripting. 

Also, more speed, less RAM, and less CPU.

For how long have I used the solution?

I've been using the solution for 6 weeks.

What do I think about the stability of the solution?

The solution was stable. We have just ten test users from different departments.

What do I think about the scalability of the solution?

The solution is pretty easy to scale.

How are customer service and technical support?

I'd rate technical support as medium, because they couldn't answer everything we asked.

What other advice do I have?

We decided to switch to a different platform because we got the EDR and the scripting solution tool in one box. It was an end-point solution, so a scripting solution, plus cybersecurity.

For basic security, I would recommend Cylance. For advanced security, I wouldn't.

I would give the solution a rating of 6 out of 10.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
CylancePROTECT
April 2024
Learn what your peers think about CylancePROTECT. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,065 professionals have used our research since 2012.
BlackBerry Cylance SME - Resident Engineer at a tech services company with 201-500 employees
Real User
Good endpoint protection, stable, easy to install, and the support is good
Pros and Cons
  • "I like the AI and mathematical components that they use."
  • "It's a good solution but some features just need to be updated."

What is our primary use case?

I use this solution as a customer and I provide services for my clients. We are system integrators and we use this solution for endpoint security.

What is most valuable?

I like the AI and mathematical components that they use.

I like the pre-execution method of protection that prevents infection. It is a nice feature.

What needs improvement?

I have already suggested features that need to be improved and Blackberry is already working on those improvements. For example, the interface and the Cylance Optics need to be improved a fair bit.

It's a good solution but some features just need to be updated.

For how long have I used the solution?

I have been using Blackberry Protect for almost four years.

What do I think about the stability of the solution?

Blackberry Protect is stable. I have not experienced any issues with bugs or had any limitations with this Blackberry product. It's a good solution.

How are customer service and technical support?

Technical support is good, but the response time could be improved. They can take two or three days to get back to you with a solution.

How was the initial setup?

The initial setup is straightforward. It is very easy to install.

What's my experience with pricing, setup cost, and licensing?

It's not so heavily priced; rather, it's average and decent.

What other advice do I have?

I would recommend going with Blackberry Cylance, it's good. 

It's a very lightweight agent that doesn't put very much pressure on the computers, it's really good in terms of resources.

I would rate Blackberry Protect a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Senior NOC Security Engineer at a wholesaler/distributor with 51-200 employees
MSP
A flexible solution with robust endpoint malware protection
Pros and Cons
  • "I find the actual overall endpoint malware protection the most valuable feature of CylancePROTECT."
  • "I'd like them to do software distribution too, but they said that that's architecturally not at the product line."

What is our primary use case?

We use CylancePROTECT for overall endpoint malware protection.

How has it helped my organization?

CylancePROTECT works really well with the way we work. It's flexible. It moves with people, whether you're virtual or working off-site or working here or whatever, it doesn't matter. We can manage it all in one place.

What is most valuable?

I find the actual overall endpoint malware protection the most valuable feature of CylancePROTECT.

What needs improvement?

I'd like them to do software distribution too, but they said that that's architecturally not at the product line. I'd like to see where they can push to avoid using another product to push the agents.

For how long have I used the solution?

I have been using CylancePROTECT for almost seven years.

What do I think about the stability of the solution?

It's a stable solution, and I haven't seen anything bad.

What do I think about the scalability of the solution?

CylancePROTECT's scalability seems very good. All the way from one to 100,000. We've seen it go both ways. All the way around. I've been in organizations that have had it too—they were much larger.

How are customer service and technical support?

Technical support is very good and pretty responsive.

Which solution did I use previously and why did I switch?

We used Carbon Black before and switched to CylancePROTECT because it failed.

How was the initial setup?

The initial setup is pretty straightforward. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
it_user1172661 - PeerSpot reviewer
Security Domain Architect at a tech services company with 5,001-10,000 employees
MSP
Great protection against unauthorized applications but user interface is somewhat outdated
Pros and Cons
  • "It secures different entry points into the network."
  • "The user interface is outdated."

What is our primary use case?

Our primary use case for the solution is for endpoint security. It protects your computer or any other device from any malware, APT or spyware. We are customers and I'm the security domain architect of the company. 

What is most valuable?

What is valuable to me is the protection the solution provides against unauthorized applications. It secures different entry points into the network so that instead of being outside the internet, it's actually in the network and helps to protect internally.

What needs improvement?

The user interface could be improved, it's very outdated. The solution could also do with more help actions and explanations such as what has been identified, things like that.  

For how long have I used the solution?

I've been using this solution for four years. 

What do I think about the stability of the solution?

The stability of the solution is awesome. 

What do I think about the scalability of the solution?

This is a very scalable solution and easy to deploy. We have about 2,500 users in the company which is pretty much everybody. 

How are customer service and technical support?

I would say it's really good because I've only had to use it once. The product is really low maintenance and easy to configure. So I really haven't had to do very much.

Which solution did I use previously and why did I switch?

We moved over to this solution because it was more advanced at being able to identify how the malware is going to attack or how it's going to interfere with the operating system. There are just more tools to help security at the end point.

How was the initial setup?

I wasn't involved in the setup, we have an IT department that deals with that. They were replacing another solution with this and the roll out took about a year to get to all the end users. 

What other advice do I have?

I would advise anyone thinking about implementing the solution to go through a testing phase and see how the solution interacts with the users and cost out the employee population of the company. I've had this experience in another company and sometimes when you roll out a new product it can really change the way users work, sometimes negatively, and it can impact the business. 

I would rate this solution a seven out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Coordinator of special projects at a manufacturing company with 201-500 employees
Real User
Very good at protecting us and blocking whatever is necessary
Pros and Cons
  • "It does a good job of protecting us."
  • "The initial deployment was quite complicated."

What is our primary use case?

Our primary use case of this product is for protection of our computers and network. I'm the coordinator of special projects and we are customers of CyclancePROTECT.

What is most valuable?

The solution does a good job of blocking whatever it thinks needs to be blocked and it doesn't require a lot of performance from the computer.

What needs improvement?

The implementation was complicated requiring some things that felt unsafe. After that, it was easy

For how long have I used the solution?

I've been using this solution for the past 12 months. 

What do I think about the scalability of the solution?

Scalability is perfect - we have around 100 users. It doesn't require a lot of staff for maintenance. 

How are customer service and technical support?

I haven't needed to use technical support, the supplier helps us with anything that needs fixing.  

How was the initial setup?

The initial setup was quite complicated, it took us a month or two with the reseller doing a good job assisting us with the initial configuration. 

What's my experience with pricing, setup cost, and licensing?

We currently pay an annual license fee although I'd prefer we were paying on a monthly basis. 

What other advice do I have?

I would recommend this solution. It's important to have a plan and the time to deploy it correctly. 

I would rate this solution a nine out of 10. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technology Specialist at a tech vendor with 11-50 employees
Real User
Innovative concept with good detection, scans, and machine learning
Pros and Cons
  • "Has good RAM capacity for the power I need"
  • "It should have better support for Windows and Mac."

What is our primary use case?

Our primary use case is for protection.

What is most valuable?

The most valuable features of this solution are that it's:

  • Easy to use
  • Minimalist 
  • Has good RAM capacity for the power I need.
  • Isn't bulky.

What needs improvement?

It should have better support for Windows and Mac.

For how long have I used the solution?

I have been using Cylance for one year. 

What do I think about the stability of the solution?

It's stable.

What do I think about the scalability of the solution?

I haven't needed to scale. I use this solution daily. 

Which solution did I use previously and why did I switch?

I have used other free products. 

You can't directly compare those solutions with Cylance because they're free products and Cylance is paid. It's not good to compare them. 

I had a virus attack and malware on my PC even when I used the free solutions. I don't think it works. Those solutions were very bad. They did not have good detection. You can't rely on them because they're not paid for. 

How was the initial setup?

The initial setup was easy. It took around an hour and a half. We deployed it ourselves. 

What other advice do I have?

My advice to someone considering this solution is that it's a popular product and you should really go for it. Cylance is a new company with a very innovative concept. I really like its detection, its scans, and the machine learning.

I would recommend this solution. I'd rate Cylance a nine out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free CylancePROTECT Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free CylancePROTECT Report and get advice and tips from experienced pros sharing their opinions.