Cynet OverviewUNIXBusinessApplication

Cynet is the #2 ranked solution in top User Behavior Analytics - UEBA tools, #3 ranked solution in top Network Detection and Response (NDR) tools, #6 ranked solution in XDR Security products, #7 ranked solution in EDR tools, and #10 ranked solution in endpoint security software. PeerSpot users give Cynet an average rating of 9.0 out of 10. Cynet is most commonly compared to SentinelOne Singularity Complete: Cynet vs SentinelOne Singularity Complete. Cynet is popular among the large enterprise segment, accounting for 46% of users researching this solution on PeerSpot. The top industry researching this solution are professionals from a computer software company, accounting for 21% of all views.
Cynet Buyer's Guide

Download the Cynet Buyer's Guide including reviews and more. Updated: June 2023

What is Cynet?

Cynet has pioneered the security industry’s first all-in-one security platform purposely built for organizations that need the ability to effortlessly identify, block and respond to all types of attacks inside the perimeter - defending endpoints, network, files and users - without the heavy burden of deep cyber expertise and the overhead of integrating and managing multiple products. Our approach converges and brings synergy with technology: endpoint protection, EDR, vulnerability management, deception, threat intelligence and network and end-user analytics, and expertise: a 24/7 cyber SWAT team for incident response, malware analysis, threat hunting and forensics. Cynet deploys in hours and simplifies management with automated monitoring to complement any sized staff.

Cynet Consists Of:

  • Next-generation AV (NGAV)
  • Endpoint Protection (EPP)

  • Endpoint Detection Response (EDR)
  • NDR 

  • MDR 

  • UBA Rules
  • Network Detection Rules
  • Intelligent Deception

With Cynet You Can:

  • Consolidate network and endpoint protection in one central place
  • Protect against a very wide range of attacks, including common attacks as well as complex multi-layered attacks
  • Have access to a team of world-class cybersecurity experts available around the clock that complements whatever expertise you have in place

Cynet Supports:

Four different deployment methods:

  1. On-premise
  2. IAAS
  3. SAAS
  4. Hybrid mode

Cynet Benefits and Features:

  • Advanced threat detection
  • Incident response capabilities
  • Extended detection and response(XDR)
  • Managed detection and response (MDR)
  • Response automation
  • Network-specific playbook
  • Multi-layer protection
  • Alerts delivered to a single point for visibility
  • In-house SOC for clientele

Features Users Find Most Valuable:

  • IT hygiene: By scanning assets, including endpoints, users, files, and network traffic to render a dashboard of security issues, Cynet is able to quickly map an entire IT infrastructure.
  • Prevention: Various prevention capabilities include UBA, deception, and traditional endpoint protection.
  • Detection: This includes traditional endpoint security, EDR, UBA, deception and network analytics, which helps detect malicious behavior, ransomware, exploitation, user login anomalies, DNS tunneling, and much more.
  • Vulnerability management: Cynet can find Windows vulnerabilities, unauthorized and outdated applications, and security policy violations.
  • Response: Cynet includes various analyses, response and remediation capabilities, across endpoints, files, users and networks.
  • Automated response: Users can create an automatic remediation rule for each alert Cynet creates, which helps improve the incident response process and can prevent a real-time threat.
  • 24/7 Support: For no additional cost, Cynet includes CyOp, a 24/7 operations team available to you at all times.

Reviews from Real Users

“I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.” - Ken S., Director InfoSec and Audit at a manufacturing company

"The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use." - Senior Cyber Security Manager at a financial services firm

"The dashboard is beautiful, overall ease of use, and the UBA and NBA features are valued." - Harsh P., Cyber Security Operations Center Analyst at Vincacyber

Cynet Customers

Meuhedet, East Boston Neighborhood Health Center

Cynet Video

Cynet Pricing Advice

What users are saying about Cynet pricing:
  • "it's not cheap, but I would rate it a three out of ten. If one is cheap and ten is expensive."
  • "The price is very competitive."
  • "The pricing was good."
  • "It costs us 20,000 to 28,000 per year."
  • Cynet Reviews

    Filter by:
    Filter Reviews
    Industry
    Loading...
    Filter Unavailable
    Company Size
    Loading...
    Filter Unavailable
    Job Level
    Loading...
    Filter Unavailable
    Rating
    Loading...
    Filter Unavailable
    Considered
    Loading...
    Filter Unavailable
    Order by:
    Loading...
    • Date
    • Highest Rating
    • Lowest Rating
    • Review Length
    Search:
    Showingreviews based on the current filters. Reset all filters
    Chief Technology Officer at a tech company with 201-500 employees
    Real User
    Top 20
    A complete, transparent, and centralized solution
    Pros and Cons
    • "It's transparent, so it's not something where every user has to press a button to download or do the thing. It is centralized, in fact. Personally, I use Malwarebytes and other tools, which are fine for home use. Cynet is also relatively silent in terms of operation, except when it's required to act."
    • "The inability to add contact information inside the Cynet is also an issue because it makes things more complicated. I would like to have a simple feature to enter a contact name and number for the person taking care of that unit or that server."

    What is our primary use case?

    My company is using Cynet for endpoint protection. 

    How has it helped my organization?

    Before Cynet, we didn't have a good centralized solution. We had disparate solutions from different manufacturers, so we needed a system that would keep everybody on the same platform. 

    What is most valuable?

    It's transparent, so it's not something where every user has to press a button to download or do the thing. It is centralized, in fact. Personally, I use Malwarebytes and other tools, which are fine for home use. Cynet is also relatively silent in terms of operation, except when it's required to act. Another advantage is the way it segregates the data. We had the opportunity to test their deception feature, and it works.

    What needs improvement?

    Cynet gives a few false positives. It would also be nice if Cynet added the ability to put comments on each device. I would love to be able to say, "This is a computer in the conference room. This is a computer at the Mac desk." That way, when you have an alarm, you don't have to go to a separate registry to see which device has an alert. We have offices worldwide, so sometimes having an alert inside one building is fine, but sometimes we don't know if it's coming into our office in Morocco or the US.

    The inability to add contact information inside the Cynet is also an issue because it makes things more complicated. I would like to have a simple feature to enter a contact name and number for the person taking care of that unit or that server. Then I would know who has access to that server registry and so on. But, on the other hand, I understand why they have not done that because they don't want to ask for private information on who is using what and what phone number.

    I can see both sides. I trust Cynet, so I don't have a problem sharing that information. However, some customers may have an issue. At the end of the day, it would be a field that the customer can choose to fill or not. So if there were one feature that I would like to improve, this would be at the top of the list.

    I'd like to be able to personalize the device labels so I can say, "This is the IT desk in our Montreal office. This is the IT desk in Saint-Laurent. Patrick is a salesman in Toronto who has had his computer attacked." When it's giving a warning, it isn't always providing notice to the user because it lets us decide whether it's a threat or not. So when it solves a problem automatically, I don't have to call.

    But some users are sensitive. And at the very least, we need to advise them that one of their files has been encrypted because the security software thought it might be a threat. So I think it's a valid request there, which will not take a long time. I mean, Cynet is already maintaining a database of the unit. So it's just setting a field that the IT can decide to use or not use. So it's a simple implementation of a modification as they had.

    Another disadvantage I have found so far is the platform has to be based on a desktop PC or server. It does not deploy on a mobile unit, like a cell phone or something like this. But for our primary requirements, it is doing the job.

    Buyer's Guide
    Cynet
    June 2023
    Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: June 2023.
    710,326 professionals have used our research since 2012.

    For how long have I used the solution?

    I haven't been using Cynet for very long, only about five months.

    What do I think about the stability of the solution?

    So far, Cynet has been stable. There have been few errors.

    What do I think about the scalability of the solution?

    I am not concerned about scalability for the moment because we are already deploying the solution countrywide to telecom companies and offering it to 250,000 telecom resellers. We will probably respond to some RFPs in the United States as well. When we initially approached Cynet. It was at the request of a major Canadian law enforcement agency. We also provide security for various government ministers.

    So I've spoken often to the personnel at high-level Canadian public safety agencies. We've gotten some good feedback about Cynet from them. I cannot go into detail, but we provide a specialized solution for public safety and can deploy Cynet in that unit. So we got a great reference from them. Not a lot of software companies can get a recommendation from a national law enforcement agency. But, of course, it was only an informal recommendation, not an official endorsement. They tried different solutions. I'm sure they are not exclusively using Cynet, or they may not be using it anymore. I have no idea. 

    We have a team that specializes in public safety. The director of this Canadian law enforcement agency can give a special designation to our team that grants us access to privileged information in a case where the investigation is ongoing. I would not say our team is made up of cybersecurity experts, but we provide cybersecurity and cybersecurity video solutions. That's not cybersecurity. We offer live video services over any IP network. So we have some specialized solutions. We developed a platform. And for telecom, we deploy platforms that are big enough to serve a quarter-million users per year for some companies or resellers.

    On top of that, we provide about 400 million SIM cards every year. Some of the SIM cards that we manufacture have some interesting features, especially for public safety. For example, the SIM card, not the phone, will recognize the user's video. So the SIM card access or the biometric will verify if the person is an authorized user. If they are an authorized user, they will gain access to secure applications inside the phone. That's why we have some issues with mobility because we sell a lot of SIMs in the mobility field.

    How are customer service and support?

    Support is one of the reasons we chose Cynet. We were looking for a solution that would help us get our cybersecurity certification in Canada, and there are a lot of solutions on the market. To get a certificate, we have to have a contingency plan for when we are attacked, and our internal experts can't deal with it. So we have to know what to do and who we'll call when this happens. A subscription to Cynet ensures that a CSO-certified actor will intervene in an emergency. So Cynet has an excellent solution from a technical standpoint, but they also have a great support system that extends to the attack itself.

    How was the initial setup?

    The complexity of Cynet's installation is average. There might not be an easier way to deploy the solution because we are incredibly paranoid, so we don't have a centralized way to install the software. Technically, we have to install it unit by unit on PC, so that's slow. You have to go there. And sometimes, it's behaving erratically when you set it up. So if I restart the installation three times on my PC, I may get three different questions at the setup time. So it could be improved.

    Once you have done this and everything works, it's one of the easiest installs. Each instance takes about a minute to install when it works. So you install the software, and after that, it automatically updates itself. It does everything by itself. And it does not ask you difficult questions. It only asks you to install it in administrative mode, which is a pretty common request for security software. The only issue is that, from time to time, you technically have a USB key trying to install the software, and it's trying to scan every user's PC around there. And every time it scans, it cannot access the other computer because we have security sync. So you need to restart two or three times. Eventually, it goes through and works nicely. So if it resolved that glitch, it would be the easiest software in the world to install.

    One criticism is that the online documentation does not detail too much. Maybe I was just unable to find what I was looking for, or Cynet isn't trying to give too much information to anybody other than those doing the deployment. But aside from the hangups you encounter from time to time, it's an easy software to deploy.

    What other advice do I have?

    I rate Cynet eight out of 10. It's decent. It could be improved, but it's a complete solution for us, and they provide excellent technical support, which is a critical requirement for us. I can offer one piece of advice to Cynet that no one else will give them. Our company is based in Canada, but it sells to telecom providers worldwide. We have customers in Western Africa and North Africa where there is a potential market for Cynet. The only problem is that Cynet is known as an Israeli solution. Personally, I have no issues with the high-quality Israeli product, but some of our customers are sensitive in those markets. Suppose we had a separate version that is white label or branded for another market. In that case, we probably could sell a lot of Cynet software there because we have a unique connection with the telecom providers. 

    We are already on their list of certified solutions, and we provide about 400 million telecom security solutions in that market. So this is where we are and again. We are happy with the Cynet. We probably could sell a lot — I'm talking tens or even hundreds of thousands of seats — but some of our customers are extremely sensitive. On the one hand, they appreciate the Israeli solution, but on the other, they have to respond to public pressure. 

    Which deployment model are you using for this solution?

    Hybrid Cloud
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Owner at a tech services company with 1-10 employees
    Reseller
    Top 5
    Exceptional detection, limitless scalability, simple installation, and outstanding support
    Pros and Cons
    • "The most valuable aspect of this solution is that it is a complete solution, which makes cyber security very free and almost perfect. There is no such thing as perfect cyber security, but as far as it can go, sign it comes close to being perfect and holistic. Cynet is always comprehensive from the perspective of functionality, as well as from the standpoint that it encompasses not only technology but also processes and people. The triad of people, processes, and technology is crucial and should always be in place. To my knowledge, no other product or platform combines all three components into one, but Cynet does."
    • "One thing to note is that I highly recommend adding a deep learning-based prevention environment as an additional layer to Cynet. However, I always advise my customers to start with Cynet or XDR, for example, and then focus on the people, technology, and processes involved. This is the best approach to ensure that you are not breached with ransomware. While Cynet can prevent most attacks, there have been cases where ransomware has been quicker than Cynet's detection capabilities. In these situations, an additional tool is necessary to ensure complete protection, and that is what I sell as well."

    What is our primary use case?

    As my customers are using it, I maintain close contact with them.

    Clients employ it for detection, response, prevention, and to supplement their security operations center in various ways. Essentially, it serves as an all-encompassing solution for prevention, detection, and response. 

    What is most valuable?

    The most valuable aspect of this solution is that it is a complete solution, which makes cyber security very free and almost perfect.

    There is no such thing as perfect cyber security, but as far as it can go, sign it comes close to being perfect and holistic. Cynet is always comprehensive from the perspective of functionality, as well as from the standpoint that it encompasses not only technology but also processes and people.

    The triad of people, processes, and technology is crucial and should always be in place. To my knowledge, no other product or platform combines all three components into one, but Cynet does.

    My product offering is complete and includes processes, technology, and people.

    What needs improvement?

    There is room for improvement in the prevention aspect.

    One thing to note is that I highly recommend adding a deep learning-based prevention environment as an additional layer to Cynet. However, I always advise my customers to start with Cynet or XDR, for example, and then focus on the people, technology, and processes involved. 

    This is the best approach to ensure that you are not breached with ransomware. While Cynet can prevent most attacks, there have been cases where ransomware has been quicker than Cynet's detection capabilities. 

    In these situations, an additional tool is necessary to ensure complete protection, and that is what I sell as well.

    For how long have I used the solution?

    I became acquainted with Cynet four or five years ago.

    Due to a company switch, I have been using Cynet for three years. Subsequently, I established my own company and have continued to use Cynet for the same duration.

    We work with the 360 Elite.

    What do I think about the stability of the solution?

    Cynet is a stable solution.

    I would rate the stability of Cynet a ten out of ten.

    What do I think about the scalability of the solution?

    The solution's scalability is simply wonderful. 

    We have successfully implemented it for a customer with 265 endpoints, as well as for another customer with 400,000 airplanes, and it performed flawlessly without any glitches. The solution is truly limitless in terms of scalability.

    I would rate the scalability a ten out of ten.

    Our clients include small, medium as well as enterprise businesses.

    How are customer service and support?

    I would rate the technical support a ten out of ten.

    I must say that they are truly outstanding and remarkable.

    In my experience, neither I nor my customers have ever encountered a situation where we were unable to get in touch with technical support or did not receive a immediate response.

    However, the sales department may have a different story. There have been times when the sales team was occupied and unable to respond right away, resulting in a brief waiting period before they could call back.

    But if I need someone from headquarters, I call the support line, and they always pick up the phone within three or two rings.

    Which solution did I use previously and why did I switch?

    While I am familiar with Extra Hop, my experience with it is outdated, dating back to at least three years ago.

    I do have experience with Cynet. I am not someone who works directly with the solution; instead, I am responsible for selling it.

    I am a reseller.

    How was the initial setup?

    The initial setup is easy. I would rate it a nine or a ten out of ten.

    You don't have to do anything with Cynet because it does everything for you.

    A unique aspect of Cynet is that they always compliment you, and if you don't have particular skills, Cynet will add them to your company's team without saying anything.

    Cynet, as a character or as a product, runs on all endpoints, but the console is always in the cloud.

    What about the implementation team?

    The time it takes to deploy our product varies depending on the customer. For example, we had one customer whose deployment was completed within a couple of days. On the other hand, we worked with a large government organization whose deployment took a few months, but this was due to their internal structure and processes.

    Despite various challenges, we are capable of deploying Cynet quickly. In fact, we can handle up to 5,000 endpoints per hour, meaning that even organizations with 20,000 or 30,000 endpoints can be deployed within a day. However, the government organization we worked with had a complex structure of authorizations and mandates, which resulted in a few months for the deployment process. Cynet remains a speedy deployment option.

    In general, if given a week, the deployment process is quite straightforward and requires little involvement from us. However, there are cases where the process can take longer. For example, I have worked with a customer in the past whose deployment took a couple of months.

    With smaller customers, we only require one or two people to deploy 1,000 endpoints.

    If you have two people, they can communicate with one another. And they repair it more faster as a group than as individuals. But at the university where I work, which is quite large, there are only about five employees.

    They are engineers, technical, or information technology professionals; they do not need to be security professionals. They can be, but they don't have to be.

    IT professionals are excellent because they understand how to install software. And if something doesn't work, they now have to deal with it and want to say something if they are questioned.

    If we start assisting them through Cynet, I see people responding. They understand what we're talking about.

    Maintenance is not required from anyone else as we handle all of the necessary work.

    What's my experience with pricing, setup cost, and licensing?

    I have beaten some of the best in the world, such as CrowdStrike and Sentinel One, as well as these Palo Alto companies, on price and functionality, where the functionality is on par with, Sentinel One and Cynet. Cynet is useful and of high quality. In some ways, it's a little less. It's, marginally less.

    While some other options may be slightly better, Cynet and Sentinel One are very comparable in terms of quality.

    The process is straightforward, you only need to purchase the SOC services that are included with Cynet, without any additional cost. Moreover, Cynet itself is less expensive compared to other centralized solutions. However, it's important to note that implementing Cynet still requires a significant financial investment, so it cannot be considered cheap.

    For what they have delivered thus far. According to what I have seen, it's a no-brainer for my customers.

    it's not cheap, but I would rate it a three out of ten. If one is cheap and ten is expensive.

    Which other solutions did I evaluate?

    It's interesting to note that although our competitor, CrowdStrike, claims to be cloud-native, their product is actually an endpoint protection platform that runs on-premises. There's a lot of false information out there, but the truth is that Cynet is an exceptional endpoint protection platform. In fact, it's one of the most comprehensive and effective solutions I have encountered, and while it protects the endpoint, the majority of its operations take place in the cloud.

    What other advice do I have?

    Keep in touch with this company. With Cynet's assistance. On the other hand, I just have one client. Who didn't have contact with Cynet and wanted to get rid of it? Because, you know, Cynet, we don't have any. Cynet never communicates with us. We know that they don't even notice.

    We know we paid for it, but that's all there is to it. When they contacted you, you answered, "Oh, we don't we don't extend our subscription after three years," which was correct. Well, why not, I reasoned. Well, we didn't see anything from Cynet, I explained. And I responded, but did you know how frequently Cynet has averted a breach in your environment, despite the fact that they are a politically sensitive organization?

    I said. I'll set up a call, and we did a call with support, and support showed them the list of serious breaches that had occurred in the last three years, and they were just astounded because we hadn't even noticed you had these things you had prevented, and they were very thorough in their response. And they said it was all over. We have extended the license for three more years. I believe they wanted to buy for at least five years.

    This is the best thing we have heard. We had no idea. However, they were significantly breached, and before it had, you know, so there was no prevention, but the breach occurred. And in virtually all cases, Cynet had killed the breach before anything happened in less than a minute.

    They replied to their subscription request. It's excellent to plan a call or a session with Cynet Support, say, once a year. To gain context, you must first comprehend where you are and what they did.

    I would rate Cynet a nine out of ten.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
    Flag as inappropriate
    PeerSpot user
    Buyer's Guide
    Cynet
    June 2023
    Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: June 2023.
    710,326 professionals have used our research since 2012.
    Owner at a tech services company with 1-10 employees
    Reseller
    Top 5
    A holistic product including SOC services, excellent support and reasonable pricing
    Pros and Cons
    • "Cynet is unique in that it has almost everything included and it was built up from the ground, instead of a bundle of purchased and composed modules. It gives you easier very good visibility than Sentinel One as well as a lower maintenance burden."
    • "SIEM - Although with their Centralised Log Management Cynet has created the basis for SIEM functionality, this is to be expanded in the near future."

    What is our primary use case?

    As a reseller I have not used it in my own organization. We have SMB customers in retail and manufacturing, mostly with Microsoft-oriented IT landscapes, but also a few large financials and some (semi-)governmental organizations, all with complex hybrid IT landscapes. Cynet adapts easily to these different scenarios, and this is valid for the XDR software platform as well as for the included CyOps 24/7 SOC service.

    What is most valuable?

    The solution's most valuable aspect is the complete coverage as well as automation of protection and response, including its complimentary 24/7 SOC service, CyOps. A well-balanced combination of people, processes and technology. It is very, very hard to go undetected in a Cynet-protected landscape if your intentions are not good.

    It's a holistic product and the only one that is, normally, offered with very good SOC services. Other products may be good in some aspects, but so far I have seen no match for the combination of completeness, visibility, and low operational load on the shoulders of your IT and security teams.

    Cynet is unique in that it has almost everything included and it was built up from the ground, instead of a bundle of purchased and composed modules. It gives you very good visibility, is easier than other top-level XDR platforms, as well as a lower management effort. Maintenance is done automatically on a daily basis, including monitoring the customer's environment. That's an incredibly valuable proposition since that means that customers can focus on their business, also if they have small teams. Customers have to look into their Cynet logs to see how many attacks were neutralized, and how bad they could have been. Cynet's doing it all the time instead.

    Another aspect of being holistic is that Cynet is releasing great new modules in the near future that will prove themselves very valuable. They will all be designed as part of the whole architecture and deliver seamless functionality.

    The initial setup is easy and Cynet always stands by to complement the customer's team skill sets.

    It's stable.

    The pricing is reasonable, one may even call it very competitive.

    What needs improvement?

    Cynet 360 Auto XDR is quite complete, but there is always room for improvement. 

    SIEM - Although their Centralized Log Management Cynet has created the basis for SIEM functionality, this is to be expanded in the near future.

    SOAR - Cynet is calling its product Auto XDR since it is a completely automated platform with out-of-the-box many response playbooks, complemented by their CyOps SOC service. Nevertheless, the idea is to enhance functionality here in order to allow customers even more freedom to define their own playbooks.

    Mobile - Cynet is fantastic, but it is not yet available for mobile devices. Up till now, I have not had questions about it from customers, but Cynet is working on mobile as well.

    SSPM - Cynet have included the first version of their SaaS security posture management module, and the functionality will be expanded. Companies use many cloud platforms but cannot have the skills available to create the right security settings for all of these. With SSPM, Cynet takes care of that for you - automated.

    For how long have I used the solution?

    I've been working with the solution for four years now. 

    What do I think about the stability of the solution?

    The solution is stable and reliable. We have not yet come across critical bugs or glitches. It did not crash or freeze. 

    What do I think about the scalability of the solution?

    I have not seen any limitations in the total landscapes that can be accommodated. I have customers with 250 endpoints and with over 300.000 endpoints.

    How are customer service and support?

    The technical support is excellent. I have had a bit of trouble in the commercial support as a reseller in a country where we started to sell Cynet. And, I cannot forget that some of the folks in Cynet were just going through a phase of worldwide recognition of inure capabilities of the offering, where some people started getting overworked. At this point in time, Cynet has improved a lot over the last year and now operate very professionally, though keeping their spirit of quality and personal contact.

    CyOps - CyOps is the complimentary SOC, and is included in the price per endpoint. CyOps is indeed incredibly good. I continue to be impressed with the knowledge and skill levels and the dedication to their customers security.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    I'm a reseller and have not used the product myself, I only can rely on customers' experiences for answering the questions. I am also aware of Sentinel One and Crowd Strike, which are both similar in their striving: deliver complete and good protection against cybercrime.

    Cynet was recognized by MITRE, which is one of the leading security framework makers. They were recognized as one of the three best companies in their 2022 MITRE Enginuity test.

    A colleague, a former Sentinel One employee, has told me that Sentinel One was a very good product. However, the big disadvantage is, it is purchased and bundled software, which means there is functional overlap as well as blind spots, and the operations and maintenance burden is heavier than with Cynet. With Cynet, the two big advantages are you have less effort to run it and easier great visibility. The daily workload is almost zero, and you have better visibility.

    How was the initial setup?

    The initial setup is very easy and for may hard to believe. Installation can be done with an endpoint management solution or method that is in-house, or with the built-in solution if you prefer that. Functionally speaking you start with default settings and discover-only mode, and then you gradually refine and if you are comfortable you with on auto-protection mode. We did an install in a company with 500 people, and it was ready in less than one hour it was installed on all endpoints. Then the process starts in detection mode only and in this case we rapidly could switch to protection mode.

    What about the implementation team?

    I am working at a reseller, so I may be biased. My view is: always work with Cynet and I rate their expertise a 10 out of 10. They designed the architecture (which is something you will keep always using an IT product), they designed the functionality you have and see the environments of all their customers. They will design your future releases. They get all the info of all their customers and for their basis tap into the great Israeli source of security specialists, complemented with top people around the world.

    What's my experience with pricing, setup cost, and licensing?

    Cynet is very reasonable in terms of pricing. Our customers are really very satisfied with the cost - benefit ratio of Cynet. Some were even astonished. 

    One funny anecdote: one customer, a very big one, called me when I sent them our quote, and asked, "We expected a lot more. Are you sure you did not make a mistake?"

    Which other solutions did I evaluate?

    My choice was about which brands I would like to work with and take responsibility to my customers, with whom I mostly have very long relationships.

    I ran into practical requirements with a very large Swedish customer, and we could not cover their requirements with the portfolio we were selling by then. We discovered Cynet just by co-incidence and found that it held answers to all our questions at the time.

    We quickly engaged with Cynet and also in the partnership process they were easy and fun to do business with.

    What other advice do I have?

    I'm a reseller.

    I would always work Cynet. It is a 100% channel company. They used not to be that way. You could deal directly with Cynet and they don't do it anymore. Therefore, I would recommend buying through a reseller. 

    My recommendation as well is to always work with technical support from Cynet, don't do it yourself.

    There are many service companies that run Cynet and then provide their own people. However, the people that Cynet employs in their security operations center are very good and very competent with their own solution; hard to match.

    I'd rate the solution nine out of ten. There is always room for improvement, however, it's pretty good.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
    Flag as inappropriate
    PeerSpot user
    Director of Cyber Security Services at ASSURED ENTERPRISES
    Real User
    Top 20
    Great support, easy to set up, and perfect for both small and large teams
    Pros and Cons
    • "The initial setup is very fast and very easy."
    • "They have some things in the pipeline, we understand, and they're going to be able to support Android and all these other devices soon. The key is the devices - which is an aspect that is lacking right now. Every company has that problem, not just Cynet."

    What is our primary use case?

    The solution is typically installed on endpoints. It offers many use cases. This is the great thing about this solution. We're focused on helping large enterprise systems or larger enterprise organizations that have a small support staff - and small support staff is the common denominator across both of these organizations out here now. Large or small, Cynet provides a lot of capabilities that reduce the need for full-time employees, if you don't have the bandwidth for them.

    How has it helped my organization?

    Cynet has its alerts out right away to warn clients of dangers. This happened, for example, when there was a big problem with Microsoft. They issued alerts right away so that I could know what's going on and have time to alert my customers. 

    What is most valuable?

    The ability to work with small teams and provide value is its most valuable aspect. They provide so many different value propositions. There are a lot of different things that users can take advantage of. 

    The support is phenomenal. The global coverage also is great. You have total peace of mind.

    The initial setup is very fast and very easy.

    The stability has been good.

    =========================================================

    I have been asked to expound on my comment.

    In this one solution, your endpoint protection not only includes nextgen anti-virus, but the inclusion of User and Enity Behavioral Analysis and Deception tactics IN THE SAME SOLUTION with automated remediation are just 4 value propositions for any size team responsible for information security policy enforcement.

    What needs improvement?

    I haven't had the solution for that long. So far, I haven't run into issues. I've been very happy with it.

    It's my understanding that they're coming out with different additional features that cover different endpoints. These things all take time, so I'm ecstatic with what they have out right now, for what it's able to provide protection. That said, we actually have protection prevention solutions also, however, with Cynet, we augment these. We're the inside, they're the outside. They're outside on the global scale, watching what attackers are doing, and we're inside trying to plug up cybersecurity holes and known vulnerabilities in applications within our customer's IT ecosystems. So far, it's working well.

    They have some things in the pipeline, we understand, and they're going to be able to support Android and all these other devices soon. The key is the devices - which is an aspect that is lacking right now. Every company has that problem, not just Cynet.

    That said, you can't really say, "I wish they'd do this" or "I wish they'd do that." No, they need to keep doing what they're doing and helping me fend off these attacks. It's not about what else they could do, as we don't know what the attackers have planned until they strike.

    For how long have I used the solution?

    I've been using the solution for three months at this point. 

    What do I think about the stability of the solution?

    So far, the solution is very stable. From the reviews and information we've seen, everyone is happy with its capabilities. And, it gives us insights into other solutions as well. We get to know what to expect. 

    What do I think about the scalability of the solution?

    The scalability is great. We were able to onboard 5,000 devices in an hour. It's highly scalable and can scale fast. I haven't personally experienced any limitations.

    How are customer service and technical support?

    Technical support is excellent. I'd rate them at a ten out of ten. I have no reason not to. They are helpful and responsive and we are quite satisfied with the level of service we get. 

    Which solution did I use previously and why did I switch?

    We did not previously use another solution. 

    How was the initial setup?

    The initial setup is phenomenal. We did 5,000 devices in one hour. Everything was up and registered within 24, however, technically after eight hours, you're done. It's up and working right away.

    Each implementation, of course, is different. Your customers have their own unique situations. You have to cater to your customer. That's what we do. We tailor it to our customers' needs after providing some kind of a cybersecurity assessment and a cybersecurity score. Then we design for them what their risks are and how Cynet and our company can help mitigate those challenges. Each client is customized. No two customers are alike.

    What was our ROI?

    While clients have seen an ROI, I do not have exact data points that I can share. 

    What's my experience with pricing, setup cost, and licensing?

    We are happy with the licensing. We're able to give out customers a solution at a price point that's very attractive to them and to us. That's without question, compared to some of these prices that we are understanding that some of these competitors are charging. That information is out there too. Software.com, for example, talks about that. 

    There are no extra costs above the actual licensing fees.

    Which other solutions did I evaluate?

    We did evaluate other solutions first. 

    You can't get the protection you used to get from antivirus and signature-based solutions. That doesn't work. Now we have to look inside the actual utilities or solutions that are being used in an attack. Most of them are the normal Windows functions that come with every Windows installation. However, you're seeing these solutions that can go and check all the applications you have running on your network to see what kind of known vulnerabilities they have, and we can alert you and mitigate them. 

    Cynet does the same thing from the outside when it detects a problem. Not only does it detect it, but it also mitigates it, and then it tells you exactly what happened before you even need to worry about it. We're ecstatic over here with Cynet. It was the right choice.

    If potential users are curious about Cynet and other solutions, the MITRE report gives out all the information you need. Solutions such as VMware and Carbon Black simply don't compare to Cynet.

    What other advice do I have?

    We are resellers of Cynet. We deploy the solution in various manners.

    We're learning something new every day. That's why every solution, every organization has to have customized plans, policies, procedures, et cetera, for cybersecurity. It has to be customized. You can't just roll out, stamp it and everybody does the same thing. YOu won't be safe. 

    My advice for every organization around cybersecurity is just to make sure you understand your requirements. There's a lot of solutions out there. Cynet may not be the one based on your requirements. You need to do the research.

    The clients are surprised at the coverage and the peace of mind they get where they don't have to worry about certain things. The teams that we are working with are starting to learn new stuff from working with Cynet - including the new ways that the average attackers are trying to attack. There's skill transferring. There's learning potential. It's been very helpful to teams that are struggling with having in-house talent well versed in these matters.

    I'd rate the solution at a ten out of ten. I'm only three months in with it, however, the value proposition of Cynet can't be matched.

    Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
    PeerSpot user
    Head of Operations at Investrust Bank Plc
    Real User
    Top 20
    Great dashboard with good visibility and a simple initial setup process
    Pros and Cons
    • "The visibility it gives is excellent."
    • "I'd like to see more data loss prevention within the product."

    What is our primary use case?

    Cynet is an AutoXDR, and our customers are using it for that. Using one license, end users get all the features to protect the endpoint. The features include NTA, UBA, NGAV, EDR, and MDR, among others.

    It's at present divided up into: Protector (Prevention, Detection & Operation); Responder (Automated Investigation & Response) and Correlator (Log Management & Event Correlation) and 24/7 MDR. I'm seeing the Correlator as a move towards offering SIEM capability.

    How has it helped my organization?

    We're currently resellers. However, I've worked with the product before. One of the main benefits of Cynet is the level of visibility it gives, as well as the level of detail it provides. It's like it has eyes all round to see everything happening to the endpoint. A registry change won't escape its notice, and we know hackers like to manipulate the registry to achieve persistence. Seeing everything happening in the environment is important to be able to stop attacks in their tracks.

    What is most valuable?

    The dashboard is quite good and easy to follow, in keeping with Cynet's paradigm of cybersimplicity.

    The detailed visibility it gives into the endpoint is excellent. We deployed it at a bank recently. So far, it's been great at showing us what has been happening in the environment.

    The users found the initial setup to be very simple.

    Deception is another great feature (which is the next iteration in the honeypot technology).

    The array of remediations as well as the forensics are also a plus. 

    What needs improvement?

    One cleint said that they faced an issue with Cynet's vulnerability assessment feature. Not sure if this was resolved. At the time, it showed them that they had some missing patches, which they resolved and yet the tool showed them that the patches were still outstanding.

    Otherwise, in terms of everything else, the customers have been happy. 

    I would like Nework Access Control and Data Loss Prevention to be two of the main (not just complementary) features in Cynet.

    For how long have I used the solution?

    2 Years

    What do I think about the stability of the solution?

    The solution is quite stable. There are no bugs or glitches and it doesn't crash or freeze. It's reliable.

    What do I think about the scalability of the solution?

    From what I've observed so far, it's been easy to scale. The first customer we had needed about 250 licenses, and the recent one, 1000 licenses. The solution handled both requests easily.

    Moreover, we are currently working with one account which has a requirement of over 3,000 licenses.

    How are customer service and support?

    There's no local presence in Zambia other than ourselves. However, the solution comes with a SOC, a security operation center, or managed detection and response services. Access to the technical team is also quick. Sometimes all it takes is an email or a phone call to get attention.

    When there's a critical security incident in the environment, normally Cynet will send an email to the client and then follow that up with a phone call and work with the customers to resolve the issues. That's been our experience anyway. 

    The SOC team is very responsive. They work 24/7. And that's one of the things that we like about Cynet, the fact that it comes with the SOC. With some of the other XDR solutions, you're basically on your own.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    One of our potential clients in Zambia tried CrowdStrike and they didn't like it.

    They support many disparate networks across the country and they were looking for a solution with a dashboard that they could access centrally for all of the facilities under their purview. Now these facilities actually constitute different types of networks and are dotted across the country. The customer stated that they tried CrowdStrike and it didn't work for their use case. We are currently in the process of preparing to do an on-prem deployment of Cynet for them.

    I personally have used other products prior to using Cynet. The main reason for switching has been the aforementioned USPs and value Cynet provides that I haven't yet come across.

    How was the initial setup?

    The initial setup is easy to do. We just show the clients how to do it, and they do the deployment themselves. One of our customers recently actually installed it before we even had our first conversation to show them how to do it. 

    Of course, customers have to prepare their environment for the
    deployment to be smooth. Certain ports have to be opened, and some .exe
    fiels need to be whitelisted.

    In terms of the ease of deployment, I would rate them a five out of five.

    What about the implementation team?

    Our clients find that it is easy enough to handle themselves. Oftentimes they do not even need our help.

    The vendor prepares the tenant, usually the same day the customer has confirmed that their environment is ready.

    The backend does not take long to prepare.

    What's my experience with pricing, setup cost, and licensing?

    The licensing is annual and is per endpoint. The pricing is reasonable in my opinion.

    As a reseller, we've had to be flexible with our budgeting. First of all, the pricing is reasonable for all the functionalities you get from Cynet. Secondly, often first-time subscribers do not have adequate budget allocated to an XDR system (of which Cynet is one), and the value they see in Cynet motivates them to want to procure it using their existing budget.

    We normally find a way to work with current budgets as we await cost-reflective pricing in Year 2.

    I've had some bit of exposure to other solutions that would provide fewer features than Cynet and yet, they're normally more expensive. The number of features Cynet has, amalgamates several solutions into one. Procuring those solutions individually would get expensive. That's why I would rate Cynet's pricing at a five out of five in terms of affordability.

    Which other solutions did I evaluate?

    I have had exposure to Sophos EDR, Darktrace NDR, and McAfee.

    What other advice do I have?

    We've done two cloud deployments so far.

    I would recommend the solution to others. It's very easy and fast to deploy. You start having visibility into the environment almost immediately after it's installed. It's a pretty good system. I've had good experience with it.

    I would rate the solution a ten out of ten.

    I also like the fact that Cynet keeps improving. I foresee it having additional cool features in future.

    I was skepitcal of it the first time I heard about Cynet, but not anymore.

    Which deployment model are you using for this solution?

    Hybrid Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Disclosure: My company has a business relationship with this vendor other than being a customer: User & Reseller
    PeerSpot user
    Solutions Architect at a computer software company with 51-200 employees
    MSP
    Top 20
    Real-time monitoring, and support, with all-in-one technology that is easy to manage and track
    Pros and Cons
    • "The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team."
    • "I would like to see more emphasis on building the data lake and storing all endpoint data in the enterprise data lake so that data mining can be performed"

    What is our primary use case?

    With Cynet we are able to real-time monitoring from a SOC remotely.

    We have extended real-time support for the product that is available 24 hours a day, seven days a week.

    What is most valuable?

    The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team.

    These are the features we like. It is all built-in. Unlike most other technologies, XDR requires the use of third-party network monitoring tools.

    What needs improvement?

    Reporting in Cynet needs improving.

    It is an excellent product. I would like to see more user-friendly reporting features.

    Certain reports are missing, but I am confident that they would work on them.

    The only downside of Cynet is the reporting.

    If you look at security, I believe it is more about building a data lake with everything in it. That is something that we are talking with Cynet about.

    I would like to see more emphasis on building the data lake and storing all endpoint data in the enterprise data lake so that data mining can be performed. CrowdStrike could do the same thing, in my opinion.

    For how long have I used the solution?

    I have been using Cynet for approximately 5 years.

    What do I think about the stability of the solution?

    I have had no issues with Cynet in the five years that I have used it.

    Cynet is a stable solution.

    What do I think about the scalability of the solution?

    Cynet is a scalable solution.

    We have three solutions architects who are involved with Cynet and CrowdStrike.

    Personally, I check in with the analyst once a week to ensure that everything is in order.

    This solution is appropriate for organizations such as SMBs and Enterprises. The largest enterprise with 34,000 endpoints is a telecommunications company, while the smallest has 500, and another with 2,000.

    It's scalable.

    It's not really a question of being a more enterprise or SMB product. It is appropriate for everyone.

    How are customer service and support?

    Real-time support is excellent. As previously stated, they were connected to the systems in real-time. They provide first-line support, whereas we only provide second-line support. Excellent product, with excellent support.

    You could look at most of the technologies available to see where they fall short. I believe Cynet's competitive advantage is its 24/7 real-time support.

    I would rate their technical support a five out of five, with five being the best.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    We currently provide service to a large number of clients in South Africa and throughout Africa. The primary products we currently use in the endpoint are CrowdStrike and Trend Micro. However, we are gradually moving towards Cynet.

    We are a partner of CrowdStrike and we offer it as a service to our clients.

    I have 12 years of experience working with CrowdStrike Falcon EDR.

    I believe it is more about the after-sales service and support that comes with it, but as I previously stated, we are currently moving away from CrowdStrike. 

    We are using a technology known as Cynet, and there are reasons for this. It is not just about the technology, it is the service that is provided to ensure that a customer does not have a breach.

    We have worked with a number of endpoint products, including the CrowdStrike EDR product. We are aware of the product features.

    CrowdStrike XDR has not yet been released. We use EDR, but what we like about the product right now is the threat hunting and intelligence components, which make things much easier for analysts to hunt.

    How was the initial setup?

    The initial setup is easy. It's straightforward.

    It would take you an hour, or two, to implement a client with 2000 endpoints.

    It is a great product, and CrowdStrike is as well. The technology is great.

    With one being difficult, and five being easy I would rate the setup a five out of five. It's easy.

    Most of our clients are deployed on the cloud, only one client is on-premises. We prefer the Cloud it is easier to maintain and manage.

    The product requires no maintenance.

    What's my experience with pricing, setup cost, and licensing?

    The price is very competitive. However, if I am coming to you, and you are selling me a security product, I should not be looking at the price because I am looking to secure my environment. 

    I will not lose anything by securing my environment, and there will be no data breaches.

    The cost of implementing something like Cynet or CrowdStrike should not be an issue. 

    You are attempting to protect and secure your environment, price should not be an issue.

    I don't deal with the pricing, but it is a great product.

    The price is lower than CrowdStrike. I would rate the pricing a four out of five.

    Which other solutions did I evaluate?

    When compared with other similar solutions, Cynet looks at the network, the host, the files, the directories, and the users, where the others are concerned, you must add them.

    This is all combined in one technology, which makes things easier to manage and track.

    What other advice do I have?

    We are a partner of Cynet.  

    We use the product in all of our customers' environments.

    We are system integrators of Cynet. We integrate the solution for our customers.

    It's a good product, I would rate Cynet a ten out of ten.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    VP, CIO, CDO at a manufacturing company with 501-1,000 employees
    Real User
    Top 20
    A full blocking system that works
    Pros and Cons
    • "We are protecting all our workstations."
    • "Linux servers are not supported."

    What is our primary use case?

    We are protecting all our workstations. We have installed Cynet on all the servers as quite a lot of employees are working from home because of the situation.

    How has it helped my organization?

    We tested for a short period without blocking any attacks. But because of cyber security issues here in Israel, after three weeks we made it a full blocking system and it works. It's working fantastic.

    What needs improvement?

    One problem is that Linux servers are not supported. We have our sites, but our servers that are in the cloud supporting the sites are not supported. The second problem is they don't have a solution for mobile yet, but it's expected next year. I want to install the solution on mobile devices. We have quite a lot of tablets and phones.

    A mobile solution will close the pyramid of all the clients in the data being used in the organization. Also we have outside suppliers and customers, or suppliers that are attached directly to the organization, and we also covered them.

    For how long have I used the solution?

    I have been using the latest version of Cynet since March.

    What do I think about the stability of the solution?

    The solution is a very good one, very clever. We never know if it will stop all the VOD attacks, but we hope it does the work.

    What do I think about the scalability of the solution?

    We didn't go forward with this yet. I don't know if we will need to do it. As I said before, the only obstacle was with the Linux-based servers on our site. We are not using a lot of Linux, so we didn't install the EDR. The next stage may be to start engaging with the appliance companies and try to do it.

    How are customer service and support?

    Customer service and support were very responsive. We called them, and they were really giving the 24/7 solution. We are not working on Saturday, and the date that the attack was done on one of our suppliers was on Saturday. It was at 10 o'clock in the morning. At 3 o'clock we engaged with them; at six o'clock the installation was done.

    How was the initial setup?

    Ours was straightforward. 

    We had an issue with one of our suppliers who was attacked and decided to fully engage with the solution. They deployed it in three hours.

    What's my experience with pricing, setup cost, and licensing?

    Our licensing agreement with them is a yearly agreement. We signed for one year because we wanted to check the solution. We are still waiting for the mobile solution as part of our agreement. The timeline is next year and the cost includes also 24/7 solution. The pricing was good.

    Which other solutions did I evaluate?

    There were three solutions we were talking about: CrowdStrike, Cynet, and Cybereason. They were the shortlist, the companies after we checked a few weeks to determine what solution we were going to take. We looked at three main parameters: the quality of the solution, the pricing, and the ease of deployment. At the end of the day, Cynet got the maximum rating. We did very deep work with consultants. We didn't make a decision in one day. We also checked Palo Alto and others, but on the shortlist, Cynet got the highest score.

    What other advice do I have?

    I would surely recommend it. It's a very clever solution. In Israel we have competitors; Cybereason is an Israeli company. We also checked them and other companies. One of the main reasons we chose Cynet was because they have their own distribution system for all the computers. That's the reason it was implemented so quickly.

    We already bought BigFix. Now it's secondary, but for the first deployment, it was really, from our point of view, a very clever decision because we didn't plan to do it in one day. And we thought that the plans in one day would create a risk for us, for utilization of CPOs and other things. We found out utilization of the CPO is very low for all the endpoints clients. So it was quite a good surprise for us. We didn't face even one problem with any of the clients that were deployed, and we deployed it on around 1,500 clients in sales, including service.

    Overall, I would rate Cynet a ten out of ten.

    Which deployment model are you using for this solution?

    Hybrid Cloud
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Network and Security Manager at a tech services company with 501-1,000 employees
    Real User
    Top 20
    Blocks all kinds of attacks without requiring anything from our side, and is very easy to set up
    Pros and Cons
    • "The level of automation is very good because the majority of the time, it blocks the attacks without requiring anything from our side. The technicians don't have to do anything. They are just alerted about what happened. So, the user intelligence works quite well."
    • "It is an endpoint agent, but they don't have a probe for checking the network traffic. They could improve from this point of view."

    What is our primary use case?

    We use it for endpoint detection and response. We also use it as a next-gen antivirus.

    We have its latest version.

    How has it helped my organization?

    It is our main cybersecurity solution. It is our EDR as well as our XDR solution. It is also our antivirus system. We have had a lot of benefits. When a user clicks on a wrong link or activates a wrong macro in Excel, it has been able to stop such attacks. It has saved us a lot of recovery time.

    What is most valuable?

    We especially like the fact that it can stop any kind of attack. Its performance is also quite fast. There is a specific UI module that also works quite well.

    The level of automation is very good because the majority of the time, it blocks the attacks without requiring anything from our side. The technicians don't have to do anything. They are just alerted about what happened. So, the user intelligence works quite well.

    What needs improvement?

    It is an endpoint agent, but they don't have a probe for checking the network traffic. They could improve from this point of view.

    For how long have I used the solution?

    We have been using Cynet for three years.

    What do I think about the stability of the solution?

    Its performance is quite good.

    What do I think about the scalability of the solution?

    They don't have any problem with scalability. They can manage 100 or 1,000 endpoints without a problem.

    In our deployment, we have about 1,200 clients. We have covered all our endpoints.

    We are currently using Cynet, but during this year, a lot of things can change. The new company might substitute Cynet with another solution. The new company has acquired another cybersecurity company. So, we might use another solution in the future. There is a high probability that we are going to change Cynet with an internal solution.

    How are customer service and support?

    From a technical point of view, they have good support. We have a specific SOC service, and they are always ready to understand our situation or respond to our questions. So, their support is quite good.

    Which solution did I use previously and why did I switch?

    Before Cynet, we had McAfee Antivirus. We changed because three years ago, we evaluated that McAfee was an old antivirus solution, whereas Cynet was a new EDR solution. It was exactly what we needed to have to improve our cybersecurity posture.

    How was the initial setup?

    The setup is quite simple. You can have the first deployment in just two hours.

    What about the implementation team?

    It was implemented in-house. Its maintenance involves patching. They have a new release every four months.

    What was our ROI?

    We have, of course, seen an ROI. The management has evaluated this solution in a good way. From the first year, everyone has evaluated its role in a good way.

    What's my experience with pricing, setup cost, and licensing?

    It costs us 20,000 to 28,000 per year.

    What other advice do I have?

    It is quite a complete solution. When they started three years ago, the product was not so mature. It was not so great, but last year, they added a lot of extra features. It is now complete.

    Its setup is quite easy. In about two hours, you can have the first answers from your endpoint, and you can have the first understanding of your situation very quickly.

    I would rate it a nine out of 10 because there is always scope for improvement.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Cynet Report and get advice and tips from experienced pros sharing their opinions.
    Updated: June 2023
    Buyer's Guide
    Download our free Cynet Report and get advice and tips from experienced pros sharing their opinions.