Mebbert Chiyangi - PeerSpot reviewer
Information Security Analyst at INFRATEL CORPORATION ZAMBIA LIMITED
Real User
Top 5
Efficient endpoint protection features and highly stable and scalable solution
Pros and Cons
  • "Its ability to revert back from a previous state is quite notable. This feature is particularly valuable because, for maintaining integrity, it can inspect the socket for any firewall modifications. In practice, it allows us to return to a previous configuration when everything was functioning correctly."
  • "There is room for improvement in terms of support. The support should be faster to respond."

What is our primary use case?

Our primary use case would be incident response.

How has it helped my organization?

Cynet has mostly helped with endpoint protection.

Its ability to revert back from a previous state is quite notable. This feature is particularly valuable because, for maintaining integrity, it can inspect the socket for any firewall modifications. In practice, it allows us to return to a previous configuration when everything was functioning correctly.

What is most valuable?

I like the integrity of the tool. 

What needs improvement?

There is room for improvement in terms of support. The support should be faster to respond. 

Buyer's Guide
Cynet
April 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Cynet over a year.

What do I think about the stability of the solution?

I would rate the stability a ten out of ten. It is a very stable solution. 

What do I think about the scalability of the solution?

I would rate the scalability a ten out of ten for Cynet. It is very scalable. We have around five end users using this solution. 

We do plan to increase the further usage of the solution. 

How are customer service and support?

The customer service and support are not very good. 

How would you rate customer service and support?

Neutral

How was the initial setup?

I would rate my experience with the initial setup a ten out of ten, with one being difficult and ten being easy to set up. 

The deployment takes around an hour. 

What about the implementation team?

The deployment is agent-based. You need to install agent servers, sensors, and your candidate.

You would need an IT specialist for the deployment. 

What's my experience with pricing, setup cost, and licensing?

Cynet is cheaper than others, so I would rate the pricing model a two out of ten, where one is the low price, and ten is the high price. 

What other advice do I have?

Cynet is a really good tool, especially for the reports and its ability to outperform other security tools. I would recommend this solution for medium and enterprise businesses. 

Overall, I would rate the solution an eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Owner at a tech services company with 1-10 employees
Reseller
Top 5
Exceptional detection, limitless scalability, simple installation, and outstanding support
Pros and Cons
  • "The most valuable aspect of this solution is that it is a complete solution, which makes cyber security very free and almost perfect. There is no such thing as perfect cyber security, but as far as it can go, sign it comes close to being perfect and holistic. Cynet is always comprehensive from the perspective of functionality, as well as from the standpoint that it encompasses not only technology but also processes and people. The triad of people, processes, and technology is crucial and should always be in place. To my knowledge, no other product or platform combines all three components into one, but Cynet does."
  • "One thing to note is that I highly recommend adding a deep learning-based prevention environment as an additional layer to Cynet. However, I always advise my customers to start with Cynet or XDR, for example, and then focus on the people, technology, and processes involved. This is the best approach to ensure that you are not breached with ransomware. While Cynet can prevent most attacks, there have been cases where ransomware has been quicker than Cynet's detection capabilities. In these situations, an additional tool is necessary to ensure complete protection, and that is what I sell as well."

What is our primary use case?

As my customers are using it, I maintain close contact with them.

Clients employ it for detection, response, prevention, and to supplement their security operations center in various ways. Essentially, it serves as an all-encompassing solution for prevention, detection, and response. 

What is most valuable?

The most valuable aspect of this solution is that it is a complete solution, which makes cyber security very free and almost perfect.

There is no such thing as perfect cyber security, but as far as it can go, sign it comes close to being perfect and holistic. Cynet is always comprehensive from the perspective of functionality, as well as from the standpoint that it encompasses not only technology but also processes and people.

The triad of people, processes, and technology is crucial and should always be in place. To my knowledge, no other product or platform combines all three components into one, but Cynet does.

My product offering is complete and includes processes, technology, and people.

What needs improvement?

There is room for improvement in the prevention aspect.

One thing to note is that I highly recommend adding a deep learning-based prevention environment as an additional layer to Cynet. However, I always advise my customers to start with Cynet or XDR, for example, and then focus on the people, technology, and processes involved. 

This is the best approach to ensure that you are not breached with ransomware. While Cynet can prevent most attacks, there have been cases where ransomware has been quicker than Cynet's detection capabilities. 

In these situations, an additional tool is necessary to ensure complete protection, and that is what I sell as well.

For how long have I used the solution?

I became acquainted with Cynet four or five years ago.

Due to a company switch, I have been using Cynet for three years. Subsequently, I established my own company and have continued to use Cynet for the same duration.

We work with the 360 Elite.

What do I think about the stability of the solution?

Cynet is a stable solution.

I would rate the stability of Cynet a ten out of ten.

What do I think about the scalability of the solution?

The solution's scalability is simply wonderful. 

We have successfully implemented it for a customer with 265 endpoints, as well as for another customer with 400,000 airplanes, and it performed flawlessly without any glitches. The solution is truly limitless in terms of scalability.

I would rate the scalability a ten out of ten.

Our clients include small, medium as well as enterprise businesses.

How are customer service and support?

I would rate the technical support a ten out of ten.

I must say that they are truly outstanding and remarkable.

In my experience, neither I nor my customers have ever encountered a situation where we were unable to get in touch with technical support or did not receive a immediate response.

However, the sales department may have a different story. There have been times when the sales team was occupied and unable to respond right away, resulting in a brief waiting period before they could call back.

But if I need someone from headquarters, I call the support line, and they always pick up the phone within three or two rings.

Which solution did I use previously and why did I switch?

While I am familiar with Extra Hop, my experience with it is outdated, dating back to at least three years ago.

I do have experience with Cynet. I am not someone who works directly with the solution; instead, I am responsible for selling it.

I am a reseller.

How was the initial setup?

The initial setup is easy. I would rate it a nine or a ten out of ten.

You don't have to do anything with Cynet because it does everything for you.

A unique aspect of Cynet is that they always compliment you, and if you don't have particular skills, Cynet will add them to your company's team without saying anything.

Cynet, as a character or as a product, runs on all endpoints, but the console is always in the cloud.

What about the implementation team?

The time it takes to deploy our product varies depending on the customer. For example, we had one customer whose deployment was completed within a couple of days. On the other hand, we worked with a large government organization whose deployment took a few months, but this was due to their internal structure and processes.

Despite various challenges, we are capable of deploying Cynet quickly. In fact, we can handle up to 5,000 endpoints per hour, meaning that even organizations with 20,000 or 30,000 endpoints can be deployed within a day. However, the government organization we worked with had a complex structure of authorizations and mandates, which resulted in a few months for the deployment process. Cynet remains a speedy deployment option.

In general, if given a week, the deployment process is quite straightforward and requires little involvement from us. However, there are cases where the process can take longer. For example, I have worked with a customer in the past whose deployment took a couple of months.

With smaller customers, we only require one or two people to deploy 1,000 endpoints.

If you have two people, they can communicate with one another. And they repair it more faster as a group than as individuals. But at the university where I work, which is quite large, there are only about five employees.

They are engineers, technical, or information technology professionals; they do not need to be security professionals. They can be, but they don't have to be.

IT professionals are excellent because they understand how to install software. And if something doesn't work, they now have to deal with it and want to say something if they are questioned.

If we start assisting them through Cynet, I see people responding. They understand what we're talking about.

Maintenance is not required from anyone else as we handle all of the necessary work.

What's my experience with pricing, setup cost, and licensing?

I have beaten some of the best in the world, such as CrowdStrike and Sentinel One, as well as these Palo Alto companies, on price and functionality, where the functionality is on par with, Sentinel One and Cynet. Cynet is useful and of high quality. In some ways, it's a little less. It's, marginally less.

While some other options may be slightly better, Cynet and Sentinel One are very comparable in terms of quality.

The process is straightforward, you only need to purchase the SOC services that are included with Cynet, without any additional cost. Moreover, Cynet itself is less expensive compared to other centralized solutions. However, it's important to note that implementing Cynet still requires a significant financial investment, so it cannot be considered cheap.

For what they have delivered thus far. According to what I have seen, it's a no-brainer for my customers.

it's not cheap, but I would rate it a three out of ten. If one is cheap and ten is expensive.

Which other solutions did I evaluate?

It's interesting to note that although our competitor, CrowdStrike, claims to be cloud-native, their product is actually an endpoint protection platform that runs on-premises. There's a lot of false information out there, but the truth is that Cynet is an exceptional endpoint protection platform. In fact, it's one of the most comprehensive and effective solutions I have encountered, and while it protects the endpoint, the majority of its operations take place in the cloud.

What other advice do I have?

Keep in touch with this company. With Cynet's assistance. On the other hand, I just have one client. Who didn't have contact with Cynet and wanted to get rid of it? Because, you know, Cynet, we don't have any. Cynet never communicates with us. We know that they don't even notice.

We know we paid for it, but that's all there is to it. When they contacted you, you answered, "Oh, we don't we don't extend our subscription after three years," which was correct. Well, why not, I reasoned. Well, we didn't see anything from Cynet, I explained. And I responded, but did you know how frequently Cynet has averted a breach in your environment, despite the fact that they are a politically sensitive organization?

I said. I'll set up a call, and we did a call with support, and support showed them the list of serious breaches that had occurred in the last three years, and they were just astounded because we hadn't even noticed you had these things you had prevented, and they were very thorough in their response. And they said it was all over. We have extended the license for three more years. I believe they wanted to buy for at least five years.

This is the best thing we have heard. We had no idea. However, they were significantly breached, and before it had, you know, so there was no prevention, but the breach occurred. And in virtually all cases, Cynet had killed the breach before anything happened in less than a minute.

They replied to their subscription request. It's excellent to plan a call or a session with Cynet Support, say, once a year. To gain context, you must first comprehend where you are and what they did.

I would rate Cynet a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Cynet
April 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.
Owner at a tech services company with 1-10 employees
Reseller
Top 5
A holistic product including SOC services, excellent support and reasonable pricing
Pros and Cons
  • "Cynet is unique in that it has almost everything included and it was built up from the ground, instead of a bundle of purchased and composed modules. It gives you easier very good visibility than Sentinel One as well as a lower maintenance burden."
  • "SIEM - Although with their Centralised Log Management Cynet has created the basis for SIEM functionality, this is to be expanded in the near future."

What is our primary use case?

As a reseller I have not used it in my own organization. We have SMB customers in retail and manufacturing, mostly with Microsoft-oriented IT landscapes, but also a few large financials and some (semi-)governmental organizations, all with complex hybrid IT landscapes. Cynet adapts easily to these different scenarios, and this is valid for the XDR software platform as well as for the included CyOps 24/7 SOC service.

What is most valuable?

The solution's most valuable aspect is the complete coverage as well as automation of protection and response, including its complimentary 24/7 SOC service, CyOps. A well-balanced combination of people, processes and technology. It is very, very hard to go undetected in a Cynet-protected landscape if your intentions are not good.

It's a holistic product and the only one that is, normally, offered with very good SOC services. Other products may be good in some aspects, but so far I have seen no match for the combination of completeness, visibility, and low operational load on the shoulders of your IT and security teams.

Cynet is unique in that it has almost everything included and it was built up from the ground, instead of a bundle of purchased and composed modules. It gives you very good visibility, is easier than other top-level XDR platforms, as well as a lower management effort. Maintenance is done automatically on a daily basis, including monitoring the customer's environment. That's an incredibly valuable proposition since that means that customers can focus on their business, also if they have small teams. Customers have to look into their Cynet logs to see how many attacks were neutralized, and how bad they could have been. Cynet's doing it all the time instead.

Another aspect of being holistic is that Cynet is releasing great new modules in the near future that will prove themselves very valuable. They will all be designed as part of the whole architecture and deliver seamless functionality.

The initial setup is easy and Cynet always stands by to complement the customer's team skill sets.

It's stable.

The pricing is reasonable, one may even call it very competitive.

What needs improvement?

Cynet 360 Auto XDR is quite complete, but there is always room for improvement. 

SIEM - Although their Centralized Log Management Cynet has created the basis for SIEM functionality, this is to be expanded in the near future.

SOAR - Cynet is calling its product Auto XDR since it is a completely automated platform with out-of-the-box many response playbooks, complemented by their CyOps SOC service. Nevertheless, the idea is to enhance functionality here in order to allow customers even more freedom to define their own playbooks.

Mobile - Cynet is fantastic, but it is not yet available for mobile devices. Up till now, I have not had questions about it from customers, but Cynet is working on mobile as well.

SSPM - Cynet have included the first version of their SaaS security posture management module, and the functionality will be expanded. Companies use many cloud platforms but cannot have the skills available to create the right security settings for all of these. With SSPM, Cynet takes care of that for you - automated.

For how long have I used the solution?

I've been working with the solution for four years now. 

What do I think about the stability of the solution?

The solution is stable and reliable. We have not yet come across critical bugs or glitches. It did not crash or freeze. 

What do I think about the scalability of the solution?

I have not seen any limitations in the total landscapes that can be accommodated. I have customers with 250 endpoints and with over 300.000 endpoints.

How are customer service and support?

The technical support is excellent. I have had a bit of trouble in the commercial support as a reseller in a country where we started to sell Cynet. And, I cannot forget that some of the folks in Cynet were just going through a phase of worldwide recognition of inure capabilities of the offering, where some people started getting overworked. At this point in time, Cynet has improved a lot over the last year and now operate very professionally, though keeping their spirit of quality and personal contact.

CyOps - CyOps is the complimentary SOC, and is included in the price per endpoint. CyOps is indeed incredibly good. I continue to be impressed with the knowledge and skill levels and the dedication to their customers security.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I'm a reseller and have not used the product myself, I only can rely on customers' experiences for answering the questions. I am also aware of Sentinel One and Crowd Strike, which are both similar in their striving: deliver complete and good protection against cybercrime.

Cynet was recognized by MITRE, which is one of the leading security framework makers. They were recognized as one of the three best companies in their 2022 MITRE Enginuity test.

A colleague, a former Sentinel One employee, has told me that Sentinel One was a very good product. However, the big disadvantage is, it is purchased and bundled software, which means there is functional overlap as well as blind spots, and the operations and maintenance burden is heavier than with Cynet. With Cynet, the two big advantages are you have less effort to run it and easier great visibility. The daily workload is almost zero, and you have better visibility.

How was the initial setup?

The initial setup is very easy and for may hard to believe. Installation can be done with an endpoint management solution or method that is in-house, or with the built-in solution if you prefer that. Functionally speaking you start with default settings and discover-only mode, and then you gradually refine and if you are comfortable you with on auto-protection mode. We did an install in a company with 500 people, and it was ready in less than one hour it was installed on all endpoints. Then the process starts in detection mode only and in this case we rapidly could switch to protection mode.

What about the implementation team?

I am working at a reseller, so I may be biased. My view is: always work with Cynet and I rate their expertise a 10 out of 10. They designed the architecture (which is something you will keep always using an IT product), they designed the functionality you have and see the environments of all their customers. They will design your future releases. They get all the info of all their customers and for their basis tap into the great Israeli source of security specialists, complemented with top people around the world.

What's my experience with pricing, setup cost, and licensing?

Cynet is very reasonable in terms of pricing. Our customers are really very satisfied with the cost - benefit ratio of Cynet. Some were even astonished. 

One funny anecdote: one customer, a very big one, called me when I sent them our quote, and asked, "We expected a lot more. Are you sure you did not make a mistake?"

Which other solutions did I evaluate?

My choice was about which brands I would like to work with and take responsibility to my customers, with whom I mostly have very long relationships.

I ran into practical requirements with a very large Swedish customer, and we could not cover their requirements with the portfolio we were selling by then. We discovered Cynet just by co-incidence and found that it held answers to all our questions at the time.

We quickly engaged with Cynet and also in the partnership process they were easy and fun to do business with.

What other advice do I have?

I'm a reseller.

I would always work Cynet. It is a 100% channel company. They used not to be that way. You could deal directly with Cynet and they don't do it anymore. Therefore, I would recommend buying through a reseller. 

My recommendation as well is to always work with technical support from Cynet, don't do it yourself.

There are many service companies that run Cynet and then provide their own people. However, the people that Cynet employs in their security operations center are very good and very competent with their own solution; hard to match.

I'd rate the solution nine out of ten. There is always room for improvement, however, it's pretty good.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Security Manager at Yarix S.r.l.
Real User
Top 5Leaderboard
Great performance with a simple setup and responsive technical support
Pros and Cons
  • "We are very satisfied with the level of performance we get."
  • "We'd like something that makes it easier to manage specific points."

What is our primary use case?

The solution is primarily used for classical continuous monitoring of what's happening on the endpoint and identifying unknown threats and new threats. It provides us with a level of security.

What is most valuable?

The solution is very stable. We are very satisfied with the level of performance we get.

The scalability is quite good.

We have found the installation process to be simple. 

What needs improvement?

I'd like it to lean more towards an ad-based antivirus engine. We'd like something that makes it easier to manage specific points. 

For how long have I used the solution?

I've used the solution for years at this point.

What do I think about the stability of the solution?

The stability of the product is great. There are no bugs or glitches. it doesn't crash or freeze. it's reliable. 

What do I think about the scalability of the solution?

We have found the product to be scalable. It's not an issue if you want to expand it.

We have more than 100 clients on the solution currently.

How are customer service and support?

In terms of technical support, it is very good. We also have a prepared channel with them as we have the biggest signage salary in Italy. Usually, when we ask something, they're very quick and they give us a complete answer.

How was the initial setup?

The initial setup is easy. However, it depends on what we find in the customer environment. Usually, they can't use automatic tools and need to do many things manually.

We have a team of 25 that can handle deployment and maintenance tasks. There are more than ten people on the delivery team.

What's my experience with pricing, setup cost, and licensing?

The bill we manage usually renews after three years. 

What other advice do I have?

I would rate the solution at a nine out of ten. We've been pleased with its capabilities. 

I'd recommend the solution to other users and companies. We've been please with its capabilities. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Associate Director at a comms service provider with 10,001+ employees
Real User
Good protection and good support in case of a threat, but the dashboard needs to be improved to show the number of client endpoints
Pros and Cons
  • "It provides good protection from ransomware and malware attacks. It is very good as compared to other products. If any threat is there, their support is very good. They immediately respond to the users and do a follow-up. They call us and also provide email support."
  • "Its dashboard is not so good. On the dashboard, they don't show the count for client endpoints, which is a failure of this product. This count should be shown on the dashboard. I have 1,000 clients, but I can't see it anywhere on the dashboard."

What is our primary use case?

It is like an EDR tool. We have its latest version.

What is most valuable?

It provides good protection from ransomware and malware attacks. It is very good as compared to other products.

If any threat is there, their support is very good. They immediately respond to the users and do a follow-up. They call us and also provide email support.

What needs improvement?

Its dashboard is not so good. On the dashboard, they don't show the count for client endpoints, which is a failure of this product. This count should be shown on the dashboard. I have 1,000 clients, but I can't see it anywhere on the dashboard.

For how long have I used the solution?

I have been using this solution for more than a year.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is scalable. We have more than 1,000 users.

How are customer service and technical support?

If any threat is there, their support is very good. 

Their regular support is just okay. Their support people are not very technical.

How was the initial setup?

It is pretty easy to install. It took less than 30 seconds.

What about the implementation team?

We do it ourselves. Any person with package and admin rights can do it.

What's my experience with pricing, setup cost, and licensing?

Its licensing is on a monthly basis.

What other advice do I have?

I would recommend this solution. I would rate Cynet a seven out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director InfoSec and Audit at a manufacturing company with 1,001-5,000 employees
Real User
Endpoint security with monitored support that is stable and easy to setup
Pros and Cons
  • "The most valuable feature is the monitored support behind it."
  • "Most of their times are in Greenwich Mean Time. I would like to see more local time zones."

What is our primary use case?

This solution covers the endpoint. It protects your files, users, devices, and network significantly better than the other solutions in the market.

How has it helped my organization?

We are much less concerned about the new threats of attack that keep evolving and could negatively impact our data and our reputation.  For example the SolarWinds breach of December 2020; we could feel quite comfortable that the IOC's had already been incorporated into the detection and prevention engine.

What is most valuable?

The most valuable feature is the monitored support behind it. The CyOp's team remains a great partner to protect us and help us feel safer.

What needs improvement?

There has not been much that I could currently identify as major areas for improvement, experience in the US Market will come because while newer to the US market their support has been very good and the solution solid.

Functions-wise, at present the times for events are not a user's local time, but we assume that will be corrected soon. It would nice to be able to see local time zone capability. 

For how long have I used the solution?

We have been proactively using Cynet for nine months and are using the current version. It is great to automatically get updated to the most current version without worrying about the implementation process.

What do I think about the stability of the solution?

It's a very stable solution and has never been down for us.

What do I think about the scalability of the solution?

Cynet is scalable, but for us, we deal with much smaller the product can scale to. We are dealing with 50 to 100 endpoint implementations, but the solution was capable of handling 50,000 to 100,000 and even larger 250,000 plus environments with what appeared to be no issues from our discussions.

How are customer service and technical support?

The technical support has been awesome and very responsive. We haven't had any issues.

Which solution did I use previously and why did I switch?

This product is better than Carbon Black and many of the others that we considered, which seemed more limited in what areas of attack that were covered, or compared to SentinelOne there seemed to be greater transparency of information accessible with Cynet360 across the endpoint.

How was the initial setup?

It was the easiest setup you could have wanted. It took maybe ten minutes  for over 100 endpoints and 5 to move devices from detection to prevention methods. 

What about the implementation team?

We worked directly with Cynet and their support was awesome. The implementation was so smooth, that in the time it took for the engineer to explain the install process it had already deployed to hundreds of devices. 

What's my experience with pricing, setup cost, and licensing?

It's a subscription. Our implementation is as a managed service provider. Our billing was flexible.

Which other solutions did I evaluate?

We did basic reviews of other solutions such as SentinelOne and CarbonBlack, but the CyOps backing for the solution was a game changer all integrated for us. Their expertise and responsiveness remains a highlight still.

What other advice do I have?

I have been doing information security for 35 years and this is a product that I recommend.

I would rate this solution a ten out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Chief Information Security Officer at a construction company with 10,001+ employees
Real User
Great features; ability to deploy in autonomous mode automatically blocks malware threats
Pros and Cons
  • "It can be deployed in autonomous mode, and then it automatically blocks malware threats."
  • "Could have better integration with other security applications."

What is our primary use case?

We're still getting to know them, doing the proof of concepts of their product, which we're very happy with. It's an EPP/EDR platform and that's our primary use case. I'm the Chief Information Security Officer and we are customers of Cynet.

What is most valuable?

The most important thing for us is that the solution can be deployed in autonomous mode, and then it automatically blocks malware threats. On top of that, there is a service behind it with real people and they actually help with threat hunting and detection activities. The platform provides more than your normal EDR platform. Aside from the real people behind the product, it gives visibility on the network, on the file level, on the memory level, and it also does user behavior analysis, with a deception capability as well. It is quite feature-rich as far as I have seen and compared with other solutions on the market. We're enjoying that it has a bit more than the other platforms and it also allows us to discover what vulnerabilities we have on our endpoints as well which is more than you get from a typical EPP/EDR.

What needs improvement?

They're a young company and very responsive but they probably need to mature in their processes. For example, I think it should be easier to deal with false positives. Part of the issue could be that we deployed very quickly and we still have to organize training and things like that. Maybe when we've done that and we understand the solution better, there won't be that issue with the false positives. 

It's quite a powerful solution but one feature that they could add would be to have more standardized third-party integrations, then it would be an amazing product. This however can still be achieved with the very comprehensive API.

For how long have I used the solution?

I've been using this solution for less than a year. 

What do I think about the stability of the solution?

The solution is very stable.

What do I think about the scalability of the solution?

The scalability is amazing. We've had no issues with deploying on our perimeter and the coverage of OS systems is also very impressive. Especially in the Windows world, it can even run on out of date OS's like XP and it runs on Windows 7, Windows 10. It runs on all the server stuff from 2003 to 2019. We've got amazing coverage on our estate. We haven't noticed that there are any performance issues while running this agent. That is in contrast to Carbon Black, for example, which I know gives blue screens on workstations.

How are customer service and technical support?

The service/technical support is first class.

How was the initial setup?

The initial setup is amazing, it's very easy to deploy. It maybe took a couple of weeks but it could have easily been done in a week. It really is just the deploying agent. Cynet was not the blocking point, it was us because we deployed at holiday time, so some people were not available and their laptops were not available to have the agent deployed on it. 

What other advice do I have?

From what I know of this product at the moment, I would definitely recommend Cynet. The IT world changes very quickly, so there will be other things that I would possibly look at. When we've been running this for a year, I'll look again to see how happy we are and what the competitors are doing. With the experience I have now, I'm pretty happy to recommend it.

I would rate this solution a 9 out of 10. 

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Regional account manager at a tech services company with 51-200 employees
Reseller
Top 5Leaderboard
Covers endpoints and network data for a comprehensive view of threats
Pros and Cons
  • "In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not continued. The most valuable aspect is its integration capabilities, covering endpoints and network data for a comprehensive view of threats."
  • "I cannot provide more details about Cynet's automation features. While Cynet claims to be automated, the specifics of this automation are unclear. They claim to have a high capability to detect and block attacks, but I am cautious about companies that claim to solve every problem without limitations. It does help in identifying malware on the network but doesn't specifically identify vulnerabilities."

What is our primary use case?

I have limited direct contact with end-users, but as far as I know, customers use Cynet for real-time threat detection and integrate it with other solutions.

What is most valuable?

In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not continued. The most valuable aspect is its integration capabilities, covering endpoints and network data for a comprehensive view of threats.

What needs improvement?

I cannot provide more details about Cynet's automation features. While Cynet claims to be automated, the specifics of this automation are unclear. They claim to have a high capability to detect and block attacks, but I am cautious about companies that claim to solve every problem without limitations. It does help in identifying malware on the network but doesn't specifically identify vulnerabilities.

For how long have I used the solution?

I have been user of Cynet since 1.5 years.

How are customer service and support?

I don't have direct experience with Cynet's tech support, but I assume they are good based on general feedback.

How was the initial setup?

I don't have direct experience with setting up Cynet, but I believe it involves on-premises installation for certain components while the console is in the cloud.

What's my experience with pricing, setup cost, and licensing?

I don't have specific information about integration capabilities or licensing costs.

What other advice do I have?

I cannot personally rate the product, but in general it can be almost eight or seven. I would recommend Cynet to others, especially for integrated MDR solutions. The perceived value of Cynet lies in its effectiveness in saving customers from aggressive attacks and critical situations.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Cynet Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Cynet Report and get advice and tips from experienced pros sharing their opinions.