Jelena Sitarica - PeerSpot reviewer
Manager, Quality at Comtrade Group
Real User
Top 10
Stable product with valuable front-end features
Pros and Cons
  • "The product has valuable front-end features."
  • "There could be more customization options and detailed information provided in the reports."

What is our primary use case?

We use the product to detect email attacks, including phishing attempts and relevant vulnerabilities to our system.

What is most valuable?

The product has valuable front-end features.

What needs improvement?

There could be more customization options and detailed information provided in the reports. As a quality manager, my work profile involves implementing and ensuring compliance with ISO 27001, including detailed reports to meet internal business needs and external auditor requirements.

For how long have I used the solution?

We have been using Cynet for three to four years.

Buyer's Guide
Cynet
April 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

What do I think about the stability of the solution?

It is a stable product.

What do I think about the scalability of the solution?

We have 1500 Cynet users in our organization.

Which solution did I use previously and why did I switch?

Perception Point is easier to use and provides more details to investigate incidents than Cynet. In comparison, Cynet doesn’t give enough information on the malicious activity to decide to block the threats.

What's my experience with pricing, setup cost, and licensing?

We purchase the product’s yearly license.

What other advice do I have?

I recommend Cynet for small-scale businesses and rate it an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Scott Scheidt - PeerSpot reviewer
Chief Security Officer at Seimitsu
MSP
Top 5Leaderboard
Displays information in a single, readable dashboard in a highly scalable and stable solution
Pros and Cons
  • "A good feature is how the solution packages varied information into a single dashboard that's readable and meets our needs."
  • "Increased application for SOAR abilities across interconnected devices would be a welcome improvement."

What is our primary use case?

Our use cases are for UBA or EDR, and we use it everywhere; in medical education, commercial residences etc. It is deployed in the cloud, on-prem, and hybrid if needed. 

What is most valuable?

A good feature is how the solution packages varied information into a single dashboard that's readable and meets our needs.

The endpoint client support is great. 

What needs improvement?

Increased application for SOAR abilities across interconnected devices would be a welcome improvement. 

For how long have I used the solution?

I've used the solution for almost two years. 

What do I think about the stability of the solution?

The stability is great; we never had an issue. 

What do I think about the scalability of the solution?

The solution is highly scalable. I have a security team of three staff members, and we support over 6000 endpoints. 

How was the initial setup?

The initial setup was straightforward; it took about five minutes, and we deployed to several thousand endpoints in less than two hours.

What about the implementation team?

We carried out the deployment via an in-house team. 

What was our ROI?

The solution provided an immediate return on investment. We've stopped several cyberattacks within hours, and we stopped one ongoing cyberattack within one day of deploying to a new client. 

What's my experience with pricing, setup cost, and licensing?

Cynet is very affordable. 

What other advice do I have?

I rate the solution nine out of ten. 

My advice to those looking to implement Cynet is to do it. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Cynet
April 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
Network and Security Manager at a tech services company with 501-1,000 employees
Real User
Blocks all kinds of attacks without requiring anything from our side, and is very easy to set up
Pros and Cons
  • "The level of automation is very good because the majority of the time, it blocks the attacks without requiring anything from our side. The technicians don't have to do anything. They are just alerted about what happened. So, the user intelligence works quite well."
  • "It is an endpoint agent, but they don't have a probe for checking the network traffic. They could improve from this point of view."

What is our primary use case?

We use it for endpoint detection and response. We also use it as a next-gen antivirus.

We have its latest version.

How has it helped my organization?

It is our main cybersecurity solution. It is our EDR as well as our XDR solution. It is also our antivirus system. We have had a lot of benefits. When a user clicks on a wrong link or activates a wrong macro in Excel, it has been able to stop such attacks. It has saved us a lot of recovery time.

What is most valuable?

We especially like the fact that it can stop any kind of attack. Its performance is also quite fast. There is a specific UI module that also works quite well.

The level of automation is very good because the majority of the time, it blocks the attacks without requiring anything from our side. The technicians don't have to do anything. They are just alerted about what happened. So, the user intelligence works quite well.

What needs improvement?

It is an endpoint agent, but they don't have a probe for checking the network traffic. They could improve from this point of view.

For how long have I used the solution?

We have been using Cynet for three years.

What do I think about the stability of the solution?

Its performance is quite good.

What do I think about the scalability of the solution?

They don't have any problem with scalability. They can manage 100 or 1,000 endpoints without a problem.

In our deployment, we have about 1,200 clients. We have covered all our endpoints.

We are currently using Cynet, but during this year, a lot of things can change. The new company might substitute Cynet with another solution. The new company has acquired another cybersecurity company. So, we might use another solution in the future. There is a high probability that we are going to change Cynet with an internal solution.

How are customer service and support?

From a technical point of view, they have good support. We have a specific SOC service, and they are always ready to understand our situation or respond to our questions. So, their support is quite good.

Which solution did I use previously and why did I switch?

Before Cynet, we had McAfee Antivirus. We changed because three years ago, we evaluated that McAfee was an old antivirus solution, whereas Cynet was a new EDR solution. It was exactly what we needed to have to improve our cybersecurity posture.

How was the initial setup?

The setup is quite simple. You can have the first deployment in just two hours.

What about the implementation team?

It was implemented in-house. Its maintenance involves patching. They have a new release every four months.

What was our ROI?

We have, of course, seen an ROI. The management has evaluated this solution in a good way. From the first year, everyone has evaluated its role in a good way.

What's my experience with pricing, setup cost, and licensing?

It costs us 20,000 to 28,000 per year.

What other advice do I have?

It is quite a complete solution. When they started three years ago, the product was not so mature. It was not so great, but last year, they added a lot of extra features. It is now complete.

Its setup is quite easy. In about two hours, you can have the first answers from your endpoint, and you can have the first understanding of your situation very quickly.

I would rate it a nine out of 10 because there is always scope for improvement.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Owner/CEO at Mator
Real User
Top 10
Reliable, good server performance, and helpful support
Pros and Cons
  • "Cynet's most valuable features are laptop and server performance, internal network monitoring, and external firewall lock management."
  • "Cynet could improve when a reverse proxy is being used to connect to the servers. There could be an easier configuration because it is not plug-and-play."

What is most valuable?

Cynet's most valuable features are laptop and server performance, internal network monitoring, and external firewall lock management.

What needs improvement?

Cynet could improve when a reverse proxy is being used to connect to the servers. There could be an easier configuration because it is not plug-and-play. 

If I compare Cynet with Trend Micro, DDI, and DDA. Cynet does not have a deep investigation in the network. I would like to see DDI and DDA into Cynet.

For how long have I used the solution?

I used Cynet within the last 12 months.

What do I think about the stability of the solution?

The stability of Cynet is very good. However, there have been some bugs but in the updates, they improve the issues.

What do I think about the scalability of the solution?

The scalability of Cynet is good.

How are customer service and support?

Technical support is offered 24 hours a day, seven days a week. The support we have received has been very good. They have English and Hebrew support.

I rate the support of Cynet a five out of ten.

Which solution did I use previously and why did I switch?

I have used other solutions, such as SentinelOne, which is not a bad solution but it has too many bugs. They provide good competition against Cynet. 

The MDR internet response, in Israel, does not have any support in Hebrew. They only have support for Poland, Romania, and England.

How was the initial setup?

The initial installation of Cynet is very easy because we did not do it. It's the same installation on endpoints, such as laptops, and servers, or in virtual machines.

I would rate the implementation difficulty of Cynet a three out of five.

What about the implementation team?

We have the vendor do the implementation of the solution.

What's my experience with pricing, setup cost, and licensing?

There is an extra cost if you want the support of Cynet.

What other advice do I have?

I rate Cynet an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CTO / CISO at a cloud provider with 11-50 employees
Real User
Easy to use with great pricing and good stability
Pros and Cons
  • "The product is very easy to use. Customers really appreciate that."
  • "The solution just needs to keep maturing and they need to keep up with the threat landscape to ensure they're protecting clients well as time passes."

What is our primary use case?

The main use case is just dealing with flat bounced zero-day threats. Clients typically migrate to older solutions. They can catch threats better. The solution is easy to manage and protects them. That's really what most of them want. A lot of the clients I deal with them are in the SMB space. Typically, they don't have anything too robust to begin with. They're just looking for something to get them to the next step, and this solution is perfect for that.

What is most valuable?

The general flexibility of the solution is its most valuable aspect.

The product is very easy to use. Customers really appreciate that.

There's 24/7 monitoring, which is nice.

The initial setup is straightforward.

The scalability is very good. It's an acceptable product for organizations of all sizes.

The stability is great.

What needs improvement?

I can't think of anything, in particular, I would like to see changed. For our customers, it covers everything they need.

The solution just needs to keep maturing and they need to keep up with the threat landscape to ensure they're protecting clients well as time passes.

For how long have I used the solution?

I've been dealing with the solution for about a year or so. It hasn't been too long.

What do I think about the stability of the solution?

The solution is very, very stable. I haven't come across any issues in that regard. There aren't bugs or glitches. It doesn't crash or freeze. It's pretty reliable.

What do I think about the scalability of the solution?

It's very scalable. We have clients ranging from a couple of hundred users, to less than a hundred users to a couple of thousand users. It's been used at different scales and always expands to whatever the company needs. It works for all sizes of organizations.

We have over 40,000 clients, some of which may increase usage in the future.

How are customer service and technical support?

I've dealt with their technical support and I would give them an A rating. We've been satisfied with their level of service. They respond and they are quite knowledgeable.

How was the initial setup?

The initial setup isn't too complex. It's pretty easy and straightforward for the most part.

Deployment doesn't take very long. It's quick as well.

You don't need more than one or two internal people to handle the solution in terms of maintenance. The solution handles the backend support and monitors for very little money. It's all part of the package.

What's my experience with pricing, setup cost, and licensing?

The pricing is quite good, compared to the competition.

What other advice do I have?

We're on the cloud, so we typically are using the latest version of the solution.

We have a partnership with Cynet.

The solution isn't as well known as Carbon Black or McAfee or Symantec, however, they really have a sold product. It will save companies a lot of money in licensing costs if they give them a try.

I'd rate them ten out of ten. They're fantastic, and the pricing is great.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Cyber Security Operations Center Analyst at Vincacyber
Real User
Beautiful dashboard, easy to use, but compliance reports need improvements
Pros and Cons
  • "The dashboard is beautiful, overall easy of use, and the UBA and NBA features are valued."
  • "Compliance reports need to improve."

What is most valuable?

The dashboard is beautiful, overall easy of use, and the UBA and NBA features are valued. Additionally, the ransomware upgrade provided us with 100% protection.

What needs improvement?

Compliance reports need to improve. However, I think they might be releasing this in an upcoming update. More report customization is also needed. 

For how long have I used the solution?

I have been using the solution for approximately two years.

What do I think about the stability of the solution?

The adoption of Cynet came because it is easy to use. If you look at all other products such as McAfee and Symantec, they have different threat protections which are on the market. McAfee, requires almost three to four servers, to have a similar setup running as this solution. Integration is quite complex when it comes to other solutions. You have four to five components in your network which interact with each other. If one of the servers fails, the interaction would fail, and the threat would not be stopped. With Cynet it works better because it is on a micro-attack framework. If you understand how a system can be affected by a normal virus, worm, or related threat, you would understand.

The solution is stable.

What do I think about the scalability of the solution?

It is scalable, there are 40 people using the product. We have also provided approximately 8000 licenses to our customers. Our customers range in size from small to enterprise companies.

How are customer service and technical support?

The technical support is good even though their support is from outside of India.

Which solution did I use previously and why did I switch?

We have used McAfee, Symantec, and Trend Micro in the past.

How was the initial setup?

The setup is simple.

What about the implementation team?

The implementation is not complex and you do not have to do complex integration. Get an agent and load it on to a system and you are protected.

What's my experience with pricing, setup cost, and licensing?

The price should not be less than $100 which is quite reasonable for this solution because you are getting multiple components. It is not a single piece of software. You get the UBA, NBA, threat detection, memory scanners, etc. They have added a few more related features as well. In other products, if you want to find out the threat, you need to access the port. The dashboard is very beautiful because it provides everything on a centralized console. 

What other advice do I have?

In the near future, they are doing a lot of upgrades and you will find an altogether separate product.

I rate Cynet a seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Rajesh Gawde - PeerSpot reviewer
Head Delivery & Co-founder at Vincacyber
Real User
A feature-rich, all in one security solution with good technical support
Pros and Cons
  • "We are using almost all of the features and we find it quite good overall."
  • "I would like to see support for mobile protection and some additional reports included."

What is our primary use case?

We are system integrators for Cynet and we also use this solution ourselves.

What is most valuable?

We are using almost all of the features and we find it quite good overall.

What needs improvement?

I would like to see support for mobile protection and some additional reports included.

For how long have I used the solution?

We have been using Cynet for about seven months.

What do I think about the stability of the solution?

This product is quite stable.

What do I think about the scalability of the solution?

This is a scalable solution.

How are customer service and technical support?

The technical support has been excellent. We provide support to our customers and we get support directly from the vendor.

How was the initial setup?

The initial setup is quite easy compared to other products.

What's my experience with pricing, setup cost, and licensing?

Everything is included in this one solution and the pricing is pretty competitive.

What other advice do I have?

Nobody else offers you emergency management or video analysis, and there is a roadmap of features that are coming soon.

This is one of the best technologies that we have had available in many years and it is a solution that I recommend. It is an antivirus solution but it is much more than that.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Chief Technology Officer at a tech company with 201-500 employees
Real User
A complete, transparent, and centralized solution
Pros and Cons
  • "It's transparent, so it's not something where every user has to press a button to download or do the thing. It is centralized, in fact. Personally, I use Malwarebytes and other tools, which are fine for home use. Cynet is also relatively silent in terms of operation, except when it's required to act."
  • "The inability to add contact information inside the Cynet is also an issue because it makes things more complicated. I would like to have a simple feature to enter a contact name and number for the person taking care of that unit or that server."

What is our primary use case?

My company is using Cynet for endpoint protection. 

How has it helped my organization?

Before Cynet, we didn't have a good centralized solution. We had disparate solutions from different manufacturers, so we needed a system that would keep everybody on the same platform. 

What is most valuable?

It's transparent, so it's not something where every user has to press a button to download or do the thing. It is centralized, in fact. Personally, I use Malwarebytes and other tools, which are fine for home use. Cynet is also relatively silent in terms of operation, except when it's required to act. Another advantage is the way it segregates the data. We had the opportunity to test their deception feature, and it works.

What needs improvement?

Cynet gives a few false positives. It would also be nice if Cynet added the ability to put comments on each device. I would love to be able to say, "This is a computer in the conference room. This is a computer at the Mac desk." That way, when you have an alarm, you don't have to go to a separate registry to see which device has an alert. We have offices worldwide, so sometimes having an alert inside one building is fine, but sometimes we don't know if it's coming into our office in Morocco or the US.

The inability to add contact information inside the Cynet is also an issue because it makes things more complicated. I would like to have a simple feature to enter a contact name and number for the person taking care of that unit or that server. Then I would know who has access to that server registry and so on. But, on the other hand, I understand why they have not done that because they don't want to ask for private information on who is using what and what phone number.

I can see both sides. I trust Cynet, so I don't have a problem sharing that information. However, some customers may have an issue. At the end of the day, it would be a field that the customer can choose to fill or not. So if there were one feature that I would like to improve, this would be at the top of the list.

I'd like to be able to personalize the device labels so I can say, "This is the IT desk in our Montreal office. This is the IT desk in Saint-Laurent. Patrick is a salesman in Toronto who has had his computer attacked." When it's giving a warning, it isn't always providing notice to the user because it lets us decide whether it's a threat or not. So when it solves a problem automatically, I don't have to call.

But some users are sensitive. And at the very least, we need to advise them that one of their files has been encrypted because the security software thought it might be a threat. So I think it's a valid request there, which will not take a long time. I mean, Cynet is already maintaining a database of the unit. So it's just setting a field that the IT can decide to use or not use. So it's a simple implementation of a modification as they had.

Another disadvantage I have found so far is the platform has to be based on a desktop PC or server. It does not deploy on a mobile unit, like a cell phone or something like this. But for our primary requirements, it is doing the job.

For how long have I used the solution?

I haven't been using Cynet for very long, only about five months.

What do I think about the stability of the solution?

So far, Cynet has been stable. There have been few errors.

What do I think about the scalability of the solution?

I am not concerned about scalability for the moment because we are already deploying the solution countrywide to telecom companies and offering it to 250,000 telecom resellers. We will probably respond to some RFPs in the United States as well. When we initially approached Cynet. It was at the request of a major Canadian law enforcement agency. We also provide security for various government ministers.

So I've spoken often to the personnel at high-level Canadian public safety agencies. We've gotten some good feedback about Cynet from them. I cannot go into detail, but we provide a specialized solution for public safety and can deploy Cynet in that unit. So we got a great reference from them. Not a lot of software companies can get a recommendation from a national law enforcement agency. But, of course, it was only an informal recommendation, not an official endorsement. They tried different solutions. I'm sure they are not exclusively using Cynet, or they may not be using it anymore. I have no idea. 

We have a team that specializes in public safety. The director of this Canadian law enforcement agency can give a special designation to our team that grants us access to privileged information in a case where the investigation is ongoing. I would not say our team is made up of cybersecurity experts, but we provide cybersecurity and cybersecurity video solutions. That's not cybersecurity. We offer live video services over any IP network. So we have some specialized solutions. We developed a platform. And for telecom, we deploy platforms that are big enough to serve a quarter-million users per year for some companies or resellers.

On top of that, we provide about 400 million SIM cards every year. Some of the SIM cards that we manufacture have some interesting features, especially for public safety. For example, the SIM card, not the phone, will recognize the user's video. So the SIM card access or the biometric will verify if the person is an authorized user. If they are an authorized user, they will gain access to secure applications inside the phone. That's why we have some issues with mobility because we sell a lot of SIMs in the mobility field.

How are customer service and support?

Support is one of the reasons we chose Cynet. We were looking for a solution that would help us get our cybersecurity certification in Canada, and there are a lot of solutions on the market. To get a certificate, we have to have a contingency plan for when we are attacked, and our internal experts can't deal with it. So we have to know what to do and who we'll call when this happens. A subscription to Cynet ensures that a CSO-certified actor will intervene in an emergency. So Cynet has an excellent solution from a technical standpoint, but they also have a great support system that extends to the attack itself.

How was the initial setup?

The complexity of Cynet's installation is average. There might not be an easier way to deploy the solution because we are incredibly paranoid, so we don't have a centralized way to install the software. Technically, we have to install it unit by unit on PC, so that's slow. You have to go there. And sometimes, it's behaving erratically when you set it up. So if I restart the installation three times on my PC, I may get three different questions at the setup time. So it could be improved.

Once you have done this and everything works, it's one of the easiest installs. Each instance takes about a minute to install when it works. So you install the software, and after that, it automatically updates itself. It does everything by itself. And it does not ask you difficult questions. It only asks you to install it in administrative mode, which is a pretty common request for security software. The only issue is that, from time to time, you technically have a USB key trying to install the software, and it's trying to scan every user's PC around there. And every time it scans, it cannot access the other computer because we have security sync. So you need to restart two or three times. Eventually, it goes through and works nicely. So if it resolved that glitch, it would be the easiest software in the world to install.

One criticism is that the online documentation does not detail too much. Maybe I was just unable to find what I was looking for, or Cynet isn't trying to give too much information to anybody other than those doing the deployment. But aside from the hangups you encounter from time to time, it's an easy software to deploy.

What other advice do I have?

I rate Cynet eight out of 10. It's decent. It could be improved, but it's a complete solution for us, and they provide excellent technical support, which is a critical requirement for us. I can offer one piece of advice to Cynet that no one else will give them. Our company is based in Canada, but it sells to telecom providers worldwide. We have customers in Western Africa and North Africa where there is a potential market for Cynet. The only problem is that Cynet is known as an Israeli solution. Personally, I have no issues with the high-quality Israeli product, but some of our customers are sensitive in those markets. Suppose we had a separate version that is white label or branded for another market. In that case, we probably could sell a lot of Cynet software there because we have a unique connection with the telecom providers. 

We are already on their list of certified solutions, and we provide about 400 million telecom security solutions in that market. So this is where we are and again. We are happy with the Cynet. We probably could sell a lot — I'm talking tens or even hundreds of thousands of seats — but some of our customers are extremely sensitive. On the one hand, they appreciate the Israeli solution, but on the other, they have to respond to public pressure. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Cynet Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Cynet Report and get advice and tips from experienced pros sharing their opinions.