This solution covers the endpoint. It protects your files, users, devices, and network significantly better than the other solutions in the market.
Director InfoSec and Audit at a manufacturing company with 1,001-5,000 employees
Endpoint security with monitored support that is stable and easy to setup
Pros and Cons
- "The most valuable feature is the monitored support behind it."
- "Most of their times are in Greenwich Mean Time. I would like to see more local time zones."
What is our primary use case?
How has it helped my organization?
We are much less concerned about the new threats of attack that keep evolving and could negatively impact our data and our reputation. For example the SolarWinds breach of December 2020; we could feel quite comfortable that the IOC's had already been incorporated into the detection and prevention engine.
What is most valuable?
The most valuable feature is the monitored support behind it. The CyOp's team remains a great partner to protect us and help us feel safer.
What needs improvement?
There has not been much that I could currently identify as major areas for improvement, experience in the US Market will come because while newer to the US market their support has been very good and the solution solid.
Functions-wise, at present the times for events are not a user's local time, but we assume that will be corrected soon. It would nice to be able to see local time zone capability.
Buyer's Guide
Cynet
July 2025

Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: July 2025.
861,390 professionals have used our research since 2012.
For how long have I used the solution?
We have been proactively using Cynet for nine months and are using the current version. It is great to automatically get updated to the most current version without worrying about the implementation process.
What do I think about the stability of the solution?
It's a very stable solution and has never been down for us.
What do I think about the scalability of the solution?
Cynet is scalable, but for us, we deal with much smaller the product can scale to. We are dealing with 50 to 100 endpoint implementations, but the solution was capable of handling 50,000 to 100,000 and even larger 250,000 plus environments with what appeared to be no issues from our discussions.
How are customer service and support?
The technical support has been awesome and very responsive. We haven't had any issues.
Which solution did I use previously and why did I switch?
This product is better than Carbon Black and many of the others that we considered, which seemed more limited in what areas of attack that were covered, or compared to SentinelOne there seemed to be greater transparency of information accessible with Cynet360 across the endpoint.
How was the initial setup?
It was the easiest setup you could have wanted. It took maybe ten minutes for over 100 endpoints and 5 to move devices from detection to prevention methods.
What about the implementation team?
We worked directly with Cynet and their support was awesome. The implementation was so smooth, that in the time it took for the engineer to explain the install process it had already deployed to hundreds of devices.
What's my experience with pricing, setup cost, and licensing?
It's a subscription. Our implementation is as a managed service provider. Our billing was flexible.
Which other solutions did I evaluate?
We did basic reviews of other solutions such as SentinelOne and CarbonBlack, but the CyOps backing for the solution was a game changer all integrated for us. Their expertise and responsiveness remains a highlight still.
What other advice do I have?
I have been doing information security for 35 years and this is a product that I recommend.
I would rate this solution a ten out of ten.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner

Manager, Quality at Comtrade Group
Stable product with valuable front-end features
Pros and Cons
- "The product has valuable front-end features."
- "There could be more customization options and detailed information provided in the reports."
What is our primary use case?
We use the product to detect email attacks, including phishing attempts and relevant vulnerabilities to our system.
What is most valuable?
The product has valuable front-end features.
What needs improvement?
There could be more customization options and detailed information provided in the reports. As a quality manager, my work profile involves implementing and ensuring compliance with ISO 27001, including detailed reports to meet internal business needs and external auditor requirements.
For how long have I used the solution?
We have been using Cynet for three to four years.
What do I think about the stability of the solution?
It is a stable product.
What do I think about the scalability of the solution?
We have 1500 Cynet users in our organization.
Which solution did I use previously and why did I switch?
Perception Point is easier to use and provides more details to investigate incidents than Cynet. In comparison, Cynet doesn’t give enough information on the malicious activity to decide to block the threats.
What's my experience with pricing, setup cost, and licensing?
We purchase the product’s yearly license.
What other advice do I have?
I recommend Cynet for small-scale businesses and rate it an eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Cynet
July 2025

Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: July 2025.
861,390 professionals have used our research since 2012.
Information Security Analyst at INFRATEL CORPORATION ZAMBIA LIMITED
Efficient endpoint protection features and highly stable and scalable solution
Pros and Cons
- "Its ability to revert back from a previous state is quite notable. This feature is particularly valuable because, for maintaining integrity, it can inspect the socket for any firewall modifications. In practice, it allows us to return to a previous configuration when everything was functioning correctly."
- "There is room for improvement in terms of support. The support should be faster to respond."
What is our primary use case?
Our primary use case would be incident response.
How has it helped my organization?
Cynet has mostly helped with endpoint protection.
Its ability to revert back from a previous state is quite notable. This feature is particularly valuable because, for maintaining integrity, it can inspect the socket for any firewall modifications. In practice, it allows us to return to a previous configuration when everything was functioning correctly.
What is most valuable?
I like the integrity of the tool.
What needs improvement?
There is room for improvement in terms of support. The support should be faster to respond.
For how long have I used the solution?
I have been using Cynet over a year.
What do I think about the stability of the solution?
I would rate the stability a ten out of ten. It is a very stable solution.
What do I think about the scalability of the solution?
I would rate the scalability a ten out of ten for Cynet. It is very scalable. We have around five end users using this solution.
We do plan to increase the further usage of the solution.
How are customer service and support?
The customer service and support are not very good.
How would you rate customer service and support?
Neutral
How was the initial setup?
I would rate my experience with the initial setup a ten out of ten, with one being difficult and ten being easy to set up.
The deployment takes around an hour.
What about the implementation team?
The deployment is agent-based. You need to install agent servers, sensors, and your candidate.
You would need an IT specialist for the deployment.
What's my experience with pricing, setup cost, and licensing?
Cynet is cheaper than others, so I would rate the pricing model a two out of ten, where one is the low price, and ten is the high price.
What other advice do I have?
Cynet is a really good tool, especially for the reports and its ability to outperform other security tools. I would recommend this solution for medium and enterprise businesses.
Overall, I would rate the solution an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Chief Security Officer at Seimitsu
Displays information in a single, readable dashboard in a highly scalable and stable solution
Pros and Cons
- "A good feature is how the solution packages varied information into a single dashboard that's readable and meets our needs."
- "Increased application for SOAR abilities across interconnected devices would be a welcome improvement."
What is our primary use case?
Our use cases are for UBA or EDR, and we use it everywhere; in medical education, commercial residences etc. It is deployed in the cloud, on-prem, and hybrid if needed.
What is most valuable?
A good feature is how the solution packages varied information into a single dashboard that's readable and meets our needs.
The endpoint client support is great.
What needs improvement?
Increased application for SOAR abilities across interconnected devices would be a welcome improvement.
For how long have I used the solution?
I've used the solution for almost two years.
What do I think about the stability of the solution?
The stability is great; we never had an issue.
What do I think about the scalability of the solution?
The solution is highly scalable. I have a security team of three staff members, and we support over 6000 endpoints.
How was the initial setup?
The initial setup was straightforward; it took about five minutes, and we deployed to several thousand endpoints in less than two hours.
What about the implementation team?
We carried out the deployment via an in-house team.
What was our ROI?
The solution provided an immediate return on investment. We've stopped several cyberattacks within hours, and we stopped one ongoing cyberattack within one day of deploying to a new client.
What's my experience with pricing, setup cost, and licensing?
Cynet is very affordable.
What other advice do I have?
I rate the solution nine out of ten.
My advice to those looking to implement Cynet is to do it.
Disclosure: My company has a business relationship with this vendor other than being a customer. Reseller
Reliable, good server performance, and helpful support
Pros and Cons
- "Cynet's most valuable features are laptop and server performance, internal network monitoring, and external firewall lock management."
- "Cynet could improve when a reverse proxy is being used to connect to the servers. There could be an easier configuration because it is not plug-and-play."
What is most valuable?
Cynet's most valuable features are laptop and server performance, internal network monitoring, and external firewall lock management.
What needs improvement?
Cynet could improve when a reverse proxy is being used to connect to the servers. There could be an easier configuration because it is not plug-and-play.
If I compare Cynet with Trend Micro, DDI, and DDA. Cynet does not have a deep investigation in the network. I would like to see DDI and DDA into Cynet.
For how long have I used the solution?
I used Cynet within the last 12 months.
What do I think about the stability of the solution?
The stability of Cynet is very good. However, there have been some bugs but in the updates, they improve the issues.
What do I think about the scalability of the solution?
The scalability of Cynet is good.
How are customer service and support?
Technical support is offered 24 hours a day, seven days a week. The support we have received has been very good. They have English and Hebrew support.
I rate the support of Cynet a five out of ten.
Which solution did I use previously and why did I switch?
I have used other solutions, such as SentinelOne, which is not a bad solution but it has too many bugs. They provide good competition against Cynet.
The MDR internet response, in Israel, does not have any support in Hebrew. They only have support for Poland, Romania, and England.
How was the initial setup?
The initial installation of Cynet is very easy because we did not do it. It's the same installation on endpoints, such as laptops, and servers, or in virtual machines.
I would rate the implementation difficulty of Cynet a three out of five.
What about the implementation team?
We have the vendor do the implementation of the solution.
What's my experience with pricing, setup cost, and licensing?
There is an extra cost if you want the support of Cynet.
What other advice do I have?
I rate Cynet an eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Network and Security Manager at a tech services company with 501-1,000 employees
Blocks all kinds of attacks without requiring anything from our side, and is very easy to set up
Pros and Cons
- "The level of automation is very good because the majority of the time, it blocks the attacks without requiring anything from our side. The technicians don't have to do anything. They are just alerted about what happened. So, the user intelligence works quite well."
- "It is an endpoint agent, but they don't have a probe for checking the network traffic. They could improve from this point of view."
What is our primary use case?
We use it for endpoint detection and response. We also use it as a next-gen antivirus.
We have its latest version.
How has it helped my organization?
It is our main cybersecurity solution. It is our EDR as well as our XDR solution. It is also our antivirus system. We have had a lot of benefits. When a user clicks on a wrong link or activates a wrong macro in Excel, it has been able to stop such attacks. It has saved us a lot of recovery time.
What is most valuable?
We especially like the fact that it can stop any kind of attack. Its performance is also quite fast. There is a specific UI module that also works quite well.
The level of automation is very good because the majority of the time, it blocks the attacks without requiring anything from our side. The technicians don't have to do anything. They are just alerted about what happened. So, the user intelligence works quite well.
What needs improvement?
It is an endpoint agent, but they don't have a probe for checking the network traffic. They could improve from this point of view.
For how long have I used the solution?
We have been using Cynet for three years.
What do I think about the stability of the solution?
Its performance is quite good.
What do I think about the scalability of the solution?
They don't have any problem with scalability. They can manage 100 or 1,000 endpoints without a problem.
In our deployment, we have about 1,200 clients. We have covered all our endpoints.
We are currently using Cynet, but during this year, a lot of things can change. The new company might substitute Cynet with another solution. The new company has acquired another cybersecurity company. So, we might use another solution in the future. There is a high probability that we are going to change Cynet with an internal solution.
How are customer service and support?
From a technical point of view, they have good support. We have a specific SOC service, and they are always ready to understand our situation or respond to our questions. So, their support is quite good.
Which solution did I use previously and why did I switch?
Before Cynet, we had McAfee Antivirus. We changed because three years ago, we evaluated that McAfee was an old antivirus solution, whereas Cynet was a new EDR solution. It was exactly what we needed to have to improve our cybersecurity posture.
How was the initial setup?
The setup is quite simple. You can have the first deployment in just two hours.
What about the implementation team?
It was implemented in-house. Its maintenance involves patching. They have a new release every four months.
What was our ROI?
We have, of course, seen an ROI. The management has evaluated this solution in a good way. From the first year, everyone has evaluated its role in a good way.
What's my experience with pricing, setup cost, and licensing?
It costs us 20,000 to 28,000 per year.
What other advice do I have?
It is quite a complete solution. When they started three years ago, the product was not so mature. It was not so great, but last year, they added a lot of extra features. It is now complete.
Its setup is quite easy. In about two hours, you can have the first answers from your endpoint, and you can have the first understanding of your situation very quickly.
I would rate it a nine out of 10 because there is always scope for improvement.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Director InfoSec and Audit at a manufacturing company with 1,001-5,000 employees
Provides continued support and has flexible licensing
Pros and Cons
- "I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues."
- "The reporting is a little weak and could be improved. The other downside is that Cynet does not use the local time zone. It's based off of Greenwich Mean Time."
What is most valuable?
I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.
It is a very stable and scalable solution.
The price is great for all the features it offers, and the licensing is flexible.
What needs improvement?
The reporting is a little weak and could be improved. Seeing more of the threat intelligence would be a definite advantage.
The other downside is that Cynet does not use the local time zone. It's based off of Greenwich Mean Time.
What do I think about the stability of the solution?
In terms of stability, Cynet is very reliable.
What do I think about the scalability of the solution?
We have approximately 109 installed end points, of which about 20 are servers, about 15 to 20 are laptops and mobile devices, and the remainder are primarily Windows-based workstations.
I have worked with other customers or with other people in other institutions that use it, and they've deployed up to 300 within very short periods of time. I've talked to others in much larger, 60,000 end point institutions, and they have had no issues with scalability.
How are customer service and technical support?
We have worked with technical support on various topics, and they're always very responsive and get the job done within a very short period of time.
How was the initial setup?
The initial setup was very simple. We put it up on over a hundred devices in less than five minutes.
What's my experience with pricing, setup cost, and licensing?
Pricing wise, Cynet seems to be very competitive. The cost is probably lower than that offered by many of its competitors for all the functions and features it offers.
The licensing is very flexible. You can do it yearly, quarterly, or monthly.
What other advice do I have?
Don't be afraid of it. It's a very solid solution. Be sure to take a look at it, compare it to all of the others, and then be careful to compare apples to apples when there are functions and features that it has that others do not.
I'm very happy with this solution and would have to rate it at ten on a scale from one to ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Reseller
Associate Director at a comms service provider with 10,001+ employees
Good protection and good support in case of a threat, but the dashboard needs to be improved to show the number of client endpoints
Pros and Cons
- "It provides good protection from ransomware and malware attacks. It is very good as compared to other products. If any threat is there, their support is very good. They immediately respond to the users and do a follow-up. They call us and also provide email support."
- "Its dashboard is not so good. On the dashboard, they don't show the count for client endpoints, which is a failure of this product. This count should be shown on the dashboard. I have 1,000 clients, but I can't see it anywhere on the dashboard."
What is our primary use case?
It is like an EDR tool. We have its latest version.
What is most valuable?
It provides good protection from ransomware and malware attacks. It is very good as compared to other products.
If any threat is there, their support is very good. They immediately respond to the users and do a follow-up. They call us and also provide email support.
What needs improvement?
Its dashboard is not so good. On the dashboard, they don't show the count for client endpoints, which is a failure of this product. This count should be shown on the dashboard. I have 1,000 clients, but I can't see it anywhere on the dashboard.
For how long have I used the solution?
I have been using this solution for more than a year.
What do I think about the stability of the solution?
It is stable.
What do I think about the scalability of the solution?
It is scalable. We have more than 1,000 users.
How are customer service and technical support?
If any threat is there, their support is very good.
Their regular support is just okay. Their support people are not very technical.
How was the initial setup?
It is pretty easy to install. It took less than 30 seconds.
What about the implementation team?
We do it ourselves. Any person with package and admin rights can do it.
What's my experience with pricing, setup cost, and licensing?
Its licensing is on a monthly basis.
What other advice do I have?
I would recommend this solution. I would rate Cynet a seven out of ten.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Cynet Report and get advice and tips from experienced pros
sharing their opinions.
Updated: July 2025
Product Categories
Extended Detection and Response (XDR) Security Information and Event Management (SIEM) Endpoint Protection Platform (EPP) User Entity Behavior Analytics (UEBA) Endpoint Detection and Response (EDR) Threat Deception Platforms Network Detection and Response (NDR) Ransomware ProtectionPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Wazuh
Fortinet FortiEDR
Darktrace
SentinelOne Singularity Complete
Microsoft Defender XDR
IBM Security QRadar
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
Elastic Security
Trellix Endpoint Security Platform
Symantec Endpoint Security
Tanium
Kaspersky Endpoint Security for Business
Buyer's Guide
Download our free Cynet Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the best EDR or XDR product for a company with 9000 employees?
- When evaluating Extended Detection and Response (XDR), what aspect do you think is the most important to look for?
- How do you decide about the alert severity in your Security Operations Center (SOC)?
- Which is better for Endpoint Security: EDR or XDR solutions?
- What are the main differences between XDR and SIEM?
- Why is (XDR) Extended Detection and Response important for companies?
- How do you use the MITRE ATT&CK framework for improving enterprise security?
- What tools and solutions do you use for automated incident response in an enterprise in 2022?
- FortiXDR vs Cortex Pro - which is the best?
- What is Cognitive Cybersecurity and what is it used for?