Senior Cyberecurity Manager at a financial services firm with 5,001-10,000 employees
Real User
Very user friendly but must expand threat detection for new threats
Pros and Cons
  • "The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use."
  • "In terms of what could be improved, I would say the usability of this product for new threats. Meaning, not everything which is new is properly seen by the product and not all the required actions are taken."

What is our primary use case?

Our primary use cases with Cynet are to secure our workstations, to react to some kinds of threats from malware and hostile environments, and to maintain proper activity of our users' functionality.

How has it helped my organization?

Generally, we create the security path which provides the security monitoring of the different points in our infrastructure and our processes. At the end of this path are the workstations, and Cynet is the last point at which we can see proper activity and it helps us check this. In some cases, it is at the end of the path and in other cases at the beginning. We monitor situations like when somebody is receiving emails and uploads some files on the workstation and executes these files. Cynet helps us check this, to see these threats on the workstation, and react in a proper way. In some cases, it help people who council the communication with other host teams in our network. We use it for the reaction and remediation of the end practice.

What is most valuable?

The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use.

What needs improvement?

In terms of what could be improved, I would say the usability of this product for new threats. Meaning, not everything which is new is properly seen by the product and not all the required actions are taken. We don't have information for everything which should be generated by this product. I am referring to the functionality and accuracy of the product. 

We know that this product is probably not on the higher end of available products because the price of the product is lower than some competitors. We are sure that the functionality is also limited. But in some cases, the information is different. Ours generated from some hostile activity on the workstation is not enough information about the incident provided. The visibility and the explanation of an incident which happens on a workstation should be extended.

Buyer's Guide
Cynet
April 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Cynet for less than three years.

What do I think about the stability of the solution?

In terms of stability, if we configure the functionality of the product, there are no breakdowns or anything like that. So the stability is quite good.

What do I think about the scalability of the solution?

I don't think that I can determine the scalability because we had it installed for a dedicated number of endpoints and it has been the same for the whole three years. Generally, it's enough for us and we don't require a bigger scalability to extend it for the next part of the stations.

How are customer service and support?

We have a contract with the support and it's quite good.

How was the initial setup?

Cynet is quite easy to use, including the initial configuration installation. Its ease of use is one of the pros of this product.

What's my experience with pricing, setup cost, and licensing?

The cost is rather reasonable.

What other advice do I have?

On a scale of one to ten, I would rate Cynet a six.

To raise the score, it requires better accuracy in covering all required or all available current threats.

Maybe there is more information related to this which generates that information.

My general advice, which is not connected directly to Cynet, is that the products which somebody would want to use depends on their requirements. There are different requirements for installing such types of products and everyone should conduct many tests before their final decision. They should compare the different products and based on this should make the final decision.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
ICT&CyberSecurity Services Team Lead at a comms service provider with 501-1,000 employees
Real User
Can be implemented in the managed service portfolio
Pros and Cons
  • "I like that you can implement it in the managed service portfolio."
  • "Automation could be improved, and orchestration could be added to the features."

What is most valuable?

I like that you can implement it in the managed service portfolio.

What needs improvement?

Automation could be improved, and orchestration could be added to the features.

Easier collaboration, that is, integration, with other tools would be nice as well. 

For how long have I used the solution?

I've worked with Cynet for a year now.

It's both on-premises and on the cloud.

How are customer service and support?

Technical support staff were very responsive and very helpful.

How was the initial setup?

The initial setup is pretty straightforward, but you should get assistance from educated staff.

What other advice do I have?

On a scale from one to ten, I would rate Cynet at nine.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Cynet
April 2024
Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
CEO with 201-500 employees
Real User
Unique graphical user interface that is different from the others on the market
Pros and Cons
  • "The feature I find most valuable, is the reality graphical user interface."
  • "I think the technical support could be better."

What is most valuable?

The feature I find most valuable is the reality graphical user interface, which I think is really different from the others on the market. I also like the audit function that is included in the standard version.

What needs improvement?

Something that needs to improve is the mobile support and support for work tablet equipment. The technical support from Cynet could also be better.

For how long have I used the solution?

I've been using Cynet for about eight months now.

What do I think about the stability of the solution?

I think Cynet is a stable solution. So far I didn't have any problems or issues with stability. I haven't had a possibility to check how fast Cynet can crack on a new epic selector on the market, so I do not know how quickly the solution can develop a new version.

What do I think about the scalability of the solution?

I haven't tried to scale, so I am not sure if it is a scalable solution.

How are customer service and technical support?

I think the technical support could be better. When I contacted them, I had to wait a week before getting an answer.

What other advice do I have?

My advice to others about this solution will depend on the type of customer. Small customers don't care about whatever system they use, so my advice would be to undertake it under the control of the Cynet site because it's not necessary to adapt their own security teams who take care about security. When it comes to the efficiency of the system, we can have only one system and be more efficient not having to care about training others for security. So it seems to me that Cynet is really good enough for many customers. 

In the next version, I would like to see more support for mobile equipment. On a scale from one to ten, I would rate Cynet a seven.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Cynet Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Cynet Report and get advice and tips from experienced pros sharing their opinions.