2019-09-26T04:12:00Z

What advice do you have for others considering Cynet?

Miriam Tover - PeerSpot reviewer
  • 1
  • 6
PeerSpot user
Get the report
Helped 767,319 peers since 2012
28

28 Answers

Mebbert Chiyangi - PeerSpot reviewer
Real User
Top 5
2023-08-29T11:11:37Z
Aug 29, 2023

Cynet is a really good tool, especially for the reports and its ability to outperform other security tools. I would recommend this solution for medium and enterprise businesses. Overall, I would rate the solution an eight out of ten.

Search for a product comparison
MH
Reseller
Top 5
2022-10-03T15:44:02Z
Oct 3, 2022

I'm a reseller. I would always work Cynet. It is a 100% channel company. They used not to be that way. You could deal directly with Cynet and they don't do it anymore. Therefore, I would recommend buying through a reseller. My recommendation as well is to always work with technical support from Cynet, don't do it yourself. There are many service companies that run Cynet and then provide their own people. However, the people that Cynet employs in their security operations center are incredible. I'd rate the solution nine out of ten. There is always room for improvement, however, it's pretty good.

SB
MSP
Top 20
2022-08-02T11:13:34Z
Aug 2, 2022

We are a partner of Cynet. We use the product in all of our customers' environments. We are system integrators of Cynet. We integrate the solution for our customers. It's a good product, I would rate Cynet a ten out of ten.

Ch342 - PeerSpot reviewer
Consultant
2022-03-21T16:34:00Z
Mar 21, 2022

Just give it a try. It'll speak for itself. I would rate it a 10 out of 10.

NG
Reseller
Top 5
2024-03-15T13:20:00Z
Mar 15, 2024

I cannot personally rate the product, but in general it can be almost eight or seven. I would recommend Cynet to others, especially for integrated MDR solutions. The perceived value of Cynet lies in its effectiveness in saving customers from aggressive attacks and critical situations.

Cesare Vitali - PeerSpot reviewer
Real User
Top 20
2024-02-05T11:13:00Z
Feb 5, 2024

Overall, I would rate it nine out of ten.

Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,319 professionals have used our research since 2012.
Jelena Sitarica - PeerSpot reviewer
Real User
Top 10
2023-11-22T08:24:13Z
Nov 22, 2023

I recommend Cynet for small-scale businesses and rate it an eight out of ten.

Leo-Veroy - PeerSpot reviewer
Real User
Top 20
2023-08-03T07:47:15Z
Aug 3, 2023

Cynet is the best EDR EPP XDR solution and I would rate it a ten out of ten.

SK
Real User
Top 5
2023-07-12T11:38:04Z
Jul 12, 2023

I will recommend Cynet if someone wants only EDR protection. If they want any visibility over the network, then Cynet does not have enough compatibility with the network. It does not have enough visibility for all the network devices like firewalls and all. Overall, I would rate the solution an eight out of ten.

Scott Scheidt - PeerSpot reviewer
MSP
Top 5Leaderboard
Oct 3, 2023

If you use the additional integration for Cloud and SIEM support you can gain a bigger view of the network. The opportunity is there for that increased awareness.

PeerSpot user
MH
Reseller
Top 5
2023-04-03T11:50:48Z
Apr 3, 2023

Keep in touch with this company. With Cynet's assistance. On the other hand, I just have one client. Who didn't have contact with Cynet and wanted to get rid of it? Because, you know, Cynet, we don't have any. Cynet never communicates with us. We know that they don't even notice. We know we paid for it, but that's all there is to it. When they contacted you, you answered, "Oh, we don't we don't extend our subscription after three years," which was correct. Well, why not, I reasoned. Well, we didn't see anything from Cynet, I explained. And I responded, but did you know how frequently Cynet has averted a breach in your environment, despite the fact that they are a politically sensitive organization? I said. I'll set up a call, and we did a call with support, and support showed them the list of serious breaches that had occurred in the last three years, and they were just astounded because we hadn't even noticed you had these things you had prevented, and they were very thorough in their response. And they said it was all over. We have extended the license for three more years. I believe they wanted to buy for at least five years. This is the best thing we have heard. We had no idea. However, they were significantly breached, and before it had, you know, so there was no prevention, but the breach occurred. And in virtually all cases, Cynet had killed the breach before anything happened in less than a minute. They replied to their subscription request. It's excellent to plan a call or a session with Cynet Support, say, once a year. To gain context, you must first comprehend where you are and what they did. I would rate Cynet a nine out of ten.

Scott Scheidt - PeerSpot reviewer
MSP
Top 5Leaderboard
2022-11-23T15:23:00Z
Nov 23, 2022

I rate the solution nine out of ten. My advice to those looking to implement Cynet is to do it.

GR
Real User
Top 10
2022-09-01T16:16:59Z
Sep 1, 2022

I use different solutions, and the big difference is how quickly the users need to use it. Bitdefender is probably easier than Cynet or Carbon Black because the technician or analyst doesn't need special skills to use it. Cynet is more complicated than Bitdefender because it has more features, rules, and functionality, so analysts need more skill to use it. Another difference is the ability of the platform and the user interface. They are all very good instruments for security, but the main difference is probably the usability. It's possible to create more granular rules in Cynet for different things. I would say Bitdefender is for a medium-sized company, probably, while Cynet is good for big companies. I would recommend Cynet to big companies because the platform is more expensive, so it's probably not possible for small or medium companies to buy it. I would rate this solution as an eight out of ten.

AJ
Real User
Top 20
2022-07-07T00:07:51Z
Jul 7, 2022

It is an excellent product. I would rate it an eight out of ten.

AL
Real User
Top 10
2022-02-22T09:56:10Z
Feb 22, 2022

I rate Cynet an eight out of ten.

FB
Real User
2022-02-02T18:17:04Z
Feb 2, 2022

It is quite a complete solution. When they started three years ago, the product was not so mature. It was not so great, but last year, they added a lot of extra features. It is now complete. Its setup is quite easy. In about two hours, you can have the first answers from your endpoint, and you can have the first understanding of your situation very quickly. I would rate it a nine out of 10 because there is always scope for improvement.

GJ
Real User
2021-08-09T21:39:00Z
Aug 9, 2021

We are resellers of Cynet. We deploy the solution in various manners. We're learning something new every day. That's why every solution, every organization has to have customized plans, policies, procedures, et cetera, for cybersecurity. It has to be customized. You can't just roll out, stamp it and everybody does the same thing. YOu won't be safe. My advice for every organization around cybersecurity is just to make sure you understand your requirements. There's a lot of solutions out there. Cynet may not be the one based on your requirements. You need to do the research. The clients are surprised at the coverage and the peace of mind they get where they don't have to worry about certain things. The teams that we are working with are starting to learn new stuff from working with Cynet - including the new ways that the average attackers are trying to attack. There's skill transferring. There's learning potential. It's been very helpful to teams that are struggling with having in-house talent well versed in these matters. I'd rate the solution at a ten out of ten. I'm only three months in with it, however, the value proposition of Cynet can't be matched.

GG
Real User
2021-11-07T10:13:00Z
Nov 7, 2021

I would surely recommend it. It's a very clever solution. In Israel we have competitors; Cybereason is an Israeli company. We also checked them and other companies. One of the main reasons we chose Cynet was because they have their own distribution system for all the computers. That's the reason it was implemented so quickly. We already bought BigFix. Now it's secondary, but for the first deployment, it was really, from our point of view, a very clever decision because we didn't plan to do it in one day. And we thought that the plans in one day would create a risk for us, for utilization of CPOs and other things. We found out utilization of the CPO is very low for all the endpoints clients. So it was quite a good surprise for us. We didn't face even one problem with any of the clients that were deployed, and we deployed it on around 1,500 clients in sales, including service. Overall, I would rate Cynet a ten out of ten.

AG
Real User
2021-10-05T20:51:00Z
Oct 5, 2021

I rate Cynet eight out of 10. It's decent. It could be improved, but it's a complete solution for us, and they provide excellent technical support, which is a critical requirement for us. I can offer one piece of advice to Cynet that no one else will give them. Our company is based in Canada, but it sells to telecom providers worldwide. We have customers in Western Africa and North Africa where there is a potential market for Cynet. The only problem is that Cynet is known as an Israeli solution. Personally, I have no issues with the high-quality Israeli product, but some of our customers are sensitive in those markets. Suppose we had a separate version that is white label or branded for another market. In that case, we probably could sell a lot of Cynet software there because we have a unique connection with the telecom providers. We are already on their list of certified solutions, and we provide about 400 million telecom security solutions in that market. So this is where we are and again. We are happy with the Cynet. We probably could sell a lot — I'm talking tens or even hundreds of thousands of seats — but some of our customers are extremely sensitive. On the one hand, they appreciate the Israeli solution, but on the other, they have to respond to public pressure.

KS
Real User
2021-05-19T16:18:16Z
May 19, 2021

Don't be afraid of it. It's a very solid solution. Be sure to take a look at it, compare it to all of the others, and then be careful to compare apples to apples when there are functions and features that it has that others do not. I'm very happy with this solution and would have to rate it at ten on a scale from one to ten.

BK
Real User
2021-04-19T14:19:26Z
Apr 19, 2021

I would recommend this solution. I would rate Cynet a seven out of ten.

HP
Real User
2021-02-03T13:17:14Z
Feb 3, 2021

In the near future, they are doing a lot of upgrades and you will find an altogether separate product. I rate Cynet a seven out of ten.

JS
Real User
2021-01-13T05:53:00Z
Jan 13, 2021

On a scale of one to ten, I would rate Cynet a six. To raise the score, it requires better accuracy in covering all required or all available current threats. Maybe there is more information related to this which generates that information. My general advice, which is not connected directly to Cynet, is that the products which somebody would want to use depends on their requirements. There are different requirements for installing such types of products and everyone should conduct many tests before their final decision. They should compare the different products and based on this should make the final decision.

OK
Real User
2020-09-16T08:18:28Z
Sep 16, 2020

We're on the cloud, so we typically are using the latest version of the solution. We have a partnership with Cynet. The solution isn't as well known as Carbon Black or McAfee or Symantec, however, they really have a sold product. It will save companies a lot of money in licensing costs if they give them a try. I'd rate them ten out of ten. They're fantastic, and the pricing is great.

DM
Real User
2020-09-13T07:02:29Z
Sep 13, 2020

From what I know of this product at the moment, I would definitely recommend Cynet. The IT world changes very quickly, so there will be other things that I would possibly look at. When we've been running this for a year, I'll look again to see how happy we are and what the competitors are doing. With the experience I have now, I'm pretty happy to recommend it. I would rate this solution a 9 out of 10.

KS
Real User
2020-07-09T06:27:04Z
Jul 9, 2020

I have been doing information security for 35 years and this is a product that I recommend. I would rate this solution a ten out of ten.

Rajesh Gawde - PeerSpot reviewer
Real User
2020-03-22T06:49:13Z
Mar 22, 2020

Nobody else offers you emergency management or video analysis, and there is a roadmap of features that are coming soon. This is one of the best technologies that we have had available in many years and it is a solution that I recommend. It is an antivirus solution but it is much more than that. I would rate this solution a nine out of ten.

SN
Real User
2020-02-09T08:17:00Z
Feb 9, 2020

This is a brilliant solution. I recommend it and my advice is simply to go ahead and implement it. I would rate this solution a ten out of ten.

VB
Real User
2019-09-26T04:12:00Z
Sep 26, 2019

My advice to others about this solution will depend on the type of customer. Small customers don't care about whatever system they use, so my advice would be to undertake it under the control of the Cynet site because it's not necessary to adapt their own security teams who take care about security. When it comes to the efficiency of the system, we can have only one system and be more efficient not having to care about training others for security. So it seems to me that Cynet is really good enough for many customers. In the next version, I would like to see more support for mobile equipment. On a scale from one to ten, I would rate Cynet a seven.

Cynet has pioneered the security industry’s first all-in-one security platform purposely built for organizations that need the ability to effortlessly identify, block and respond to all types of attacks inside the perimeter - defending endpoints, network, files and users - without the heavy burden of deep cyber expertise and the overhead of integrating and managing multiple products. Our approach converges and brings synergy with technology: endpoint protection, EDR, vulnerability management,...
Download Cynet ReportRead more