2019-09-26T04:12:00Z

What do you like most about Cynet?

Miriam Tover - PeerSpot reviewer
  • 0
  • 12
PeerSpot user
Get the report
Helped 765,234 peers since 2012
26

26 Answers

Jelena Sitarica - PeerSpot reviewer
Real User
Top 10
2023-11-22T08:24:13Z
Nov 22, 2023

The product has valuable front-end features.

Search for a product comparison
Mebbert Chiyangi - PeerSpot reviewer
Real User
Top 5
2023-08-29T11:11:37Z
Aug 29, 2023

Its ability to revert back from a previous state is quite notable. This feature is particularly valuable because, for maintaining integrity, it can inspect the socket for any firewall modifications. In practice, it allows us to return to a previous configuration when everything was functioning correctly.

Leo-Veroy - PeerSpot reviewer
Real User
Top 20
2023-08-03T07:47:15Z
Aug 3, 2023

I like the Cynet Correlator™ feature.

SK
Real User
Top 20
2023-07-12T11:38:04Z
Jul 12, 2023

The initial setup is simple and user-friendly.

MH
Reseller
Top 5
2023-04-03T11:50:48Z
Apr 3, 2023

The most valuable aspect of this solution is that it is a complete solution, which makes cyber security very free and almost perfect.

There is no such thing as perfect cyber security, but as far as it can go, sign it comes close to being perfect and holistic. Cynet is always comprehensive from the perspective of functionality, as well as from the standpoint that it encompasses not only technology but also processes and people.

The triad of people, processes, and technology is crucial and should always be in place. To my knowledge, no other product or platform combines all three components into one, but Cynet does.

Scott Scheidt - PeerSpot reviewer
MSP
Top 5Leaderboard
2022-11-23T15:23:00Z
Nov 23, 2022

A good feature is how the solution packages varied information into a single dashboard that's readable and meets our needs.

Learn what your peers think about Cynet. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
MH
Reseller
Top 5
2022-10-03T15:44:02Z
Oct 3, 2022

Cynet is the only option that has everything included, and it was built up from the ground instead of purchased and composed of many modules.

GR
Real User
Top 10
2022-09-01T16:16:59Z
Sep 1, 2022

I like that it is possible to use the solution to check more information about the users' devices.

SB
MSP
Top 20
2022-08-02T11:13:34Z
Aug 2, 2022

The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team.

AJ
Real User
Top 20
2022-07-07T00:07:51Z
Jul 7, 2022

If some unusual activity happens on the network, such as I open administrator sessions in a short duration of an hour on many computers in the lab, it sends me an alert about my network saying that one user opened three, four, or five sessions in one hour. Similarly, if I try to play with the disk size on a computer, it will send me an alert, and it will also stop the operation.

Ch342 - PeerSpot reviewer
Consultant
2022-03-21T16:34:00Z
Mar 21, 2022

Advanced detection and protection against ransomware paired with SOC monitoring are the most valuable features. They have 24/7 SOC monitoring and file activity. It is a very robust tool.

AL
Real User
Top 10
2022-02-22T09:56:10Z
Feb 22, 2022

Cynet's most valuable features are laptop and server performance, internal network monitoring, and external firewall lock management.

FB
Real User
2022-02-02T18:17:04Z
Feb 2, 2022

The level of automation is very good because the majority of the time, it blocks the attacks without requiring anything from our side. The technicians don't have to do anything. They are just alerted about what happened. So, the user intelligence works quite well.

GG
Real User
2021-11-07T10:13:00Z
Nov 7, 2021

We are protecting all our workstations.

AG
Real User
2021-10-05T20:51:00Z
Oct 5, 2021

It's transparent, so it's not something where every user has to press a button to download or do the thing. It is centralized, in fact. Personally, I use Malwarebytes and other tools, which are fine for home use. Cynet is also relatively silent in terms of operation, except when it's required to act.

GJ
Real User
2021-08-09T21:39:00Z
Aug 9, 2021

The initial setup is very fast and very easy.

KS
Real User
2021-05-19T16:18:16Z
May 19, 2021

I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.

BK
Real User
2021-04-19T14:19:26Z
Apr 19, 2021

It provides good protection from ransomware and malware attacks. It is very good as compared to other products.

If any threat is there, their support is very good. They immediately respond to the users and do a follow-up. They call us and also provide email support.

HP
Real User
2021-02-03T13:17:14Z
Feb 3, 2021

The dashboard is beautiful, overall easy of use, and the UBA and NBA features are valued.

JS
Real User
2021-01-13T05:53:00Z
Jan 13, 2021

The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use.

OK
Real User
2020-09-16T08:18:28Z
Sep 16, 2020

The product is very easy to use. Customers really appreciate that.

DM
Real User
2020-09-13T07:02:29Z
Sep 13, 2020

It can be deployed in autonomous mode, and then it automatically blocks malware threats.

KS
Real User
2020-07-09T06:27:04Z
Jul 9, 2020

The most valuable feature is the monitored support behind it.

Rajesh Gawde - PeerSpot reviewer
Real User
2020-03-22T06:49:13Z
Mar 22, 2020

We are using almost all of the features and we find it quite good overall.

SN
Real User
2020-02-09T08:17:00Z
Feb 9, 2020

This solution requires less management and is very easy to use.

VB
Real User
2019-09-26T04:12:00Z
Sep 26, 2019

The feature I find most valuable, is the reality graphical user interface.

Cynet has pioneered the security industry’s first all-in-one security platform purposely built for organizations that need the ability to effortlessly identify, block and respond to all types of attacks inside the perimeter - defending endpoints, network, files and users - without the heavy burden of deep cyber expertise and the overhead of integrating and managing multiple products. Our approach converges and brings synergy with technology: endpoint protection, EDR, vulnerability management,...
Download Cynet ReportRead more