Cynet 360
8.0 /10

What is Cynet 360?

The Cynet security platform correlates and analyzes indicators across all fronts of the organization – networks, files, users and endpoints – to establish risk-ranking and hone in on previously unidentified threats.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Cynet 360 won the following awards in the Managed Detection & Response category

Filter By

Cynet 360 Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Cynet 360.

87 Likeliness to Recommend

100 Plan to Renew

88 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+96 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Cynet 360?

0% Negative
0% Neutral
100% Positive

Pros

  • Helps Innovate
  • Enables Productivity
  • Trustworthy
  • Unique Features

Feature Ratings

Average 83

Real-Time Threat and Anomaly Detection

88

Incident Management

88

24/7/365 Security Monitoring

85

Prevention

84

Threat Intelligence

84

Use of ML

83

Standardized Playbooks

83

Proactive Threat Hunting

82

Risk Scoring & Remediation Act

82

Technology Management

81

IOC Focus and Management

81

Vendor Capability Ratings

Average 81

Ease of Implementation

89

Usability and Intuitiveness

82

Business Value Created

82

Breadth of Features

82

Ease of IT Administration

82

Product Strategy and Rate of Improvement

80

Ease of Customization

80

Quality of Features

79

Vendor Support

78

Availability and Quality of Training

77

Ease of Data Integration

75

Cynet 360 Reviews

Lydia .

  • Role: Sales Marketing
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jun 2022

Great endpoint protection tool

Likeliness to Recommend

8 /10

What differentiates Cynet 360 from other similar products?

Defending customer ecosystems under all kinds of threats e.g existing and upcoming threats necessitate a system that not only spans the multiple platforms in use but also reveals innovative ways of learning about the surrounding environment and works to fill the gaps left by devices. Cynet 360 provides a comprehensive view of the entire environment, filling in some gaps that other platforms do not.

What is your favorite aspect of this product?

The experience has been fantastic since the software works and the team functions as an extension of our own security staff. Cynet 360 is the only tool that offers us great assurance that we are effectively secured against cyber dangers. The Cynet 360 agent is lightweight, and the main aspect that I adore is the auto-remediation function saves time and the ability to take immediate action, and the SOC support is outstanding, giving us the confidence to face an issue since we know a superb and highly educated staff backs us.

What do you dislike most about this product?

Creating new users and managing unique passwords for login was somewhat old but has already undergone significant upgrades. Additionally, moving between tenants might be challenging, but given the number of endpoints we had to shift, our organization is in a special circumstance. Even when an exception is in place, we may still get notifications because they are difficult to interpret.

What recommendations would you give to someone considering this product?

We want to encourage all organizations searching for better anti-malware solutions for their endpoints to give Cynet a try because we are confident that it will exceed their expectations. It can defend against attack patterns, unknown attacks, and zero-day try to exploit. The power to transfer files to the SOC for analysis also saves precious IT analysis time.

Pros

  • Reliable
  • Effective Service
  • Saves Time
  • Respectful

Amanda A.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jun 2022

Active Protection with Cynet 360

Likeliness to Recommend

9 /10

What differentiates Cynet 360 from other similar products?

We are assisting our customers in recognizing the hidden value proposition that the autonomous capabilities of Cynet360 AutoXDR present, as well as the ways in which it reduces the amount of time and FTEs necessary for incident response. Due in large part to the feature set surrounding the built-in playbooks and incident response capabilities, what may have taken hours or minutes to resolve and close has been reduced to the time equivalent of days or weeks. Cynet has been providing security for our infrastructure for the past few years.

What is your favorite aspect of this product?

That there is a human workforce working behind the scenes of the automation to provide assistance in resolving difficulties that are outside of my area of expertise. Cybersecurity is a specialized yet essential field. The service and assistance provided by the SOC is considerable. Cynet offers protection against NGAV threats in addition to EDR threats. The comprehensive information that is provided to me regarding each end point.

What do you dislike most about this product?

It is not entirely included into the AD system. The deployment does not install itself automatically on any endpoints, therefore sometimes it is necessary to provide assistance. It's possible that the user interface will be too much for you. My one and only major complaint is that the user interface can be difficult to comprehend at first. The problem is not insurmountable, and the solution is effective. Simply put, it took me longer than most other apps for me to work through it. It's also possible that the interface was developed in collaboration with security experts.

What recommendations would you give to someone considering this product?

Because our solution is supported by AI and has a SOC staff that works around the clock, it has been of enormous assistance in bridging the gaps in our expertise. In both of the strikes that were launched against us, Cynet was able to reduce the amount of damage that was done. A forensic investigation of the first server to be compromised took the SOC team and I a total of two hours to complete. Because of its qualities, I strongly recommend purchasing it.

Pros

  • Performance Enhancing
  • Trustworthy
  • Efficient Service
  • Caring

Most Popular Cynet 360 Comparisons