Cybereason XDR vs Cynet comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
6,000 views|4,488 comparisons
97% willing to recommend
Cybereason Logo
1,418 views|391 comparisons
100% willing to recommend
Cynet Logo
5,077 views|2,440 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cybereason XDR and Cynet based on real PeerSpot user reviews.

Find out in this report how the two Extended Detection and Response (XDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cybereason XDR vs. Cynet Report (Updated: May 2024).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like Defender XDR's automation capabilities. XDR isn't automated by default, but you can automate it to respond. If an attack is performed anywhere within the organization, you can isolate that instance from the network. This is what I can figure out for it. When integrated with Sentinel, you can set up playbooks to automate all the alerts gathered on Sentinel from different Microsoft solutions. Sentinel has a wider range of capabilities than XDR.""It has been great for us. Previously, we didn't have a solution to protect us, especially from malware, whereas now, we are getting protection up front, especially from the malware attacks coming through emails or endpoints.""The portal is quite user-friendly. There is integration with Office, Intune, and other products from the same portal. From there, we can see which policies are installed on a particular machine. We also can manage devices, groups, and tagging.""The 'Incidents and Alerts' tab is a valuable feature where we can find triggered alerts.""The most valuable aspect is undoubtedly the exploration capability""It's a great threat intelligence source for us, providing alerts for things it detects on the network and on the machines. We've used it often when there is a potential incident to see what was done on a computer. That works quite nicely because you can see everything that the user has done...""We are able to consolidate licences and make use of many Microsoft products using this solution. If we have any Microsoft customers, we encourage them to use this solution for enterprise defence.""Microsoft 365 Defender's most valuable feature is the ability to control the shadow IP."

More Microsoft Defender XDR Pros →

"Cybereason XDR's most useful feature is the investigation.""The solution has an investigation feature, which is useful for building storylines."

More Cybereason XDR Pros →

"The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team.""I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.""It is a very stable solution...It is a very scalable solution...The initial setup of Cynet was easy.""The dashboard is beautiful, overall easy of use, and the UBA and NBA features are valued.""Cynet's most valuable features are laptop and server performance, internal network monitoring, and external firewall lock management.""The feature I find most valuable, is the reality graphical user interface.""I like that it is possible to use the solution to check more information about the users' devices.""The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use."

More Cynet Pros →

Cons
"The mobile app support for Android and iOS is difficult and needs improvement.""There should be better information for experts on features in the solution. What I see when reading about features in Microsoft 365 Defender is that it is always general information. If Microsoft could go deeper into details for the experts about how to use the tools, usage of it would be more familiar and it would be easier to use.""The price could be better. It'll also help if they can continuously update and upgrade the solution. Every day there's a new virus uploaded into the network, and we have to keep updating it to identify all these things.""Since all of our databases are updated and located in the cloud, I would like additional support for this.""The only problem I find is that the use cases are built-in. There is no template available that you can modify according to your organization's standards. What they give is very generic, the market standard, but that might not be applicable to every organization.""I would like more of the features in Defender for 365 to be included in the smaller licenses. Even if I buy a small license and don't need everything, security shouldn't be a question. Security is one of the main aspects of all projects from our side, so it would be nice to have more features in the smaller licenses.""The logs could be better.""The support team is not competent or responsive."

More Microsoft Defender XDR Cons →

"The one thing we sometimes have issues with is its integration with other security applications like antiviruses.""Cybereason's customer support could be better."

More Cybereason XDR Cons →

"There could be more customization options and detailed information provided in the reports.""A support center in Asia is needed.""The solution just needs to keep maturing and they need to keep up with the threat landscape to ensure they're protecting clients well as time passes.""Automation could be improved, and orchestration could be added to the features.""There are some shortcomings in Cynet's integration capabilities that need improvement.""Could have better integration with other security applications.""The reporting functionality in Cynet may not be as comprehensive or flexible as desired.""I'd like to see more data loss prevention within the product."

More Cynet Cons →

Pricing and Cost Advice
  • "The solutions price is fair for what they offer."
  • "The price could be better. Normally, the costs depend on the country you're located in for the license. When we were in the initial stage, we went with the E5 license they call premium standard. It cost us around $5.20 per month for four users."
  • "The price of the solution is high compared to others and we have lost some customers because of it."
  • "Microsoft is not competitive with the pricing of the solution. The competitors are able to offer lower discounts. The price of the solution is higher."
  • "We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
  • "The most valuable licensing option is expensive, so pricing could be improved. Licensing options for this solution also need to be consolidated, because they frequently change."
  • "Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
  • "They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
  • More Microsoft Defender XDR Pricing and Cost Advice →

  • "The solution is cheaper than Microsoft Defender. It has a subscription and no standard license."
  • More Cybereason XDR Pricing and Cost Advice →

  • "It gives you a high level of protection at a very good price."
  • "Everything is included in this one solution and the pricing is pretty competitive."
  • "Our billing is on a quarterly basis, but they have monthly or annual billing availability."
  • "The price should not be less than $100 which is quite reasonable for this solution because you are getting multiple components."
  • "Its licensing is on a monthly basis."
  • "Pricing wise, Cynet seems to be very competitive. The cost is probably lower than that offered by many of its competitors for all the functions and features it offers."
  • "The pricing was good."
  • "It costs us 20,000 to 28,000 per year."
  • More Cynet Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and… more »
    Top Answer:Microsoft Defender XDR is expensive, especially for the full suite functionality. However, when compared to buying… more »
    Top Answer:Improving scalability, especially for very large tenants, could be beneficial for Microsoft Defender XDR. Additionally… more »
    Top Answer:The solution has an investigation feature, which is useful for building storylines.
    Top Answer:The one thing we sometimes have issues with is its integration with other security applications like antiviruses. We… more »
    Top Answer:We have mostly been using it to help us look into responses. We usually deploy it during the incident response… more »
    Top Answer:The support team that stands behind the detection and response.  Is there adequate expertise and are they behind you… more »
    Top Answer:In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not… more »
    Top Answer:I don't have specific information about integration capabilities or licensing costs.
    Comparisons
    Also Known As
    Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
    Learn More
    Overview

    Microsoft Defender XDR is a comprehensive security solution designed to protect against threats in the Microsoft 365 environment. 

    It offers robust security measures, comprehensive threat detection capabilities, and an efficient incident response system. With seamless integration with other Microsoft products and a user-friendly interface, it simplifies security management tasks. 

    Users have found it effective in detecting and preventing various types of attacks, such as phishing attempts, malware infections, and data breaches.

    Watch the Microsoft demo video here: Microsoft Defender XDR demo video.

    Cybereason is the leader in endpoint protection, offering endpoint detection and response, next-generation antivirus, and managed monitoring services. Founded by elite intelligence professionals born and bred in offense-first hunting, Cybereason gives enterprises the upper hand over cyber adversaries.

    Cynet has pioneered the security industry’s first all-in-one security platform purposely built for organizations that need the ability to effortlessly identify, block and respond to all types of attacks inside the perimeter - defending endpoints, network, files and users - without the heavy burden of deep cyber expertise and the overhead of integrating and managing multiple products. Our approach converges and brings synergy with technology: endpoint protection, EDR, vulnerability management, deception, threat intelligence and network and end-user analytics, and expertise: a 24/7 cyber SWAT team for incident response, malware analysis, threat hunting and forensics. Cynet deploys in hours and simplifies management with automated monitoring to complement any sized staff.

    Cynet Consists Of:

    • Next-generation AV (NGAV)
    • Endpoint Protection (EPP)
    • Endpoint Detection Response (EDR)
    • NDR and MDR
    • UBA Rules
    • Network Detection Rules
    • Intelligent Deception

    With Cynet You Can:

    • Consolidate network and endpoint protection in one central place
    • Protect against a very wide range of attacks, including common attacks as well as complex multi-layered attacks
    • Have access to a team of world-class cybersecurity experts available around the clock that complements whatever expertise you have in place

    Cynet Supports:

    Four different deployment methods: On-premise, IAAS, SAAS, and a Hybrid mode

    Cynet Benefits and Features:

    • Advanced threat detection
    • Incident response capabilities
    • Extended detection and response(XDR)
    • Managed detection and response (MDR)
    • Response automation
    • Network-specific playbook
    • Multi-layer protection
    • Alerts delivered to a single point for visibility
    • In-house SOC for clientele

    Features Users Find Most Valuable:

    • IT hygiene: By scanning assets, including endpoints, users, files, and network traffic to render a dashboard of security issues, Cynet is able to quickly map an entire IT infrastructure.
    • Prevention: Various prevention capabilities include UBA, deception, and traditional endpoint protection.
    • Detection: This includes traditional endpoint security, EDR, UBA, deception and network analytics, which helps detect malicious behavior, ransomware, exploitation, user login anomalies, DNS tunneling, and much more.
    • Vulnerability management: Cynet can find Windows vulnerabilities, unauthorized and outdated applications, and security policy violations.
    • Response: Cynet includes various analyses, response and remediation capabilities, across endpoints, files, users and networks.
    • Automated response: Users can create an automatic remediation rule for each alert Cynet creates, which helps improve the incident response process and can prevent a real-time threat.
    • 24/7 Support: For no additional cost, Cynet includes CyOp, a 24/7 operations team available to you at all times.

    Reviews from Real Users

    “I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.” - Ken S., Director InfoSec and Audit at a manufacturing company

    "The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use." - Senior Cyber Security Manager at a financial services firm

    "The dashboard is beautiful, overall ease of use, and the UBA and NBA features are valued." - Harsh P., Cyber Security Operations Center Analyst at Vincacyber

    Sample Customers
    Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
    MOTOROLA MOBILITY
    Meuhedet, East Boston Neighborhood Health Center
    Top Industries
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company16%
    Financial Services Firm12%
    Government9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company28%
    Manufacturing Company10%
    Comms Service Provider6%
    Financial Services Firm6%
    REVIEWERS
    Security Firm28%
    Financial Services Firm16%
    Computer Software Company16%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Financial Services Firm7%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise24%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise21%
    Large Enterprise50%
    REVIEWERS
    Small Business62%
    Midsize Enterprise19%
    Large Enterprise19%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise18%
    Large Enterprise47%
    Buyer's Guide
    Cybereason XDR vs. Cynet
    May 2024
    Find out what your peers are saying about Cybereason XDR vs. Cynet and other solutions. Updated: May 2024.
    772,127 professionals have used our research since 2012.

    Cybereason XDR is ranked 18th in Extended Detection and Response (XDR) with 2 reviews while Cynet is ranked 9th in Extended Detection and Response (XDR) with 35 reviews. Cybereason XDR is rated 8.6, while Cynet is rated 8.8. The top reviewer of Cybereason XDR writes "Provides effective incident response and investigation features". On the other hand, the top reviewer of Cynet writes "Provides memory protection, device control, and vulnerability management". Cybereason XDR is most compared with Wazuh, Cortex XDR by Palo Alto Networks, TEHTRIS XDR and Trend Vision One, whereas Cynet is most compared with CrowdStrike Falcon, SentinelOne Singularity Complete, ESET Endpoint Protection Platform, Microsoft Defender for Endpoint and Cortex XDR by Palo Alto Networks. See our Cybereason XDR vs. Cynet report.

    See our list of best Extended Detection and Response (XDR) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Extended Detection and Response (XDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.