Cynet 360 vs. Microsoft Defender for Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cynet 360
Score 8.2 out of 10
N/A
New York based Cynet offers their XDR platform Cynet 360, which monitors endpoints and networks, correlates and analyzes suspicious behavior, and provides automated remedial protection and manual remediation guidance to contain and eliminate cyber attackers.N/A
Microsoft Defender for Endpoint
Score 8.3 out of 10
N/A
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.
$2.50
per user/per month
Pricing
Cynet 360Microsoft Defender for Endpoint
Editions & Modules
No answers on this topic
Academic
$2.50
per user/per month
Standalone
$5.20
per user/per month
Offerings
Pricing Offerings
Cynet 360Microsoft Defender for Endpoint
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Cynet 360Microsoft Defender for Endpoint
Considered Both Products
Cynet 360

No answer on this topic

Microsoft Defender for Endpoint
Chose Microsoft Defender for Endpoint
Microsoft Defender for Endpoint is one of the best solutions when the goal is to protect the endpoints of a windows oriented infrastructure. The integrations with the Microsoft services and the unified platform that the analyst can use play a decisive role in the choice and …
Top Pros
Top Cons
Features
Cynet 360Microsoft Defender for Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Cynet 360
-
Ratings
Microsoft Defender for Endpoint
8.2
53 Ratings
4% below category average
Anti-Exploit Technology00 Ratings8.051 Ratings
Endpoint Detection and Response (EDR)00 Ratings8.551 Ratings
Centralized Management00 Ratings7.952 Ratings
Hybrid Deployment Support00 Ratings7.810 Ratings
Infection Remediation00 Ratings8.252 Ratings
Vulnerability Management00 Ratings8.350 Ratings
Malware Detection00 Ratings8.553 Ratings
Best Alternatives
Cynet 360Microsoft Defender for Endpoint
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cynet 360Microsoft Defender for Endpoint
Likelihood to Recommend
8.2
(5 ratings)
8.2
(73 ratings)
Support Rating
-
(0 ratings)
9.0
(5 ratings)
User Testimonials
Cynet 360Microsoft Defender for Endpoint
Likelihood to Recommend
Cynet
All type of malicious attacks on endpoints whether it is known threat or unknown. Better ransomware & zero-day coverage.It helps organization with deeper visibility in to security incidents,unmatched protection & incident response service.
Read full review
Microsoft
Usually we had lots two platforms tasked with scanning exposures, anti-malware and provision for information and threat management. But with Microsoft Defender for Endpoint we have an all inclusive platform that even integrate with other Microsoft security apps such as Microsoft Defender for Cloud for enhanced threat insights and visibility.
Read full review
Pros
Cynet
  • Lots of information to analyze
  • Strong services expertise
  • Comprehensive host information analysis
Read full review
Microsoft
  • It provides a unified security experience when combined with other Microsoft products such as Microsoft Defender for 365 and Azure Defender.
  • It has an excellent dashboard and centralized view that make it easy to see and control everything from one location.
  • It's an EDR tool designed to help you understand incidents and alerts better.
  • Real-time detection of attacks and prompt endpoint device responses. It effortlessly interacts with additional Microsoft security products.
Read full review
Cons
Cynet
  • Glitches in the dashboard, some alerts don't reflect.
  • UI is a little complex..
Read full review
Microsoft
  • Does not allow for remediation from the management console.
  • The ticket system doesn't alert the person assigned to the ticket.
  • You have to submit requests for whitelisting applications.
  • Scanning exclusions are tricky to find.
  • Adding devices, especially Apple devices, is very cumbersome.
Read full review
Support Rating
Cynet
No answers on this topic
Microsoft
The first time I tried to onboard my macOS endpoints to MDE I struggled for quite a bit. I had to reach out to Microsoft's MDE support team. The tech was very helpful in walking me through the steps during a screen share session
Read full review
Alternatives Considered
Cynet
It's simply better, more robust, easier to use user interface, better CyOps support, packaged solution without needing all the add-ons of the noted solutions.
Read full review
Microsoft
in an overall protection sentinelone is providing better protection for us, but as it comes with subscription's limitation, we have to be really careful in managing the licenses, the MS Defender for endpoint is providing us a decent protection which we are not complaining about, why we chose them ? as mentioned, this is coming with our subscription
Read full review
Return on Investment
Cynet
  • Protected us from advanced threats.
Read full review
Microsoft
  • By providing robust threat protection, Defender for Endpoint can prevent downtime caused by security issues. Employees can work without interruptions, leading to increased productivity.
  • By significantly decreasing the frequency of security incidents like malware infections and data breaches, Microsoft Defender for Endpoint can protect your network. The cost of incident response, cleanup, and potential regulatory fines are reduced as a result of the decrease in events.
  • The implementation and configuration of Microsoft Defender for Endpoint may require an initial investment in licensing, training, and deployment, which can temporarily affect ROI.
  • The cost of licensing can be substantial, especially for larger organizations. This cost needs to be factored into the ROI calculation.
Read full review
ScreenShots

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management