Skip to main content
TrustRadius
Cynet 360

Cynet 360

Overview

What is Cynet 360?

New York based Cynet offers their XDR platform Cynet 360, which monitors endpoints and networks, correlates and analyzes suspicious behavior, and provides automated remedial protection and manual remediation guidance to contain and eliminate cyber attackers.

Read more
Recent Reviews

TrustRadius Insights

Cynet 360 has become a reliable alternative to traditional antivirus solutions for many users, offering enhanced information and data …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Cynet 360?

New York based Cynet offers their XDR platform Cynet 360, which monitors endpoints and networks, correlates and analyzes suspicious behavior, and provides automated remedial protection and manual remediation guidance to contain and eliminate cyber attackers.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

103 people also want pricing

Alternatives Pricing

What is Kaspersky EDR Optimum?

Kaspersky Endpoint Detection and Response (EDR) Optimum helps identify, analyze and neutralize evasive threats by providing easy-to-use advanced detection, simplified investigation and automated response. It is a basic EDR tool for mid-market organizations who are just starting to build their…

What is Kaspersky EDR Expert?

Kaspersky Endpoint Detection and Response (EDR) Expert provides endpoint protection, advanced detection, threat hunting and investigation capabilities and multiple response options in a single package. It is an EDR solution for IT security teams with more mature incident response processes,…

Return to navigation

Product Demos

ChatFortress Cynet 360 XDR Endpoint Software Demo USA Canada

YouTube

Cynet 360 AutoXDR Cybersecurity Platform 6 minute Demo

YouTube

Cynet 360 AutoXDR™ Cybersecurity Platform – 11-minute Demo

YouTube

Cynet 360 AutoXDR™ Cybersecurity Platform – 11 minute Demo

YouTube

Cynet 360 AutoXDR™ Cybersecurity Platform – 11 minute Demo

YouTube

Cynet 360 Autonomous Breach Protection Platform – 5 minute Demo

YouTube
Return to navigation

Product Details

Cynet 360 Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(12)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Cynet 360 has become a reliable alternative to traditional antivirus solutions for many users, offering enhanced information and data protection. By effectively defending against user poor behavior, ransomware, and other malicious code, it has proven to be a valuable tool in safeguarding organizations. One of the standout features of Cynet 360 is its threat hunting capabilities, coupled with tailored responses to detected threats. This proactive approach enables users to stay one step ahead of potential risks, ensuring the safety and integrity of their systems and data.

The visually appealing dashboard of Cynet 360 has garnered positive feedback from users, as it provides an intuitive and comprehensive view of the organization's security posture. Additionally, the attractive price point makes it an accessible option for businesses looking to enhance their cybersecurity measures without breaking the bank. With Cynet 360 Protect, users can secure their organization's hosts against viruses and threats, while also leveraging the platform's capabilities for prevention, detection, correlation, investigation, and response to threats. This all-in-one solution has significantly helped organizations mitigate both external and internal threats, ensuring uninterrupted business operations and work availability. Trust in Cynet 360 extends across approximately 110 endpoints, including servers, laptops, and workstations, highlighting its versatility and scalability as a cybersecurity solution. Users rely on this platform to protect their customers' and company's data, emphasizing the paramount importance of maintaining data integrity in today's digital landscape.

Immediate understanding of security posture: Users have praised Cynet 360 for its intuitive dashboard, which has provided an immediate understanding of the security posture by presenting threats at a glance. Several reviewers have expressed that this feature allows for quick and efficient monitoring of potential security risks.

Proactive threat detection: The deep threat hunting functionality of Cynet 360 has been highly appreciated by multiple users. They have found it valuable as it constantly runs and helps identify any potential vulnerabilities or weak programming that could have allowed unauthorized access to the network. This proactive approach to threat detection has been seen as a welcome addition by many reviewers.

Effective USB blocking: Many users have commended Cynet 360's USB blocking feature for its effectiveness in better controlling external devices. They have stated that this feature minimizes the risk of data breaches or malware infections through USB ports, providing an added layer of protection to their systems.

Reporting Feature: Improvement Needed Over Time Some reviewers have expressed that the reporting feature of Cynet 360 could benefit from further enhancements. While acknowledging that some improvements have been made in the past year, users feel that there is still room for improvement in terms of functionality and ease of use.

User Management: Dated Process for Passwords According to several reviewers, the process of setting up new users and managing individual passwords for logging into Cynet 360 feels a bit dated. However, it should be noted that there have been some improvements in this area over time.

Notification Sub-system: Strengthening Required A few users have mentioned that the notification sub-system of Cynet 360 needs strengthening without providing specific details about the shortcomings. This suggests a need for better reliability and effectiveness in alerting users to important events or issues within the system.

Reviews

(1-2 of 2)
Companies can't remove reviews or game the system. Here's why
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We used the cynet 360 protect in our organization to protect the hosts of organization against virus and threats, to make all prevention, detection, correlation, investigation, and response. In the past, our organization has suffered from external and internal threats at the stations causing unavailability of work in some cases, so we decided to evaluate this tool
  • Lots of information to analyze
  • Strong services expertise
  • Comprehensive host information analysis
  • The interface that we use for the separation of the OUs is too complicated
I believe that cynet360 is better used for large network scenarios, with a large volume of endpoints and servers, and not so recommended for small-medium companies, due to the complexity and cost of the product.
  • Threat Intelligence
  • Device Control
  • Support
  • Endpoint reliability and security
  • Slightly high cost compared to features that also exist in other products on the market
  • Various information for analysis and understanding of the environment
We decided to use and test cynet360 after we stopped using trend micro worry free. We initially noticed a big difference in the large amount of information for analysis that exists compared to the micro trend that we used, but with a slightly more complex and a little non-intuitive interface of cynet360
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Not only does the software threat hunt and execute tailored responses to threats, but the dashboard is also eye candy that speaks to everyone that sees it. And the price is attractive!
  • Threats at a glance at the dashboard give an immediate understanding of the security posture
  • The deep threat hunting that is constantly running is something new for us and very welcome. We immediately identified some weak programming from a vendor that could have allowed bad actors access to the network.
  • USB blocking, Threat Hunting, Multiple antiviruses can be used by adding exclusions. Device Control and memory consumption keep on changing.
  • The Reporting could and probably will be improved over time as enhancements have already been noticed over the last year. Also, setting up new users and individual password management for logging in was a bit dated, but also has already seen some improvements.
  • Notification sub-system could be stronger
All type of malicious attacks on endpoints whether it is known threat or unknown. Better ransomware & zero-day coverage.It helps organization with deeper visibility in to security incidents,unmatched protection & incident response service.
  • Consolidating multi-vector protection , Proactive Support , Value added service lice IR without cost & lowest false positives. These are the functionalities gives competitive edge over other solutions.
  • AI/ML Detection and Prevention of Cynet
  • Management of systems remotely spread across the world as long as they are active on Cynet Console. Compatibility across Windows, Mac, Linux OS Platform.
  • I am solving problems related to endpoint related issues which our customers are facing and helping them through cynet and they are also happy the way cynet is working and helping them to solve there problems related to endpoint.
  • Nothing gets past the Cynet agent; we are alerted about all suspicious activity on all desktops and servers. Also being able to send files to the SOC for anyalsis saves valuable IT anyalsis time.
Return to navigation