Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 7, 2023
 

Categories and Ranking

Microsoft Defender XDR
Sponsored
Ranking in Extended Detection and Response (XDR)
5th
Average Rating
8.4
Number of Reviews
82
Ranking in other categories
Endpoint Detection and Response (EDR) (7th), Microsoft Security Suite (1st)
Cisco SecureX
Ranking in Extended Detection and Response (XDR)
13th
Average Rating
9.0
Number of Reviews
13
Ranking in other categories
Application Security Tools (18th), Vulnerability Management (16th), Cisco Security Portfolio (9th)
Cynet
Ranking in Extended Detection and Response (XDR)
9th
Average Rating
8.8
Number of Reviews
35
Ranking in other categories
Endpoint Protection Platform (EPP) (16th), User Entity Behavior Analytics (UEBA) (4th), Endpoint Detection and Response (EDR) (15th), Threat Deception Platforms (3rd), Network Detection and Response (NDR) (4th), Ransomware Protection (5th)
 

Market share comparison

As of June 2024, in the Extended Detection and Response (XDR) category, the market share of Microsoft Defender XDR is 23.3% and it increased by 248.9% compared to the previous year. The market share of Cisco SecureX is 1.3% and it decreased by 60.2% compared to the previous year. The market share of Cynet is 2.9% and it decreased by 50.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
Unique Categories:
Endpoint Detection and Response (EDR)
8.4%
Microsoft Security Suite
4.9%
Application Security Tools
0.1%
Vulnerability Management
0.2%
Endpoint Protection Platform (EPP)
0.9%
User Entity Behavior Analytics (UEBA)
5.3%
 

Featured Reviews

Brian Mulambuzi - PeerSpot reviewer
May 14, 2024
Helps improve our visibility, our security posture, and defends against advanced threats
Microsoft Defender XDR provides a unified identity and access management platform. It does a good job with identity protection. Including identity and access management within Defender XDR is valuable because it streamlines our organization's security by consolidating multiple tools into one. This eliminates the need to manage and pay for separate solutions and licenses, simplifying our security posture. Microsoft Defender XDR has improved our visibility, making us more efficient by providing threat details and remediation steps as well as improving our security posture. It safeguards our organization by preventing advanced threats like ransomware and business email compromise, along with stopping lateral movement within our network that could enable attackers to spread and gain wider access. It includes the ability to stop attacks and adapt to evolving threats. This is an important feature for us. We have been enabled to discontinue using Microsoft Sentinel. Microsoft Defender XDR helps save costs through the licensing for businesses which is around $20 each and helps save time for our security team.
Alon K - PeerSpot reviewer
Aug 5, 2022
Gives our customers visibility and they don't have to go multiple management consoles anymore
One of the examples is related to forensics. The forensics are amazing because when you have enrichment, and the solutions talk with each other, when you need it, you have the ability to know everything in the organization: when, why, whatever. With just one click you have information from email, from the endpoint, from the web. Let's say that tomorrow morning, you have a ransom[ware] attack in your organization and you would like to know from which email it came, or where the customer saved the file, even though the incident didn't occur at the same moment. With SecureX, you have Cisco Threat Response inside. [With] one click, you get all of the flow. That's amazing value. That also releases resources for our customers. The customers don't have to connect many systems and try to register the event on each system, or to go to the SIEM and do a correlation. That's the one-stop shop for the customers, and that's amazing.
Mebbert Chiyangi - PeerSpot reviewer
Aug 29, 2023
Efficient endpoint protection features and highly stable and scalable solution
Our primary use case would be incident response Cynet has mostly helped with endpoint protection. Its ability to revert back from a previous state is quite notable. This feature is particularly valuable because, for maintaining integrity, it can inspect the socket for any firewall modifications.…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Defender is easy to use. It has a nice console, and everything is all in one place."
"The most valuable features are spam filtering, attachment filtering, and antivirus protection."
"The integration, visibility, vulnerability management, and device identification are valuable."
"The most valuable feature is the network security."
"The attack simulation is excellent; initially, this feature wasn't very robust, but Microsoft improved what we could achieve with it. We can now customize our practice phishing emails and include our company logo, for example. Attack simulation also helps integrate with third-party solutions where applicable and provides an overview of our security architecture through testing. The summary includes areas for improvement in our protection and what steps we need to take to get there."
"I like the easy integration and advanced possibilities. We can implement it at customer sites in a few clicks, but we can also dive deep and drill down to extended features. There's a very good starting point to get into this product and all the features from Defender."
"We can automate routine tasks and write scripts to carry out difficult tasks, which makes things easier for us."
"Another noteworthy feature that I find appealing in Microsoft Defender is the credit-backed simulation. This feature enables organizations to train their users on effectively responding to phishing emails through a simulated training environment."
"The ability to create firewalls online has been most valuable including the ability to create rules."
"Integrates well with our existing security infrastructure."
"It has evolved a lot, just that monitoring piece to the current Orchestrator piece. The additional analytics are there. They now have something called Insight, which can basically take data from Microsoft Azure AD and Intune to give us information about our endpoints. This is detailed information about the endpoints, from Secure Endpoint and all these different products. So, it is just constantly evolving. Every time that it evolves, we have more information with more visibility. There are more features that we have that just make everything so much easier, and it is in one place. I don't have to keep going back and forth. I don't have to go to Secure Endpoint and ISE to get the data. I don't have to go to Intune on Microsoft to get the information. It is all in one place."
"Using SecureX, a tool provided by Cisco, we can easily integrate it with many of our other Cisco products such as Cisco ISE and many networking devices."
"The forensics are amazing because when you have enrichment, and the solutions talk with each other, when you need it, you have the ability to know everything in the organization: when, why, whatever."
"One of the most valuable features is the simplicity of deploying SecureX. It's very easy to do that and then you gain very detailed visibility into everything that's going on in your network and, obviously, at the device level. There's just a wealth of information that you can pull from all of these products that are part of SecureX. You know exactly if you have an issue or not."
"SecureX takes all the separate pieces of security within your company, adds in intelligence from different sites and services on the internet, and makes them work together."
"The most valuable feature is its ability to manage all the applications and visibility. For example, if there is malware, spam, or another component that wants to attack the company in my servers, network, or applications, then SecureX will react to the problem."
"Its ability to revert back from a previous state is quite notable. This feature is particularly valuable because, for maintaining integrity, it can inspect the socket for any firewall modifications. In practice, it allows us to return to a previous configuration when everything was functioning correctly."
"Cynet is unique in that it has almost everything included and it was built up from the ground, instead of a bundle of purchased and composed modules. It gives you easier very good visibility than Sentinel One as well as a lower maintenance burden."
"The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team."
"It is a very stable solution...It is a very scalable solution...The initial setup of Cynet was easy."
"We are very satisfied with the level of performance we get."
"I like that you can implement it in the managed service portfolio."
"A reliable security system that automatically quarantines anything suspicious."
"It's transparent, so it's not something where every user has to press a button to download or do the thing. It is centralized, in fact. Personally, I use Malwarebytes and other tools, which are fine for home use. Cynet is also relatively silent in terms of operation, except when it's required to act."
 

Cons

"There is no common area where we can manage all the policies for the EDR, third-party solutions, devices, servers, Windows, Mac, etc., but it's on the road map, and we ware waiting for that feature."
"The price could be better. It'll also help if they can continuously update and upgrade the solution. Every day there's a new virus uploaded into the network, and we have to keep updating it to identify all these things."
"The console is missing some features that would be helpful for a managed services provider, like device and user management."
"Microsoft Defender is slow to adapt to evolving threats."
"Correctly updated records are the most significant area for improvement. There have been times when we were notified of a required fix; we would carry out the fix and confirm it but still get the same notification a week later. This seems to be a delay in records being updated and leads to false reporting, which is something that needs to be fixed."
"Defender also lacks automated detection and response. You need to resolve issues manually. You can manage multiple Microsoft security products from a single portal, and all your security recommendations are in one place. It's easy to understand and manage. However, I wouldn't say Defender is a single pane of glass. You still need to switch between all of the available Microsoft tools. You can see all the alerts in one panel, but you can't automate remediation."
"Just like in any solution, the price can always be cheaper."
"The tool gives inconsistent answers and crashes a lot."
"Remediation stuff could be integrated into the product's automation."
"The playbooks provided with the product are great, although I would appreciate having more playbooks available. Threats are constantly evolving, so having access to updated playbooks is crucial."
"If they could make the Cisco Umbrella piece a little bit more advanced or easier to manage, that would help. We use it for filtering and when you compare it to a normal content filter, it lacks some functionality."
"The automation and orchestration could be simpler. It could be that all the other parts are that easy to use so that these stick out as a negative, but that's the trickiest part for us. The workflows within the orchestration are just a bit more difficult."
"They could expand into more areas. The more third-parties that we have tied into it, the better. The capabilities are there. As they just continue to involve the product, the more things that you can look into, then the more analytics that you can get. Also, the more data that we can get, then the better off we will be."
"They could put in more third-party [integrations]... also more playbooks, out-of-the-box, for automation [would be helpful]."
"The front-end work controls the new algorithm and the firewall rules. The search feature of these rules could be improved."
"I would like it to integrate with another solution, e.g., DNA. I would like it to connect to that solution, but not the security aspect."
"Management of the console could be simplified and made more user-friendly because right now it's not very easy to use."
"There are some shortcomings in Cynet's integration capabilities that need improvement."
"It is an endpoint agent, but they don't have a probe for checking the network traffic. They could improve from this point of view."
"I think the technical support could be better."
"There could be more customization options and detailed information provided in the reports."
"The reporting functionality in Cynet may not be as comprehensive or flexible as desired."
"There is room for improvement in terms of support. The support should be faster to respond."
"Could have better integration with other security applications."
 

Pricing and Cost Advice

"Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
"I find the pricing to be quite competitive, especially considering its inclusion in our E5 subscription, which provides a comprehensive set of functionalities."
"Sometimes 365 Defender is expensive, but it can be moderate, depending on the organization's size and the license type. We're satisfied with the cost because it gives us a product that protects our entire environment with DLP. To compromise some cost, of course, we are to complete the most secure environment."
"Understanding the subscription model has been a bit challenging, as every feature or requirement comes with an additional cost."
"I believe the pricing is fair and acceptable. I consider it to be reasonable and satisfactory."
"I would like to have more security features in the lower licenses because not every customer is able to buy E5 licenses. The bundling isn't always easy for our customers to understand. Compared to other tools, it's a good price."
"While Microsoft Defender XDR carries a higher cost, its ease of use compared to Defender may justify the investment."
"On average, we pay around 55 euros per user for the services and features we receive."
"Cisco SecureX is more expensive than Trend Micro. However, considering the integration capabilities with other solutions and the quality of technical support, I believe there's justification for the price difference."
"You can spend less money for another solution, but if you really want to have a good solution you have to pay. We are happy that we are getting such a good solution for what we are spending."
"The product is absolutely free to any customer. As such, the only thing one must keep in mind is that as long as he already has one Cisco security product, irregardless of what that product is, SecureX is available for free."
"The pricing is competitive, especially for education institutions. Licensing can be a little bit difficult to navigate, especially with resellers with Cisco, but for us it has been pretty easy."
"It would be nice if they had a different pricing model. Most of our budget for projects goes towards Cisco."
"The pricing is the best part of this solution. It is free if you buy Umbrella or Duo Security. It is also a good solution."
"It comes free with all Cisco products. So, it is a good price."
"It is free. It can't get any better than that."
"Its licensing is on a monthly basis."
"The licensing for Cynet is yearly. The solution pricing depends on the customer, but it is not very expensive."
"The price is very competitive."
"Cynet has a pay-as-you-go pricing model."
"This solution is expensive. I would rate the price as a three out of five when compared to similar products."
"Cynet is cheaper than other solutions in the market."
"It costs us 20,000 to 28,000 per year."
"There is an extra cost if you want the support of Cynet."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
10%
Government
8%
Manufacturing Company
8%
Computer Software Company
36%
Financial Services Firm
7%
Manufacturing Company
6%
Government
5%
Computer Software Company
19%
Comms Service Provider
8%
Financial Services Firm
7%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft 365 Defender?
Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and p...
What is your experience regarding pricing and costs for Microsoft 365 Defender?
Microsoft Defender XDR is expensive, especially for the full suite functionality. However, when compared to buying mu...
What needs improvement with Microsoft 365 Defender?
Improving scalability, especially for very large tenants, could be beneficial for Microsoft Defender XDR. Additionall...
What do you like most about Cisco SecureX?
Integrates well with our existing security infrastructure.
What is your experience regarding pricing and costs for Cisco SecureX?
Cisco SecureX is more expensive than Trend Micro. However, considering the integration capabilities with other soluti...
What needs improvement with Cisco SecureX?
One area for improvement in SecureX could be additional on-premises options for organizations like ours that require ...
When evaluating User Activity Monitoring, what aspect do you think is the most important to look for?
The support team that stands behind the detection and response. Is there adequate expertise and are they behind you ...
What do you like most about Cynet?
In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not con...
What is your experience regarding pricing and costs for Cynet?
I don't have specific information about integration capabilities or licensing costs.
 

Also Known As

Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
Kenna.AppSec, Kenna.VI
No data available
 

Overview

 

Sample Customers

Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
NHS, Rackspace, UNC Pembroke, University of North Carolina at Charlotte, Missing Piece
Meuhedet, East Boston Neighborhood Health Center
Find out what your peers are saying about Cisco SecureX vs. Cynet and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.