Cynet vs Rapid7 InsightIDR comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender XDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
7th
Ranking in Extended Detection and Response (XDR)
5th
Average Rating
8.4
Number of Reviews
82
Ranking in other categories
Microsoft Security Suite (1st)
Cynet
Ranking in Endpoint Detection and Response (EDR)
15th
Ranking in Extended Detection and Response (XDR)
9th
Average Rating
8.8
Number of Reviews
35
Ranking in other categories
Endpoint Protection Platform (EPP) (16th), User Entity Behavior Analytics (UEBA) (4th), Threat Deception Platforms (3rd), Network Detection and Response (NDR) (4th), Ransomware Protection (5th)
Rapid7 InsightIDR
Ranking in Endpoint Detection and Response (EDR)
21st
Ranking in Extended Detection and Response (XDR)
12th
Average Rating
8.4
Number of Reviews
31
Ranking in other categories
Security Information and Event Management (SIEM) (9th), User Entity Behavior Analytics (UEBA) (3rd), Threat Deception Platforms (5th)
 

Market share comparison

As of June 2024, in the User Entity Behavior Analytics (UEBA) category, the market share of Microsoft Defender XDR is 2.5% and it increased by 56.1% compared to the previous year. The market share of Cynet is 5.3% and it increased by 0.2% compared to the previous year. The market share of Rapid7 InsightIDR is 13.1% and it increased by 70.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
User Entity Behavior Analytics (UEBA)
Unique Categories:
Endpoint Detection and Response (EDR)
8.4%
Extended Detection and Response (XDR)
23.3%
Endpoint Protection Platform (EPP)
0.9%
Security Information and Event Management (SIEM)
4.0%
 

Featured Reviews

NitinKumar1 - PeerSpot reviewer
Apr 17, 2024
Works very well for vulnerability management but doesn't have many features available in other solutions
The patching capability should be there. Patching is something that you cannot do even though you see the vulnerabilities present in your environment. For patching, you have to depend on another solution. Other than that, there are still limitations in creating device groups. You can create tags, but these tags are based on limited options. There are only a few categories based on which you can create a tag or device group. If there are other conditions that you want to put, such as creating a group based on the application installed on a particular machine, you cannot do that. There are some shortcomings. Also, if you want to whitelist a particular application for a set of groups, you cannot do that. We had an incident where we wanted to whitelist a particular application that was getting blocked by Microsoft Defender, but we were not able to create those groups. We were not able to whitelist the application for some of the devices. We had to whitelist it for the whole environment, which we did not want to do. It only has pre-built dashboards. You cannot create customized dashboards. They have a set of dashboards, but they are not customizable. We can create reports using KQL, but it is hard to create customized reports using KQL. You get a CSV, but you need to use Power BI or another reporting product to create the report. The other products available in the market give you customized dashboards, customized reporting, and customized workflows. This is pending in Microsoft Defender.
Cesare Vitali - PeerSpot reviewer
Feb 5, 2024
Provides streamlined deployment, intuitive usability, quick response times, high scalability, excellent stability and responsive support making it a comprehensive and reliable cybersecurity option
I like Cynet because, in my experience, it's incredibly fast and intuitive. The interface is exceptionally clear and easy to understand. The most critical function of the product for maintaining our cybersecurity environment is the rapid deployment of policies to the agents. This is particularly crucial considering our diverse workforce, with many employees working remotely or directly at customer sites. Unlike other solutions that might not be as cloud-based or easy to manage, Cynet excels in swiftly and accurately sending policies to the agents. This capability has been immensely valuable, especially during times when our developers are heavily engaged across multiple customer projects. With Cynet, we've experienced minimal issues with agents failing to receive or apply policies, ensuring that our security measures are consistently and promptly implemented across the board.
BR
Aug 12, 2022
Quick to deploy and helpful in detecting and responding to security incidents before there is a big outage
I used it in my previous company. We were the integrator of the solution, and also a partner of Rapid7 at the time.  We used it for security monitoring and also for analytics. We used it for our own company, and like an MSSP, we sold this to our customers. So, we did security monitoring for our…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I like how Microsoft XDR and the other Microsoft products are integrated into a single unified security stack covering identity access management, endpoint protection, email, cloud applications, etc."
"For me, the advanced hunting capabilities have been really great. It allowed querying the dataset with their own language, which is KQL or Kusto Query Language. That has allowed me to get much more insight into the events that have occurred. The whole power of 365 Defender is that you can get the whole story. It allows you to query an email-based activity and then correlate it with an endpoint-based activity."
"Microsoft 365 Defender is a stable solution."
"I like Defender XDR's reports and alerts. They give you updates about the latest hotfixes and zero-day vulnerabilities, which gives me all the information I need to maintain my servers."
"It has been great for us. Previously, we didn't have a solution to protect us, especially from malware, whereas now, we are getting protection up front, especially from the malware attacks coming through emails or endpoints."
"The product integrates security into one tool instead of having third-party security tools."
"We are connected to Microsoft and have every laptop enrolled. This acts as an endpoint. The tool helps me check security and compliance. I can also check what a device is doing."
"Having a single pane of glass for all Microsoft security services makes everything much easier. A security analyst can go to a single portal and see everything in one view. The integration of everything into one portal is a huge benefit."
"I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues."
"Its ability to revert back from a previous state is quite notable. This feature is particularly valuable because, for maintaining integrity, it can inspect the socket for any firewall modifications. In practice, it allows us to return to a previous configuration when everything was functioning correctly."
"A reliable security system that automatically quarantines anything suspicious."
"I like that it is possible to use the solution to check more information about the users' devices."
"It is a very stable solution...It is a very scalable solution...The initial setup of Cynet was easy."
"The feature I find most valuable, is the reality graphical user interface."
"In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not continued. The most valuable aspect is its integration capabilities, covering endpoints and network data for a comprehensive view of threats."
"The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team."
"InsightIDR’s ability to process millions of transactions per day, and to notify me of the most critical ones, is priceless. InsightIDR has the alerts tuned, and has the ability to quickly drill down to determine the threat level."
"The alerting to drive investigations and remediation has been its most valuable feature.​"
"Intelligent alerting to avoid the common problem of alert fatigue associated with traditional SIEMs."
"Scalability-wise, I rate the solution a ten out of ten. As a cloud tool, the product is highly scalable."
"It improves because several sensors are deployed within the on-premise environment. It can be very efficient if the customer implements and operates it effectively."
"I like the tool's user analysis feature."
"During simulations or demonstrations, the tool generates alerts, providing details such as the specific application, its origin, and potential threats. For instance, it can identify if an application belongs to a known ransomware group. The system rates the threat, offering a clear detection ratio, such as 97 out of 100. It not only identifies threats but also illustrates the associated behaviors, helping us understand the potential risk to a particular endpoint."
"The solution provides satisfying native integration features"
 

Cons

"The management features could be improved, particularly in terms of better integration with Intune, Microsoft's cloud-based management solution."
"The mobile app support for Android and iOS is difficult and needs improvement."
"Microsoft Defender XDR is not a full-fledged EDR or XDR."
"A simple dashboard without having to use MS Sentinel would be a welcome improvement."
"Because of the training model, Defender XDR's automatic response sometimes blocks legitimate users and activities. Also, the UI sometimes responds slowly."
"Defender XDR could provide recommendations for threat-hunting queries. Some people do not know how to write an advanced threat query, so we need to spend time training them."
"The Defender agent itself is more compatible with Windows 10 and Windows 11. Other than these two lines, there are so many compatibility issues. Security is not only about Microsoft. The core technical aspects of it are quite good, but it would be good if they can better support non-Microsoft solutions in terms of putting the agents directly into VMware and other virtualization solutions. There should be more emphasis on RHEL and other operating systems that we use, other than Windows, in the server category."
"Automated playbooks and automated dashboards would be preferable to the way the data is currently being presented."
"The reporting is a little weak and could be improved. The other downside is that Cynet does not use the local time zone. It's based off of Greenwich Mean Time."
"The reporting functionality in Cynet may not be as comprehensive or flexible as desired."
"Increased application for SOAR abilities across interconnected devices would be a welcome improvement."
"They have some things in the pipeline, we understand, and they're going to be able to support Android and all these other devices soon. The key is the devices - which is an aspect that is lacking right now. Every company has that problem, not just Cynet."
"Cynet could improve when a reverse proxy is being used to connect to the servers. There could be an easier configuration because it is not plug-and-play."
"Sometimes, it is necessary for me to make important changes to a hard drive of a computer, and because Cynet does not allow me to do that, I have to go to the console and remove the computer from the security group just for Cynet. After that, I have to wait for 10 or 15 minutes for that to take effect. I would like to be able to disable Cynet locally. I shouldn’t have to go to the console to find the PC and then take it out of the group and then add it again to the group. I should locally be able to disable Cynet on a computer with a password or something like that, but it is currently not possible."
"We'd like something that makes it easier to manage specific points."
"Its dashboard is not so good. On the dashboard, they don't show the count for client endpoints, which is a failure of this product. This count should be shown on the dashboard. I have 1,000 clients, but I can't see it anywhere on the dashboard."
"InsightIDR's integration with other solutions could be improved. Also, I'd like more control from the portal over what's happening on the endpoint side. For example, when I see an attack on an endpoint, I want to be able to stop it from the portal."
"It takes time for the product's support team to resolve issues, making it an area of concern where improvements are required."
"The main problem lies in the processes within the client's operating systems."
"The APIs can be further improved in Rapid7."
"I feel it would greatly benefit from more supported log sources."
"One of the things that could be better is digital forensics. It is there, but it can be better. They could provide more on the endpoint detection level."
"Rapid7 InsightIDR is not intuitive to search for logs. It should be more user-friendly and improve the dashboards. We should be able to use ready-made templates instead of having to build one."
"Sometimes, it is hard to get the right queries to use. Currently, the tool lacks a pre-made set of queries."
 

Pricing and Cost Advice

"Microsoft Defender XDR's licensing is complicated."
"Defender plan 1 is tenant-wise, and Defender plan 2 is per-user, which makes it more expensive. To have certain features, you would need to purchase the E5 license. For all of the capabilities that the tool provides, the price, though it can be high, is fair."
"The pricing of Microsoft 365 Defender is definitely on the costly side, but with the features and services that Microsoft provides, such as the seamless integration of all the Defender tools, while the price is on the higher side, there is no alternative."
"While the standalone price of Defender XDR might seem high, its value becomes clear when considering the ease of implementation and smooth integration with our existing Microsoft infrastructure, especially when bundled with other Microsoft products."
"I believe the pricing is fair and acceptable. I consider it to be reasonable and satisfactory."
"Microsoft purposely makes its license combinations complex and includes combinations like Microsoft 365 E3 and Microsoft 365 E5, Office 365 E3, Office 365 E5, and Office 365 E1, so you get confused. Microsoft tries to sell you a bundle of a lot of things together."
"While Microsoft Defender XDR carries a higher cost, its ease of use compared to Defender may justify the investment."
"I would like to have more security features in the lower licenses because not every customer is able to buy E5 licenses. The bundling isn't always easy for our customers to understand. Compared to other tools, it's a good price."
"Its licensing is on a monthly basis."
"I don't have specific information about integration capabilities or licensing costs."
"The price is very competitive."
"Pricing wise, Cynet seems to be very competitive. The cost is probably lower than that offered by many of its competitors for all the functions and features it offers."
"The licensing for Cynet is yearly. The solution pricing depends on the customer, but it is not very expensive."
"Cynet is cheap."
"Cynet has a pay-as-you-go pricing model."
"Cynet is cheaper than other solutions in the market."
"Rapid7 InsightIDR's pricing is reasonable but we have challenges with the Minimum Order Quantity. It is not reasonable for customers who have less than one hundred devices. If they can reduce Minimum Order Quantity, it is good. You have to pay around 5000-6000 dollars per year for the product. The pricing includes maintenance and support costs."
"It is on a yearly basis. For our own company, for about 250 users, it was 16,000 euros a year."
"It is a reasonably priced solution."
"Rapid7 InsightIDR's pricing is reasonable."
"It is more reasonably priced than other vendors."
"I rate Rapid7 InsightIDR's price a four on a scale of one to ten, where one is cheap, and ten is expensive."
"The solution has a mid-range price point in the market"
"The team is very willing to work with companies. My suggestion is to call the Rapid7 sales department and see how they can help.​"
report
Use our free recommendation engine to learn which User Entity Behavior Analytics (UEBA) solutions are best for your needs.
787,033 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
10%
Government
8%
Manufacturing Company
8%
Computer Software Company
19%
Comms Service Provider
8%
Financial Services Firm
7%
Manufacturing Company
6%
Computer Software Company
15%
Manufacturing Company
8%
Financial Services Firm
8%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft 365 Defender?
Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and p...
What is your experience regarding pricing and costs for Microsoft 365 Defender?
Microsoft Defender XDR is expensive, especially for the full suite functionality. However, when compared to buying mu...
What needs improvement with Microsoft 365 Defender?
Improving scalability, especially for very large tenants, could be beneficial for Microsoft Defender XDR. Additionall...
When evaluating User Activity Monitoring, what aspect do you think is the most important to look for?
The support team that stands behind the detection and response. Is there adequate expertise and are they behind you ...
What do you like most about Cynet?
In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not con...
What is your experience regarding pricing and costs for Cynet?
I don't have specific information about integration capabilities or licensing costs.
What SOC product do you recommend?
For tools I’d recommend: -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is a...
What do you like most about Rapid7 InsightIDR?
During simulations or demonstrations, the tool generates alerts, providing details such as the specific application, ...
What is your experience regarding pricing and costs for Rapid7 InsightIDR?
We chose Rapid7 because of its price. IBM QRadar charges us based on data storage. Rapid7 InsightIDR charges us based...
 

Also Known As

Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
No data available
InsightIDR
 

Overview

 

Sample Customers

Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
Meuhedet, East Boston Neighborhood Health Center
Liberty Wines, Pioneer Telephone, Visier
Find out what your peers are saying about Cynet vs. Rapid7 InsightIDR and other solutions. Updated: May 2024.
787,033 professionals have used our research since 2012.