Try our new research platform with insights from 80,000+ expert users

BlackBerry Cylance Cybersecurity vs CyberArk Endpoint Privilege Manager comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

BlackBerry Cylance Cybersec...
Average Rating
8.0
Number of Reviews
44
Ranking in other categories
Endpoint Protection Platform (EPP) (27th)
CyberArk Endpoint Privilege...
Average Rating
8.2
Number of Reviews
30
Ranking in other categories
Endpoint Compliance (5th), Privileged Access Management (PAM) (6th), Anti-Malware Tools (8th), Application Control (6th), Ransomware Protection (7th)
 

Mindshare comparison

While both are Endpoint Security solutions, they serve different purposes. BlackBerry Cylance Cybersecurity is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 1.3%, down 1.6% compared to last year.
CyberArk Endpoint Privilege Manager, on the other hand, focuses on Privileged Access Management (PAM), holds 3.9% mindshare, up 3.7% since last year.
Endpoint Protection Platform (EPP)
Privileged Access Management (PAM)
 

Featured Reviews

Sooraj Makkancherrry - PeerSpot reviewer
Sep 10, 2024
Doesn't have daily updates, which is important for healthcare IT
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immediately due to medical device protocols and validation testing. I wish support would try to understand our issues better instead of giving this standard response. The machine learning feature they use often tells us to upgrade the agent or add things to the exclusion list, which isn't unacceptable. It's a very good and new technology as a tool and antivirus. But sometimes, it doesn't work properly with our medical devices and products, quarantining files it shouldn't even after we add them to exclusions. This is tricky for us.
Kaspars Vasilevskis - PeerSpot reviewer
Nov 20, 2023
Offers integrated solutions and expands its capabilities through strategic acquisitions
Setting up CyberArk Endpoint Privilege Manager was challenging for me due to the involvement of multiple components. The process required a good understanding of each component and its configuration. It is not a straightforward setup, and familiarity with the system is crucial to ensure everything is correctly configured. I would rate the easiness of the initial setup as a six out of ten. The deployment of CyberArk Endpoint Privilege Manager takes about a day. It is not as quick as some Linux, which can be up and running in just a couple of hours. CyberArk's deployment is more complex due to the various components that need to be set up and validated to ensure they work together seamlessly. Once the deployment is complete, you can then proceed with tasks like account onboarding.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary actions."
"We chose the solution because it doesn't have daily updates, which is important for us in healthcare IT, where network usage and connectivity to hospitals matter."
"The solution is extremely scalable. It's got the hybrid functionality, it's got the system functionality and cloud functionality as well."
"One of the best features of the solution is that it's easy to deploy."
"The solution is easy to deploy."
"The solution’s AI is its most valuable feature."
"Has good RAM capacity for the power I need"
"Specifically for a Windows domain environment, the product can be customized and pushed via GPO or SCCM without issue.​"
"The most valuable feature is that it does lifecycle management and that it will change to whatever the end target is."
"We were able to reduce the number of privileged accounts by 50%, which helped to simplify our privileged access management environment."
"CyberArk Endpoint Privilege Manager (EPM) 's most valuable feature is its ability to manage user application privileges and protect against ransomware attacks by controlling access to specific files and applications."
"The tool is an endpoint management system. It monitors everything a standard user does and helps elevate privileges when necessary for advanced users. It keeps an auditable trail of all activities. Practically, it stops and blocks potentially hazardous user behavior, whether intentional or unintentional. Certain companies must use endpoint management software because of national or international rules or ISO norms."
"I am impressed with the product's seamless integration. The PAM wallet and enterprise password wallet are good also good."
"The department management aspect of the solution is the most valuable aspect."
"Users can scale the solution."
"The most valuable features of CyberArk Endpoint Privilege Manager are password management, session management, onboarding rules, platform customization, and safety management."
 

Cons

"rom my experience interacting with the primary or the central administrative console, it's quite complex. You would need a fair bit of technical experience to set it up, implement and maintain it. That would be one area for improvement."
"The security scripting needs improvement. It needs deeper security for scripting."
"They could improve on the false positives, reporting and whitelisting features."
"I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immediately due to medical device protocols and validation testing. I wish support would try to understand our issues better instead of giving this standard response. The machine learning feature they use often tells us to upgrade the agent or add things to the exclusion list, which isn't unacceptable."
"While you are working, you are finding these things that were supposed to be waived have come back to being blocked. That's frustrating."
"If they can add more features on top of their Persona feature that would be ideal."
"The solution should implement AI in the product."
"CylancePROTECT's dashboard could be more user-friendly."
"We have had some major issues with the tool, but we have worked with the R&D teams and we have worked with support. There is room for improvement, especially on response times. But they're working on it and they're doing the best they can."
"The product's threat protection and defense capabilities need enhancement."
"The solution is very expensive."
"It is hard to deal with technical support if you are not certified."
"CyberArk is a pretty heavy solution."
"The product is expensive."
"The price of the product is an area of concern where improvements are required. The product's price should be made more flexible."
"One area that has room for improvement is in managing the credentials for network devices."
 

Pricing and Cost Advice

"The solution's pricing is around the same as most EDRs but slightly behind some of the major ones."
"Do not get hung up on price. You pay for what you get and expensive will hurt one time, where cheap will hurt forever, especially if you fall victim to a ransom attack, etc.​"
"We would just add more if there are new users, but right now you just need one license for per user."
"My company is on a yearly CylancePROTECT subscription. Price-wise, the solution is slightly expensive, so I'd rate it as eight out of ten."
"Review closely how many endpoints you actually need before buying into a pricing level. Deal and deal with the VAR of your choice."
"CylancePROTECT's pricing is reasonable, at about €18 per user, per year."
"We went through a third party initially to do the renewal, but we won't be renewing, we will move on to something else."
"The price is reasonable for us at the moment. I rate the overall solution an eight out of ten."
"Pricing depends on how many devices you use. Right now, on-premise, it costs us a little, but it's worth it. It seems like the cloud solution is much more expensive. We got this solution one year ago, and it's like we bought the solution, and now they are not going to support it on-premise anymore. We are in the implementation phase, and we missed this, and we already paid for the licenses. This is wasted time from my perspective, and CyberArk should be more customer-friendly."
"The tool is a bit pricey compared to its competitors. My company does work with competitors, but I don't have hands-on experience with other software. I've just done some comparisons."
"The professional services for one eight-hour day would be $1,800."
"I feel that the price of the product is nominal. It must be around 10 to 15 USD per installation. I rate the product price an eight to nine out of ten, where one is high price, and ten is low price."
"The solution requires an annual license to use it. There can be some extra costs in some cases."
"I think that it was in the range of $200,000 that had to get approved."
"We pay about $17 per user."
"The tool is priced high. I would rate its pricing an eight out of ten."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Manufacturing Company
12%
Government
8%
Financial Services Firm
7%
Financial Services Firm
14%
Computer Software Company
14%
Manufacturing Company
11%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Blackberry Protect?
It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary actions.
What is your experience regarding pricing and costs for Blackberry Protect?
The price is reasonable for us at the moment. I rate the overall solution an eight out of ten.
What needs improvement with Blackberry Protect?
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immedi...
Looking for recommendations and a pros/cons template for software to detect insider threats
This is an inside-out --- outside-in --- inside-in question, as an insider can be an outsider as well. There is no short answer other than a blend of a PAM tool with Behavioral Analytics and Endpo...
What do you like most about CyberArk Endpoint Privilege Manager?
The most valuable feature of the solution is its performance.
 

Also Known As

Blackberry Protect
Viewfinity
 

Overview

 

Sample Customers

Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
Information Not Available
Find out what your peers are saying about BlackBerry Cylance Cybersecurity vs. CyberArk Endpoint Privilege Manager and other solutions. Updated: May 2022.
813,418 professionals have used our research since 2012.