Absolute Visibility vs Cortex XDR by Palo Alto Networks comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Absolute Visibility
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
Endpoint Protection Platform (EPP) (72nd)
Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
80
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (4th), Ransomware Protection (2nd)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Absolute Visibility is 0.0% and it decreased by 69.1% compared to the previous year. The market share of Cortex XDR by Palo Alto Networks is 4.9% and it decreased by 12.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
Extended Detection and Response (XDR)
7.5%
Ransomware Protection
15.6%
 

Featured Reviews

Tintin Rahman - PeerSpot reviewer
May 1, 2023
Helped our organization by providing reports that identify network weaknesses
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses. With the proper training, the solution is easy to use. In some cases, the solution has…
Use Absolute Visibility?
Share your opinion
MartinPulpan - PeerSpot reviewer
Jan 26, 2023
Good features, strong protection, and very scalable and stable
Its price is too high. That's a big problem for customers. It's more focused on network communication. If a customer wants to increase the level of protection and start working with documents, it's impossible to integrate these features into the system. It's more of a communication-oriented system than a content security-oriented system. In terms of additional features, there is very strong development. I have seen the roadmap, and we will see what happens. The roadmap looks nice, but it's still more of a network security solution than a content-security solution. The development in network security is quite strong. I'm very happy with that, but if a customer would like to implement a zero-trust security concept, it's necessary to combine this solution with other vendors. There is some part of the integration that is not so easy because you have to integrate rules and some features. It's not so automatic in network communication. You have to make some appropriate automation there, or you have to do it manually. It's time-consuming and it's also expensive.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The pricing is typical for enterprises and fairly priced."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The hardware costs about €100,000 and about €20,000 annually for access."
"The pricing is good."
"Offered at a high price"
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"I would rate the solution's pricing an eight out of ten."
Information not available
"This is an expensive solution."
"I feel it is fairly priced."
"The price of the product is not very economical."
"Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
"Cortex XDR's pricing is ok."
"When we first bought it, it was a bit expensive, but it was worth it. The licensing was straightforward."
"Very costly product."
"I don't like that they have different types of licenses."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
No data available
Computer Software Company
15%
Government
8%
Financial Services Firm
8%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
Ask a question
Earn 20 points
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
 

Also Known As

enSilo, FortiEDR
No data available
Cyvera, Cortex XDR, Palo Alto Networks Traps
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
CBI Health Group, University Honda, VakifBank
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
787,061 professionals have used our research since 2012.