Cortex XDR by Palo Alto Networks vs CylancePROTECT comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
80
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (4th), Ransomware Protection (2nd)
CylancePROTECT
Average Rating
8.0
Number of Reviews
41
Ranking in other categories
Endpoint Protection Platform (EPP) (23rd)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Cortex XDR by Palo Alto Networks is 4.9%, down from 5.6% compared to the previous year. The mindshare of CylancePROTECT is 1.6%, up from 1.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Extended Detection and Response (XDR)
7.5%
Ransomware Protection
15.6%
No other categories found
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
AK
Feb 7, 2019
You can see the value for your money and sleep peacefully at night, not worrying about ransomware attacks
There are some default policies which sometimes affect our applications and cause them to run around. In the hotel industry, we use a different type of data versus Oracle and SQL. By default, there are some policies which stop us from running properly. Because of this, the support level is also not that strong. We have to wait to get a results. Originally, we wanted to uninstall Traps because we could not run our operations because Traps, by default, had blocked applications and files. This is still a thing, as we still have to give flexibility to certain policies which are pre-defined in the Traps application.
George Tsepelis - PeerSpot reviewer
Jul 19, 2023
A highly scalable and affordable solution that has excellent AI features and protects organizations from security threats
The product is perfect for the business that I am working in. It works as needed The solution provides us with the protection that the company needs against ransomware, malware, and viruses. The solution’s AI is its most valuable feature. The tool is great once you get to know it. The product…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"NGAV and EDR features are outstanding."
"It is stable and scalable."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"This is stable and scalable."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"The solution was relatively easy to deploy."
"The price is low and quite competitive with others."
"The most valuable feature of Cortex XDR by Palo Alto Networks is its machine-learning capabilities. Additionally, there is full integration with other solutions."
"Provides behavior-based detection which offers many benefits over signature-based detection."
"The initial setup is easy."
"Cortex XDR lets us manage several clients from the same console, and its endpoint defense is more advanced than traditional antivirus."
"The behavior-based detection feature is valuable."
"The protection offered by this product is good, as is the endpoint reporting."
"The most valuable feature of Cortex XDR by Palo Alto Networks is the low consumption of system resources. The solution uses a lot of AI and machine learning."
"The user interface of the solution is sophisticated and straightforward."
"The most functional item that we use is the process to turn off the false flags that it causes."
"Even if an endpoint loses connection to the Internet, I know that endpoint is protected against 99.99% of the threats in the wild today."
"The solution is pretty easy to scale."
"Two or three years ago when the WannaCry virus struck, the people that were on Cylance were the ones that weren't affected."
"In most cases, the solution's ability to detect in the MITRE framework, and its ability to be able to detect attacks in any one of seven or eight different areas of the life cycle of an attack is very useful."
"We are quite security-focused. Blackberry Protect as an endpoint solution for our service really delivers what we are expecting."
"​Centralized dashboard online which can be used for managing a huge product."
"The most valuable features are script blocking and macros within Word documents for stopping unwanted applications from running in the background."
 

Cons

"FortiEDR can be improved by providing more detailed reporting."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"Detections could be improved."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"ZTNA can improve latency."
"The dashboard isn't easy to access and manage."
"The tool needs to be improved in terms of integration and interface."
"It's not an ideal choice for smaller businesses, as you need a minimum of 200 endpoints to even use the solution at all."
"If they had pulse rate detection, it would be better."
"Although I would say this product is highly-rated, it could probably do more because nothing does everything that you want."
"Cortex XDR could be improved with more GUI features."
"In terms of areas of improvement, we have not completed our review of the product. We're also looking at other products. So, it's a little bit hard to tell what could be different because we have not completed the review of this product, but based on our experience so far, its implementation is quite complex."
"The installation should be easier and the Palo Alto pre-sales and sales teams should have more information on the product because they don't know what they are selling."
"It would be good to have a better way to search for a file within the UI."
"​It needs real analysis of quarantined files. The EDR product isn't showing much right now."
"An area for improvement in CylancePROTECT is its pricing, as it's a bit costly."
"It was not effective. There were a lot of false positives, even when we use Adobe, and everybody uses Adobe, which is not a threat."
"They could improve on the false positives, reporting and whitelisting features."
"The solution needs better dashboards that are easier to use."
"If they can add more features on top of their Persona feature that would be ideal."
"It should provide more details about the events that they have detected."
"The solution’s technical support could be improved."
 

Pricing and Cost Advice

"I would rate the solution's pricing an eight out of ten."
"We got a good deal on licensing, so it is in the competitive range."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"Offered at a high price"
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The solution is not expensive."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The pricing is good."
"I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
"This is an expensive solution."
"It has a yearly renewal."
"It has a higher cost than other solutions, like CrowdStrike or Microsoft’s EDR tools, but it reduces the cost of our operations because it’s a new generation antivirus tool."
"This is an expensive solution."
"Cortex XDR’s pricing is very reasonable."
"The pricing is okay, although direct support can be expensive."
"It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
"The license price for this solution could be better. It's on the expensive side."
"​Shop around for sure and be assured the price you pay will be close to other solutions available, but even at a slight mark-up from the other solutions, you are getting real endpoint protection versus nothing more than a cheap security blanket that might keep you warm at night."
"The tool is not that expensive."
"The initial end-point cost may seem a little high (~$55/device/year) but when you look at the total peace of mind that the solution provides, with no reboots for updates, and negligible performance impact, it is well worth it."
"CylancePROTECT is worth the money, but I'm not sure of its exact price. I can't remember off the top of my head."
"CylancePROTECT is an affordable solution."
"This cost of the license is approximately $5 USD monthly per user."
"Currently, we have competitive pricing for Cylance, which is affordable enough to consider."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Government
8%
Financial Services Firm
8%
Manufacturing Company
6%
Computer Software Company
14%
Manufacturing Company
12%
Government
8%
Financial Services Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
What do you like most about Blackberry Protect?
It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessa...
What is your experience regarding pricing and costs for Blackberry Protect?
The product has a yearly subscription. I rate the product’s pricing a five out of ten, where one is cheap, and ten is...
What needs improvement with Blackberry Protect?
The solution should implement AI in the product. The main purpose of CylancePROTECT is to prevent infections on our e...
 

Also Known As

enSilo, FortiEDR
Cyvera, Cortex XDR, Palo Alto Networks Traps
Blackberry Protect
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
CBI Health Group, University Honda, VakifBank
Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. CylancePROTECT and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.