Cortex XDR by Palo Alto Networks vs Digital Guardian comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
80
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (4th), Ransomware Protection (2nd)
Digital Guardian
Average Rating
7.4
Number of Reviews
11
Ranking in other categories
Data Loss Prevention (DLP) (10th), Endpoint Encryption (8th), Mobile Data Protection (4th), Advanced Threat Protection (ATP) (20th), Endpoint Detection and Response (EDR) (28th)
 

Market share comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the market share of Fortinet FortiEDR is 7.4% and it increased by 62.0% compared to the previous year. The market share of Cortex XDR by Palo Alto Networks is 6.8% and it decreased by 16.6% compared to the previous year. The market share of Digital Guardian is 0.7% and it increased by 17.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
4.9%
Extended Detection and Response (XDR)
7.5%
Data Loss Prevention (DLP)
5.2%
 

Featured Reviews

reviewer2166780 - PeerSpot reviewer
Apr 10, 2024
Offers behavior analysis, improved our endpoint security posture but a lot of false positives where things are incorrectly flagged that require manual configuration to allow
I would like to improve the integration process because a big selling point was the ease of integration within the Fortinet ecosystem. I would expect more built-in collaboration to allow for easier threat mitigation across Fortinet systems. The strength of FortiEDR lies in its overall ability to protect us from new threats. We have encountered issues with it as well. We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team. I would like to see improved heuristics so the system better understands what's legitimate and doesn't keep blocking it after minor updates.
Jitendra_Singh - PeerSpot reviewer
Jun 24, 2022
Helps to secure your infrastructure
I primarily use Cortex XDR to protect end-users from ransomware, malware, spam, and phishing Cortex XDR alerts us on the dashboard when there's a threat, which allows us to restrict that user and helps secure our infrastructure. Cortex XDR's most valuable feature is its intelligence-based…
MehboobQureshi - PeerSpot reviewer
Apr 12, 2023
Great for data loss prevention and forensic analysis but is more expensive than other options
We provide the solution to the customer. If a client wants to protect data before it leaves the organization, they use this product for DLP.  The solution protects against data leaks across various channels - USB, email, chat, et cetera. They're good at monitoring and protecting.  The solution…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product detects and blocks threats and is more proactive than firewalls."
"Impressive detection capabilities"
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"The setup is pretty simple."
"NGAV and EDR features are outstanding."
"This is stable and scalable."
"Cortex XDR can integrate the firewalls and determine the tendencies of the attacks. It's a new generation antivirus, with protection endpoints and detection response. It is very easy to use and everybody can operate the solution."
"It collects and caches and the knowledge of machine learning from different customers to take to the cloud. It makes it better to use for everybody. It allows for quick learning and updates and can, therefore, offer zero-day malware security. This sharing of metadata helps make the solution very safe."
"Its ability to react to cyber data attacks is awesome. That is pretty much the use of it. What blows your mind is the ability to access your assets remotely and see what is actually going on with them. You can not only see them in a console. You can also react very rapidly to your assets that are compromised."
"Their XDR agent and their behavioral indicators of compromise (BIOC) are pretty nice. Their managed threat hunting is also pretty nice. They also have WildFire, which is a service for actively looking for malware. It's quite useful."
"We can use Cortex XDR to get the entire graph of the incidents from source to destination, and we can take remedial action."
"The solution is a new generation XDR that has a lot of artificial intelligence modules."
"It'll not slow down your system when compared to others."
"It is easy to use."
"It has been scalable."
"I like the solution's adaptive inspection and container inspection."
"It can scale from 100 to 10,000. There's no problem with the scalability."
"The technical support is really terrific."
"It has the added advantage of offering forensic analysis."
"Some of the features that are highly appreciated are its robust data loss prevention capabilities, flexible deployment options, and the ability to monitor data transfer across multiple vectors."
"In Digital Guardian, they have the cloud correlation servers that give you visibility work like EBR and the correlation server works very well for security analysis."
"There is a built-in endpoint detection response that helps save money."
 

Cons

"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"Making the portal mobile friendly would be helpful when I am out of office."
"FortiEDR can be improved by providing more detailed reporting."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"It takes about two business days for initial support, which is too slow in urgent situations."
"The SIEM could be improved."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"The solution is not user-friendly."
"The dashboard is the area that needs to improve so that we can have the ability to drill down without having to go elsewhere to verify results."
"There are some default policies which sometimes affect our applications and cause them to run around. In the hotel industry, we use a different type of data versus Oracle and SQL. By default, there are some policies which stop us from running properly. Because of this, the support level is also not that strong. We have to wait to get a results."
"The setup is quite easy. We had appropriate support from the manager. One thing that was missing was the integration part."
"In reporting they should have a customizable dashboard due to the fact that C-level people don't like reporting to the IT department. They prefer to have a real-time dashboard. That kind of dashboard needs to have various customizations."
"The solution needs better reports. I think they should let the customer go in and customize the reports."
"The licensing model is complex to understand. It requires expertise to explain how the licensing works. You need expertise to guide you through the subscription plan."
"Cortex XDR should have a lightweight agent, and the agent size should not be heavy."
"If they had pulse rate detection, it would be better."
"If the client uses Windows 10 or 11 and Microsoft updates the operating system's version, Digital Guardian must update their product to match compatibility."
"Technical support could be better."
"The room for improvement with Digital Guardian is that it will be better with the Linux agent because it is the only DLP solution for Linux workstations. It still needs to upgrade the agents to the latest version for the Linux kernel."
"The solution has complexities around policy creation and deployment."
"The initial setup is a bit more complex than other solutions."
"There are a lot of issues with the current version of the Endpoint agent. It's not stable, it's resource-consuming, and there are some performance issues. If they could improve the stability of the agent it would be great."
"Digital Guardian is an excellent solution but our experience with the partner has been the most horrible experience we have ever had with any partner."
"Some features on Mac and Linux are not complete currently. For example, some device control features haven't been transferred over to the other systems. If they could have their Windows features also available on Mac and Linux, that would be perfect. Some of our customers have a Mac environment for their RD environment. Having the solution fully capable of handling everything in a Mac environment is crucial."
 

Pricing and Cost Advice

"We got a good deal on licensing, so it is in the competitive range."
"It's not cheap, but it's not expensive either."
"Offered at a high price"
"The pricing is typical for enterprises and fairly priced."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"It's moderately priced, neither cheap nor expensive."
"There are no issues with the pricing."
"Fortinet FortiEDR has a yearly subscription."
"Cortex XDR’s pricing is very reasonable."
"The price of the solution is high for the license and in general."
"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"Our license will require renewal in August, after which the maintenance will continue as usual."
"The pricing is a little high. It is per user per year."
"Our customers have expressed that the price is high."
"It has a yearly renewal."
"The pricing is okay, although direct support can be expensive."
"Digital Guardian has both, subscription and perpetual licenses, but I think when everything (all technologies) will go to the cloud they will only offer subscriptions."
"The cost was around $300,000."
"The price of Digital Guardian is expensive."
"If I compare Digital Guardian with Symantec, the license cost is lower, but McAfee can be cheaper than Digital Guardian. It depends on how many licenses you plan to buy and how big the project is. The cost is not so high as Symantec, but not as cheap as McAfee. They can easily sell the solution for price."
"The price of Digital Guardian is on the higher end compared to other vendors."
"I rate the solution's pricing an eight out of ten because Digital Guardian is expensive."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Government
8%
Financial Services Firm
8%
Manufacturing Company
6%
Computer Software Company
19%
Financial Services Firm
14%
Manufacturing Company
8%
Insurance Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
What do you like most about Digital Guardian?
I like the solution's adaptive inspection and container inspection.
What is your experience regarding pricing and costs for Digital Guardian?
Technical support is included in the subscription package. But if, during the subscription, our clients want to inclu...
What needs improvement with Digital Guardian?
If the client uses Windows 10 or 11 and Microsoft updates the operating system's version, Digital Guardian must updat...
 

Also Known As

enSilo, FortiEDR
Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
CBI Health Group, University Honda, VakifBank
The Fifth Avenue Theatre, Jabil Circuit
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Digital Guardian and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.