Cortex XDR by Palo Alto Networks vs Trend Micro ServerProtect comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
80
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (4th), Ransomware Protection (2nd)
Trend Micro ServerProtect
Average Rating
7.8
Number of Reviews
14
Ranking in other categories
Endpoint Protection Platform (EPP) (48th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Cortex XDR by Palo Alto Networks is 4.9% and it decreased by 12.7% compared to the previous year. The market share of Trend Micro ServerProtect is 0.9% and it increased by 18.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Extended Detection and Response (XDR)
7.5%
Ransomware Protection
15.6%
No other categories found
 

Featured Reviews

reviewer2166780 - PeerSpot reviewer
Apr 10, 2024
Offers behavior analysis, improved our endpoint security posture but a lot of false positives where things are incorrectly flagged that require manual configuration to allow
I would like to improve the integration process because a big selling point was the ease of integration within the Fortinet ecosystem. I would expect more built-in collaboration to allow for easier threat mitigation across Fortinet systems. The strength of FortiEDR lies in its overall ability to protect us from new threats. We have encountered issues with it as well. We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team. I would like to see improved heuristics so the system better understands what's legitimate and doesn't keep blocking it after minor updates.
Jitendra_Singh - PeerSpot reviewer
Jun 24, 2022
Helps to secure your infrastructure
I primarily use Cortex XDR to protect end-users from ransomware, malware, spam, and phishing Cortex XDR alerts us on the dashboard when there's a threat, which allows us to restrict that user and helps secure our infrastructure. Cortex XDR's most valuable feature is its intelligence-based…
EO
May 22, 2023
Ensures comprehensive protection, monitoring capabilities, and real-time insightful information
Currently, we use it for end-point server protection in our hybrid environment. We have it installed on our infrastructure servers, and it helps improve server performance and provides antivirus capabilities.  Additionally, we utilize the big security feature for server environments, which is…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I get alerts when scripts are detected in the environment."
"Fortinet is very user-friendly for customers."
"Forensics is a valuable feature of Fortinet FortiEDR."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The setup is pretty simple."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"Palo Alto is constantly adding new features."
"It'll not slow down your system when compared to others."
"The product has an intuitive dashboard."
"The initial setup isn't too bad."
"The protection offered by this product is good, as is the endpoint reporting."
"Stability is a primary factor, and then there's the ease of distribution and policy management."
"Cortex XDR by Palo Alto Networks is easy to use and does not consume a lot of hardware resources."
"The initial setup is pretty easy."
"It can be managed from the cloud."
"The solution allows centralized administration"
"Scalable security solution with virtualization and virtual patching functions, able to provide full security that's specific to the service, e.g. it handles virtual machines better."
"Allows us to protect OneDrive and SharePoint, and emails too."
"The most valuable features are the anti-malware and antivirus capabilities."
"I use this solution for data blocking, software protection, and frame protection."
"Performance is very good."
"Able to quarantine any malware."
 

Cons

"The SIEM could be improved."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"The solution is not user-friendly."
"Detections could be improved."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"There are a large number of false positives."
"Data privacy is a matter of concern. You have to be careful with data privacy, it can be sensitive and Cortex can have most of your access."
"There is a severe gap in functionality between Windows, Linux, and Mac versions. For example all folder restriction settings are Windows only. Traps 5.0+ does not have SAML / LDAP integration."
"Cortex XDR is trickier to configure than other Palo Alto products. This is one area where we are not so satisfied."
"It should support more mobile operating systems. That is one of the cons of their infrastructure right now."
"It'll help if customization was easier."
"Although I would say this product is highly-rated, it could probably do more because nothing does everything that you want."
"The tool needs to be improved in terms of integration and interface."
"Trend Micro is a little bit complicated when it comes to setting up special policies."
"Could include additional features such as an intrusion prevention system."
"The solution should provide features to block devices, specific IPs or URLs"
"One thing I have been facing is that some fake threats have appeared that even Trend Micro was not able to clear up. It couldn't tell you why these threats are happening, where they are coming from and what the costs are."
"The endpoint protection could always be stronger."
"I would like to see SMS notifications sent as alerts, in case we do not have access to our email."
"Integration with different platforms could be an area for improvement in Trend Micro ServerProtect, e.g. it needs more integration. It could also be more secure and more stable. In the next release, this solution should also include more EDR visibility."
"No built-in vulnerability scanner for management solutions."
 

Pricing and Cost Advice

"The solution is not expensive."
"The pricing is typical for enterprises and fairly priced."
"There are no issues with the pricing."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"It is expensive and I would rate it 8 on the scale."
"We got a good deal on licensing, so it is in the competitive range."
"Offered at a high price"
"If one wishes to work with another team or large number of users at a future point, he must purchase a license for them."
"The price of the solution could be reduced. I have customers that have voiced that the solution is good for the value but if I want to sell more of the solution the price reduction would help."
"Our customers have expressed that the price is high."
"The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
"It's about $55 per license on a yearly basis."
"Our license will require renewal in August, after which the maintenance will continue as usual."
"It has a yearly renewal."
"The price of the product is not very economical."
"In terms of price, the solution is in the middle; it's neither the cheapest nor the most expensive. I rate it three out of five for cost."
"The product is available at a reasonable price"
"Pricewise, this product is okay."
"Pricing is based on the components you choose from the suite to run in your installation. Costs vary by the number of features and the number of servers."
"This product has an annual subscription, but also offers MSP options."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Government
8%
Financial Services Firm
8%
Manufacturing Company
6%
Computer Software Company
13%
Financial Services Firm
11%
Government
11%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
What is your experience regarding pricing and costs for Trend Micro ServerProtect?
It's a monthly license. It's fairly cheap compared to other solutions.
What needs improvement with Trend Micro ServerProtect?
Probably more notification options. Notifications are not very good with Trend Micro. So, a bit more notification fun...
 

Also Known As

enSilo, FortiEDR
Cyvera, Cortex XDR, Palo Alto Networks Traps
Trend Micro ServerProtect for Storage, ServerProtect, ServerProtect for Storage
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
CBI Health Group, University Honda, VakifBank
Siemens
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Trend Micro ServerProtect and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.