Cortex XDR by Palo Alto Networks vs Trend Micro Smart Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
80
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (4th), Ransomware Protection (2nd)
Trend Micro Smart Protection
Average Rating
8.0
Number of Reviews
41
Ranking in other categories
Endpoint Protection Platform (EPP) (30th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Cortex XDR by Palo Alto Networks is 4.9%, down from 5.6% compared to the previous year. The mindshare of Trend Micro Smart Protection is 0.5%, down from 0.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Extended Detection and Response (XDR)
7.5%
Ransomware Protection
15.6%
No other categories found
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
AS
Dec 1, 2023
Stable platform with good technical support services
We use the product to monitor and control all the systems. It helps us understand user behavior The product gives full visibility and control of the endpoints in the environment. The users and the employees can protect their systems by investigating files for incidents. The platform's most…
ManelAlvarez - PeerSpot reviewer
Oct 11, 2023
Offers strong, all-around cybersecurity but is expensive
Installing Trend Micro Smart Protection is typically easy, but it can be tricky if you have another antivirus that must be removed first. A cloud solution is a better option as it simplifies the process by only requiring an endpoint connection to the console, ensuring safety and ease of deployment. Deploying Trend Micro Smart Protection usually takes just a few minutes. It involves preparing an SQL table, checking the environment for optimal performance, and ensuring no conflicting antivirus solutions exist. Once that is done, deploying it is as simple as running a script. We have a team of eight engineers who maintain the solution.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The stability is very good."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"It is stable and scalable."
"The product's initial setup phase is very easy."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"I get alerts when scripts are detected in the environment."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"The most valuable for us is the correlation feature."
"The initial setup isn't too bad."
"The solution is a new generation XDR that has a lot of artificial intelligence modules."
"The most valuable features are the fact that it was running in the background and it would intercept any weird stuff, and the fact that it would send things directly to the cloud for sandboxing. It's quite practical."
"The most valuable feature of Cortex XDR by Palo Alto Networks is the low consumption of system resources. The solution uses a lot of AI and machine learning."
"They did what they said. This solution could apply to any scenario."
"The solution allows control over the user and his machine through Cortex XDR security policies."
"The product's most valuable features are massive user and feature intelligence exploit detection."
"The administration through the cloud is valuable."
"The most valuable feature of the solution is its simplicity."
"Trend Micro Smart Protection includes compliance features where you can establish rules against endpoint vulnerabilities and attack parameters. It offers Smart Detection, Smart Update, and sandboxing to detect and analyze suspicious files, providing a smart approach to zero-day threat detection. Trend Micro Smart Protection offers rapid response to zero-day threats with a strong team backing up the discovery process. Virtual patching is a crucial feature, effectively closing vulnerable ports and access points. Regarding web reputation services, aggregating data from multiple sources, including Trend Micro, Proofpoint, and others, helps inform threat prevention efforts and automate responses."
"Product-wise, it is amazing. It includes DLP, vulnerability management, and application whitelisting features. These features are very good and add value in selling this solution to our customers. These features make the key selling point. I recently did a comparison with the FireEye firewall for a customer. They were basically going to replace Trend Micro with their EDR. Because of these features, I could convince the customer that Trend Micro is better than FireEye."
"The antivirus signature is valuable."
"The most valuable feature of Trend Micro Smart Protection is automatic scanning."
"The solution has multiple modules within a single agent deployment."
"We haven't had any compatibility issues. It's quite stable and it's a good tool in preventing actual viruses or malware."
 

Cons

"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"The solution is not user-friendly."
"The solution should address emerging threats like SQL injection."
"ZTNA can improve latency."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"The solution lacks real-time, on-demand antivirus."
"The price could be a little lower."
"When it comes to core analysis, and security analysis, Cortex needs to provide more information."
"It would be good to have a better way to search for a file within the UI."
"Currently, we are monitoring all USB drives and ports but we would like to improve our device control capabilities."
"Technology evolves every day, so it would be nice if it gets more secure. It can also have more integration with other platforms."
"The setup is quite easy. We had appropriate support from the manager. One thing that was missing was the integration part."
"It's very time-consuming to log support issues and the people that answer the tickets aren't very knowledgeable."
"The administration could be better. They could decrease the administrative burden and enable easier management. There are many features, options, and settings which is quite challenging for some of our customers. The complexity of the interface is also an issue. From a software point of view, I would prefer to see actual signatures and actual protection patterns, rather than new features."
"The web filtering could be improved."
"I want the tool to provide the solutions integrated within it to have regular updates. Currently, the solutions integrated with Smart Protection get updates from the cloud. I want to minimize the download from the cloud."
"This product is not very simple and in fact, kind of hard for some people to understand."
"It could be faster in responding to new threats like ransomware."
"Trend Micro Smart Protection needs to improve its compliance features to cover more domains, such as BCIDSS rules. Enhancements in this area would enable quicker and more comprehensive compliance reporting."
"The solution's device control options are not too beneficial."
"In the next release, I would like to see a combination of the different features from Apex One and OfficeScan in Trend Micro Smart, rather than as upgraded features."
 

Pricing and Cost Advice

"Offered at a high price"
"The price is comprable to other endpoint security solutions."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"We got a good deal on licensing, so it is in the competitive range."
"The solution is not expensive."
"Fortinet FortiEDR has a yearly subscription."
"The pricing is typical for enterprises and fairly priced."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"Its pricing is kind of in line with its competitors and everybody else out there."
"The pricing is a little high. It is per user per year."
"The pricing is a little bit on the expensive side."
"In terms of the cost Cortex XDR by Palo Alto Networks is very expensive because we are a Mexican company and when you translate dollars to pesos the cost is very high. The solution is very expensive for Mexican companies. I understand that they have international prices, but I do not think it offsets the price enough for many companies in countries, such as Mexico. The amount it is reduced is not a massive percentage."
"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"When we first bought it, it was a bit expensive, but it was worth it. The licensing was straightforward."
"Our license will require renewal in August, after which the maintenance will continue as usual."
"I don't like that they have different types of licenses."
"The pricing is good compared to Symantec and McAfee."
"The tool's licensing costs are yearly."
"The solution is a little bit expensive in comparison to other traditional tools."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten."
"Whether something is affordable or pricy, is relative. It depends on the value an institution has attached to a capability. For us, security is a premium requirement, I can't say a solution is pricey if we are able to afford it and run it for seven years, I would say it's affordable."
"In terms of licensing cost, it falls within the average range compared to competitors, almost 7 out of 10."
"This solution provides good value for the price."
"The licensing is on a yearly basis and I believe our organization paid about $2,000/year. However, it's been a while since I looked at the pricing and we no longer use the solution."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
789,135 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Government
8%
Financial Services Firm
8%
Manufacturing Company
6%
Computer Software Company
20%
Manufacturing Company
9%
Government
7%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
What do you like most about Trend Micro Smart Protection?
The tool offers centralized security management. The tool's deployment is flexible.
What is your experience regarding pricing and costs for Trend Micro Smart Protection?
Trend Micro Smart Protection is more costly than competitor solutions, including Kaspersky, Symantec, Bitdefender, an...
What needs improvement with Trend Micro Smart Protection?
The dashboard or console of Trend Micro Smart Protection should be easier to comprehend. If the product console is ma...
 

Also Known As

enSilo, FortiEDR
Cyvera, Cortex XDR, Palo Alto Networks Traps
Trend Micro Smart Protection Complete
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
CBI Health Group, University Honda, VakifBank
Atma Jaya Catholic University of Indonesia, Blekinge County Council, Bulgarian American Credit Bank, Cancer Research UK, Delacour, Evalueserve, Gulftainer, Hiroshima Red Cross Hospital & Atomic-bomb Survivors Hospital, Mazda Motor Logistics Europe, MEDHOST, Nikigolf, Ochsner Health System, SIAX Computing Solutions, Tegen
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Trend Micro Smart Protection and other solutions. Updated: June 2024.
789,135 professionals have used our research since 2012.