Cybereason Endpoint Detection & Response vs Palo Alto Networks Cortex XSOAR comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Cybereason Endpoint Detecti...
Average Rating
8.0
Number of Reviews
19
Ranking in other categories
Endpoint Protection Platform (EPP) (43rd), Endpoint Detection and Response (EDR) (36th)
Palo Alto Networks Cortex X...
Average Rating
8.4
Number of Reviews
42
Ranking in other categories
Security Orchestration Automation and Response (SOAR) (2nd), SOC as a Service (2nd)
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of Cybereason Endpoint Detection & Response is 1.5%, down from 1.5% compared to the previous year. The mindshare of Palo Alto Networks Cortex XSOAR is 0.5%, down from 0.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
1.1%
Security Orchestration Automation and Response (SOAR)
17.6%
SOC as a Service
19.4%
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
JB
Dec 21, 2021
It has helped us become more knowledgeable about our environment and aware of threats
Cybereason's threat hunting and investigation are the most valuable features. Threat hunting is a user-friendly feature that keeps you safe. Investigation offers an added value that I haven't seen with other EDR services. It allows you to find specific policy problems within your environment. I would give the dashboards a perfect 10 out of ten for ease of use. The interface is intuitive, with excellent menus. You can view the data in different ways and customize it fairly easily. There is always a learning curve with any IT solution, but this one is pretty user-friendly, and you can learn it quickly. Cybereason gives us real-time visibility of an entire malicious operation from the root cause to all affected endpoints. It's an excellent way to visualize the timeline, see what's involved, find out what's happening, and learn what kind of connections or processes are running. I think that's if I'm ever shopping for another solution, that would be a must-have.
Chetankumar Savalagimath - PeerSpot reviewer
Oct 19, 2023
Scalable, with the ability to handle a large number of integrations and inbuilt ITSM management
Previously, when Demisto was, there was a community edition; we could use it, reinstall it, and customize it. Since Palo Alto took over, it has become more financially oriented. It's business, but they could offer a pro model and a lighter model for different needs. For example, creating a pro model alongside a lighter model could be beneficial, like FortiSOAR or others providing a lighter model that focuses on the automation segment, where you could integrate maybe five or ten playbooks and integrations for day-to-day operations. This would make it more accessible to everyone. Currently, Cortex XSOAR operates on a larger scale, which may not be necessary for all. If there's a minimum budget of around 50k or 80k for SOAR, having a scaled-down version of Cortex XSOAR would be advantageous. This would allow integration with current business operations at a minimal cost, saving money while still leveraging the capabilities of Cortex XSOAR. And if there's a need to scale up later, moving to a pro model could be an option. That's something that's missing on the business side but could greatly aid incident response, as we're all trying to secure organizations from threats. Having such an option would make it a more socially viable cost and still provide widespread use. In future releases, I would like to see more differential models could be implemented, instead of having a one-size-fits-all approach.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"Fortinet is very user-friendly for customers."
"The price is low and quite competitive with others."
"The most valuable feature is the analysis, because of the beta structure."
"The product's initial setup phase is very easy."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"NGAV and EDR features are outstanding."
"The initial setup is not overly complicated."
"Cybereason's threat hunting and investigation are the most valuable features. Threat hunting is a user-friendly feature that keeps you safe. Investigation offers an added value that I haven't seen with other EDR services. It allows you to find specific policy problems within your environment."
"Their EDR solution, the ability to mitigate issues through their command line, is probably the best feature that we've had. We use that all the time. It's very useful for doing investigations."
"I haven't had any issues with the solution. Stability-wise, I rate the solution a ten out of ten."
"For me, the technical support is good."
"We didn't have the visibility that we now have. It has increased our visibility by a lot. So, we put a lot more time into really looking at our environment and what is happening throughout our different networks. It has increased our visibility by around fivefold."
"The interface is user-friendly."
"The initial setup was easy and straightforward."
"The most valuable feature is automation."
"The repository of playbooks and the integration between Palo Alto and IBM QRadar are some useful features"
"The drag-and-drop interface enables analysts with no programming knowledge to create playbooks easily."
"The product’s stability is good."
"The solution is very reliable."
"Palo Alto has gotten the investigators more presence to actually go in the report because being that the platform will email the investigator that it's been assigned to, now the investigators will jump in there and start going through the review process a lot quicker."
"Its agility and scalability are valuable."
"The most valuable feature is its capability to automate responses and collect information for any security event before you even delve into the details. It's a vast product with an active roadmap, so I'm satisfied with it for now. It's very efficient at data collection and correlation."
 

Cons

"Making the portal mobile friendly would be helpful when I am out of office."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"The dashboard isn't easy to access and manage."
"The solution is not stable."
"Cannot be used on mobile devices with a secure connection."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"The deployment on individual endpoints is more geared toward larger organizations. It might prove to be a bit too complicated for a smaller organization. You need to know what you're doing when you're deploying the sensor."
"It should be more stable, and the sensor needs improvement in terms of connectivity."
"They need to improve their technical support services."
"While the product is very good, there are still some areas for improvement. The initial triage area could be a bit simpler. They get into the weeds real fast; it gets very detailed very fast. I am still looking for an easier triage layer on top with the ability to dig deeper."
"There can be problems with the EDI."
"The network coverage becomes an issue most of the time."
"The reporting feature needs improvement."
"What needs to improve in Cybereason Endpoint Detection & Response and what I'd like to see in its next release is a centralized dashboard that allows you to view what is there, similar to what's on Symantec Endpoint Protection Manager: a beautiful display and reporting. Cybereason Endpoint Detection & Response has to start with the compliance, the homepage, etc. Everything should be there and should be customizable. The options should be there. The tool is very good currently, but visibility for IT administrators is lacking and needs to be worked on."
"With Palo Alto Networks Cortex XSOAR, managing its setup phase can be a complicated task."
"We need a little hands-on experience to install the solution."
"The solution is complicated to learn."
"The configuration of the solution could improve it is difficult."
"The platform’s setup procedures could be streamlined compared to one of its competitors."
"It doesn't offer automatic internet reports out of the box."
"The solution requires DV but does not support open-source DV elastic searches."
"Palo Alto Networks Cortex XSOAR could improve the Panorama feature. We had to turn it off because it was not working properly."
 

Pricing and Cost Advice

"We got a good deal on licensing, so it is in the competitive range."
"There are no issues with the pricing."
"The price is comprable to other endpoint security solutions."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"It's not cheap, but it's not expensive either."
"The solution is not expensive."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"Offered at a high price"
"I had to go through a third-party to purchase it, which I wasn't really pleased about."
"Though it is not the cheapest solution but it fits our budget. We pay an annual licensing fee."
"In terms of pricing, it's a good solution."
"I do not have experience with the licensing of the product."
"This product is somewhat expensive and should be cheaper."
"On a scale of one to ten, where one is cheap and ten is expensive, I rate the pricing an eight."
"The pricing is manageable."
"We considered a few other solutions. Some were ridiculously overpriced, while others didn't have solutions for Mac endpoints. That was a deal-breaker because most of our organization is on Mac. It came down to two vendors: Cybereason and another. They had similar pitches and almost identical approaches, but in the end, Cybereason gave us the best value for our money."
"The solution is based on an annual licensing model that is expensive."
"From the cost perspective, I have heard that its price is a bit high as compared to other similar products."
"It is approx $10,000 or $20,000 per year for two user licenses."
"The solution is expensive."
"Cortex XSOAR's price could be lower."
"The price of Palo Alto Networks Cortex XSOAR is comparable to other solutions in the market."
"My company did not make any payments towards the licensing costs attached to the product since we were only using its pilot version."
"There is a yearly license required for this solution and it is expensive."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
18%
Financial Services Firm
10%
Manufacturing Company
8%
Comms Service Provider
6%
Financial Services Firm
13%
Computer Software Company
13%
Government
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What is your experience regarding pricing and costs for Cybereason Endpoint Detection & Response?
Comparison with other products showed it be cheaper than some larger competitors. Set up cost for us were cheaper as ...
What is your primary use case for Cybereason Endpoint Detection & Response?
We use Cybereason Endpoint Detection & Response to scan and detect unusual processes and malicious files on the e...
What is your experience regarding pricing and costs for Palo Alto Networks Cortex XSOAR?
Whether the product is cheap or expensive depends on the company and how much they are willing to spend on security. ...
What needs improvement with Palo Alto Networks Cortex XSOAR?
The solution is complicated to learn. Customers find it difficult to learn how the solution works. We need profession...
 

Also Known As

enSilo, FortiEDR
Cybereason EDR, Cybereason Deep Detect & Respond
Demisto Enterprise, Cortex XSOAR, Demisto
 

Learn More

 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Lockheed Martin, Spark Capital, DocuSign, Softbank Capital
Cellcom Israel, Blue Cross and Blue Shield of Kansas City, esri, Cylance, Flatiron Health, Veeva, ADT Cybersecurity
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: June 2024.
787,779 professionals have used our research since 2012.