Cortex XDR by Palo Alto Networks vs Fidelis Elevate comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Extended Detection and Response (XDR)
4th
Average Rating
8.4
Number of Reviews
84
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (2nd)
Fidelis Elevate
Ranking in Extended Detection and Response (XDR)
20th
Average Rating
8.4
Number of Reviews
7
Ranking in other categories
Endpoint Detection and Response (EDR) (40th), Threat Deception Platforms (6th), SSL/TLS Decryption (2nd), Network Detection and Response (NDR) (10th), Managed Detection and Response (MDR) (25th)
 

Mindshare comparison

As of July 2024, in the Extended Detection and Response (XDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 8.7%, down from 12.2% compared to the previous year. The mindshare of Fidelis Elevate is 0.3%, down from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
Unique Categories:
Endpoint Protection Platform (EPP)
4.4%
Ransomware Protection
20.0%
Endpoint Detection and Response (EDR)
0.2%
Threat Deception Platforms
10.0%
 

Featured Reviews

MP
Mar 21, 2024
A stable XDR solution with file detection
The licensing model is complex to understand. It requires expertise to explain how the licensing works. You need expertise to guide you through the subscription plan. Everything is fine. However, if there are any security suggestions, they should be addressed promptly. For instance, configuring the tool and setting up email configurations are essential. Additionally, web filtering is crucial; if there are any high-risk URLs or logs, they should be filtered. Palo Alto Networks already has a robust database for this purpose, which they utilize in their perimeter-level devices by leveraging this database and integrating it into Cortex XDR, enhancing the security posture. Automatic security suggestions are also provided for individual devices, further enhancing security. Adding URLs and addressing the mentioned points are essential steps. They're aggregating all the logs from various devices.
Mostafa Ameen - PeerSpot reviewer
Dec 12, 2023
Advanced threat detection capabilities with comprehensive incident response features providing robust cybersecurity for organizations
I am part of a team of analysts using Fidelis Elevate in a banking environment. As an analyst, my responsibilities include creating rules for various issues and responding to incidents or calls It ensures the stability of network behavior across various aspects of our network and offers…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"If any application performs suspicious activities, such as changing registries or modifying other applications, Cortex XDR detects and blocks the entire application."
"Threat identification and detection are the most valuable features of this solution."
"It integrates well into the environment."
"The most valuable feature is that you can select remote access of any machine for sandboxing."
"The tool's use cases are relevant to security."
"The interface is easy to use and it is more up to date than our previous solution."
"Their XDR agent and their behavioral indicators of compromise (BIOC) are pretty nice. Their managed threat hunting is also pretty nice. They also have WildFire, which is a service for actively looking for malware. It's quite useful."
"They have a new GUI which is just fantastic."
"What I like the most about this solution is the complexity. It covers a lot of areas, unlike other solutions."
"It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly"
"The solution's technical support is perfect, so I rate the technical support a ten out of ten"
"After rack and stack, devices were up and running base configurations within two hours. As with any IPS, tuning is required to stop false positives. This is no different, but the ease of use of the interface allowed my team to start making adjustments within a few hours."
"The initial setup is very straightforward. The deployment of the server doesn't take so long; about a day or two max."
"It has also improved our hunt ability with quick search tools, to zone in on malware or other anomalies. It is able to link items to incidents from other consoles, and works natively with the SIEM."
"Reporting is great, it is easy to do a quick search through 45 days of data for something of interest."
"Compared to similar solutions, it's quite scalable. You just need to add more storage to scale-up."
 

Cons

"It is not easy to sell Cortex XDR, not because it isn't a good tool. Its marketing needs to be improved."
"There are some third-party solutions that are difficult to integrate with, which is something that can be improved."
"Cortex XDR should have a lightweight agent, and the agent size should not be heavy."
"They could improve the product's reporting and customization options."
"There are a large number of false positives."
"Currently, if you use Palo Alto endpoint protection as the only solution it's very complicated to remove pre-existing threats."
"There are some default policies which sometimes affect our applications and cause them to run around. In the hotel industry, we use a different type of data versus Oracle and SQL. By default, there are some policies which stop us from running properly. Because of this, the support level is also not that strong. We have to wait to get a results."
"If they had pulse rate detection, it would be better."
"We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new."
"I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls."
"The reports in the endpoint area of Elevate can be improved."
"Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement."
"The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface."
"Configuration, in terms of building the collector and communicating with endpoints, is complex."
"There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial."
 

Pricing and Cost Advice

"I am using the Community edition."
"Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
"The solution has one subscription for endpoint protection and one subscription for detection and response. The two licenses combined give you the BRO version."
"Our customers have expressed that the price is high."
"Cortex XDR by Palo Alto Networks is quite an expensive solution."
"The product pricing is reasonable. The licensing model was flexible based on the number of endpoints."
"The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic."
"The pricing is a little high. It is per user per year."
"It's quite expensive but we can customize it to reduce the price."
"You license by the number of days of logs you need to maintain visibility for. Forty-five days is a good solid number for a company with around a 10k user base."
"It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high."
"Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Financial Services Firm
8%
Manufacturing Company
7%
Financial Services Firm
20%
Computer Software Company
13%
Government
10%
Energy/Utilities Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Fidelis Elevate?
It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly
What is your experience regarding pricing and costs for Fidelis Elevate?
It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high. We lose customers for price. It's not always worth it for them. Even for enterprise...
What needs improvement with Fidelis Elevate?
The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The second engine involves the Google Ade tool, which operates on the machine. The ch...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Fidelis Elevate Platform, Fidelis Enterprise, Fidelis Cloud, Fidelis Managed Detection and Response, Fidelis Deception, Fidelis Decryption, Fidelis Endpoint, Fidelis Network
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
First Midwest Bank
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Fidelis Elevate and other solutions. Updated: June 2024.
793,295 professionals have used our research since 2012.