Cortex XDR by Palo Alto Networks vs Fortinet FortiEDR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
84
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (4th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (2nd)
Fortinet FortiEDR
Average Rating
7.8
Number of Reviews
33
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
 

Mindshare comparison

As of July 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 6.0%, down from 7.8% compared to the previous year. The mindshare of Fortinet FortiEDR is 5.4%, up from 4.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
Endpoint Protection Platform (EPP)
4.4%
Extended Detection and Response (XDR)
8.7%
No other categories found
 

Featured Reviews

Vikas Gawali - PeerSpot reviewer
Jul 11, 2024
Has valuable AI-driven threat detection capabilities and good technical support services
Our primary use case for Cortex XDR is endpoint detection and response (EDR) across our enterprise environment, which includes over 1000 endpoints distributed globally. We use it to monitor and protect against advanced threats, perform real-time threat hunting, and streamline incident response…
PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The stability of the solution is very good. We have about 100 users on it right now, and we use it twice a week."
"After deploying Traps, we saw the performance of the network improve by 65 to 70 percent."
"The anti-exploit is impenetrable. We chose Traps because it is the only product that we were not able to get anything past."
"One thing that I like about Cortex XDR by Palo Alto Networks, it is detecting all the suspicious or malicious binaries, and it has integration with Palo Alto Firewall."
"The solution doesn't need a high level of technical training."
"Cortex XDR by Palo Alto Networks should be a stable solution."
"It's very stable. I've never experienced downtime for the ASM console or ASM core."
"Their XDR agent and their behavioral indicators of compromise (BIOC) are pretty nice. Their managed threat hunting is also pretty nice. They also have WildFire, which is a service for actively looking for malware. It's quite useful."
"I get alerts when scripts are detected in the environment."
"The product's initial setup phase is very easy."
"NGAV and EDR features are outstanding."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"The stability is very good."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"The most valuable feature is the analysis, because of the beta structure."
 

Cons

"It'll help if customization was easier."
"In the next release, I would like to see more UI improvements. Their UI is a bit basic. When we are speaking about Palo Alto Networks they are the big company, so they can improve the UI a little bit. The UI, the reports, the log system can all be improved."
"Data privacy is a matter of concern. You have to be careful with data privacy, it can be sensitive and Cortex can have most of your access."
"In terms of areas of improvement, we have not completed our review of the product. We're also looking at other products. So, it's a little bit hard to tell what could be different because we have not completed the review of this product, but based on our experience so far, its implementation is quite complex."
"It is an enterprise-level solution. Its price could be less expensive."
"The solution needs better reports. I think they should let the customer go in and customize the reports."
"We had a problem with getting our older endpoints up to date, but their newest updates have been really good. I've been pleased with it in terms of what our needs are. It's doing what we want it to do."
"Technology evolves every day, so it would be nice if it gets more secure. It can also have more integration with other platforms."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"We find the solution to be a bit expensive."
"The solution should address emerging threats like SQL injection."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"The dashboard isn't easy to access and manage."
 

Pricing and Cost Advice

"The product pricing is reasonable. The licensing model was flexible based on the number of endpoints."
"Cortex XDR by Palo Alto Networks is quite an expensive solution."
"The pricing is a little high. It is per user per year."
"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"It's about $55 per license on a yearly basis."
"I am using the Community edition."
"The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
"I don't like that they have different types of licenses."
"It's moderately priced, neither cheap nor expensive."
"Offered at a high price"
"Fortinet FortiEDR has a yearly subscription."
"The price is comprable to other endpoint security solutions."
"The pricing is good."
"There are no issues with the pricing."
"It is expensive and I would rate it 8 on the scale."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Financial Services Firm
8%
Manufacturing Company
7%
Computer Software Company
16%
Government
9%
Manufacturing Company
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
enSilo, FortiEDR
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Fortinet FortiEDR and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.