Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs FortiXDR comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Extended Detection and Response (XDR)
7th
Average Rating
8.4
Reviews Sentiment
7.3
Number of Reviews
92
Ranking in other categories
Endpoint Protection Platform (EPP) (5th), Endpoint Detection and Response (EDR) (9th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (4th)
FortiXDR
Ranking in Extended Detection and Response (XDR)
28th
Average Rating
8.0
Reviews Sentiment
6.6
Number of Reviews
4
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of October 2025, in the Extended Detection and Response (XDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 5.4%, down from 5.8% compared to the previous year. The mindshare of FortiXDR is 0.9%, up from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR) Market Share Distribution
ProductMarket Share (%)
Cortex XDR by Palo Alto Networks5.4%
FortiXDR0.9%
Other93.7%
Extended Detection and Response (XDR)
 

Q&A Highlights

AM
Jan 17, 2022
 

Featured Reviews

HectorRios - PeerSpot reviewer
Has detected high-risk threats effectively and provides strong behavioral protection
They did well with handling high-risk threats. I would rate Palo Alto support an eight or nine. I would give them an eight because in the majority of cases, we talk with local partners, and only in case of an emergency or a difficult issue, we jump to Palo Alto support. When we had that experience with Palo Alto support, it was nice service, but it was really difficult to get it. To jump from the partner to Palo Alto directly was challenging. I understand that it's part of the service, as the local partner just jumps up to Palo Alto support in case they need it. In some cases, when we faced an important issue, it was preferred to jump directly to Palo Alto to save time.
HenrikPedersen - PeerSpot reviewer
Comprehensive endpoint protection ensures robust defense against threats with seamless integration
I use FortiXDR as an all-in-one solution for endpoint protection, incorporating features like VPN, malware protection, and antivirus capabilities The most valuable feature of FortiXDR is its ability to block clients, providing comprehensive endpoint protection. This all-in-one tool seamlessly…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"If the user leaves our premises or network, Palo Alto Traps will still be on that endpoint and will still apply our policies."
"The most valuable feature of Cortex XDR by Palo Alto Networks is its machine-learning capabilities. Additionally, there is full integration with other solutions."
"It integrates well into the environment."
"We've had a significant increase in blocking with a decrease in false positives, because it's looking at how the files work, not just a list of files that it's been told to look for."
"Cortex XDR by Palo Alto Networks should be a stable solution."
"We have a complete overview of all our PCs and it's very easy to handle and to use the interface. It has a lot of benefits for us."
"When the pandemic started, Palo Alto came up with many solutions, which helped with the quick shift from on-premises to the cloud."
"The most valuable features are the fact that it was running in the background and it would intercept any weird stuff, and the fact that it would send things directly to the cloud for sandboxing. It's quite practical."
"FortiXDR is valuable for its integration capabilities with one hundred percent compatibility with other vendors in cloud environments like Google, Oracle, and Microsoft."
"Our customers are satisfied with FortiXDR."
"The product is stable enough."
"FortiXDR is valuable for its integration capabilities with one hundred percent compatibility with other vendors in cloud environments like Google, Oracle, and Microsoft."
"The most valuable feature of FortiXDR is its ability to block clients, providing comprehensive endpoint protection."
"The most valuable feature of FortiXDR is its ability to block clients, providing comprehensive endpoint protection."
"The most valuable feature of FortiXDR is it integrates well with other Fortinet solutions, such as Fortinet firewall, FortiMail, FortiSandbox, Forti Fabric, switches, and access points. Whatever the flow of the traffic comes in or goes out, the entire traffic can be managed and monitored properly."
 

Cons

"A little bit more automation would be nice."
"The product's pricing needs improvement. They could provide more discounts. Additionally, the dashboard and control panel could be enhanced."
"The dashboard could use some significant improvement, just making it more useful with more information. It has a limited amount of information right now. It is customizable, but I'd love to see a better out-of-box dashboard."
"There are a large number of false positives."
"Managing the product should be easier."
"There are some third-party solutions that are difficult to integrate with, which is something that can be improved."
"In terms of areas of improvement, we have not completed our review of the product. We're also looking at other products. So, it's a little bit hard to tell what could be different because we have not completed the review of this product, but based on our experience so far, its implementation is quite complex."
"We had a problem with getting our older endpoints up to date, but their newest updates have been really good. I've been pleased with it in terms of what our needs are. It's doing what we want it to do."
"Many of the solutions, such as CrowdStrike have an MDR solution where remediation can be provided by the vendor. For example, if there is any zero data threat found, a new threat that the customer is not able to recognize, fix, or understand what needs to be done this feature has to be added in FortiXDR so that the customer feels comfortable."
"They could change their licensing costs to make it more affordable for smaller businesses."
"The pricing of FortiXDR should be improved. It's a point of concern for us."
"Improvement is needed in the intuitiveness and integration measures of FortiXDR, especially in terms of compatibility."
"Improvement is needed in the intuitiveness and integration measures of FortiXDR, especially in terms of compatibility."
"They could change their licensing costs to make it more affordable for smaller businesses."
"The pricing of FortiXDR should be improved."
 

Pricing and Cost Advice

"We didn't have to pay any additional fee for the cloud instance. It just came with the renewal, which was nice."
"When we first bought it, it was a bit expensive, but it was worth it. The licensing was straightforward."
"Very costly product."
"In terms of the cost Cortex XDR by Palo Alto Networks is very expensive because we are a Mexican company and when you translate dollars to pesos the cost is very high. The solution is very expensive for Mexican companies. I understand that they have international prices, but I do not think it offsets the price enough for many companies in countries, such as Mexico. The amount it is reduced is not a massive percentage."
"It's about $55 per license on a yearly basis."
"It has reasonable pricing for the use cases it provides to the company."
"Our license will require renewal in August, after which the maintenance will continue as usual."
"I feel it is fairly priced."
"This is an expensive solution compared to other vendors, such as Check Point."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
872,029 professionals have used our research since 2012.
 

Answers from the Community

AM
Jan 17, 2022
Jan 17, 2022
@KostiantynFrolov, @Zubair Ahmad, @Mantu Shaw, @Gian Michele Roletto, Can you please share any advice here?
See 2 answers
ER
Mar 10, 2021
Disclosure - I work for a company where we are Partners of Palo Alto Networks. Hi Augusto, The answer depends on what you are looking for and your current infrastructure. If you have Fortinet security infrastructure, it will "make sense" to go with them, if you have palo alto firewalls "then" Cortex XDR PRO.  However, As I am not completely familiar with FortiXDR, I am going to showcase why I will select Cortex XDR PRO: 0- Security: Cortex XDR PRO does really well compared to other endpoint products (NSS labs showed this, not sure what happened to them). Look info at MITRE.  1- More time and expertise on the XDR market: Cortex XDR was the first XDR platform out there to integrate, endpoint, network and cloud. 2- Integrations with other firewalls: Cortex XDR can integrate checkpoint, fortigate and cisco ASA logs. 3- Licensing model: You can start with EPP (Prevent), PRO for endpoint (EDR + other features), and PRO for network (integrate fw/cloud) using the same cloud platform. I believe that the best way is to see both product by yourself. Let me know if you are interested to see Cortex XDR PRO, we can schedule a call. We have some clients in Brazil (assuming that based in your title). Regards, Edwardo
EB
Jan 17, 2022
@KostiantynFrolov, @Zubair Ahmad, @Mantu Shaw, @Gian Michele Roletto, Can you please share any advice here?
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Financial Services Firm
10%
Manufacturing Company
8%
Government
6%
Computer Software Company
15%
Comms Service Provider
11%
Financial Services Firm
8%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business41
Midsize Enterprise18
Large Enterprise36
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What is your experience regarding pricing and costs for FortiXDR?
Comparing to the enterprise level, the pricing is reasonable. However, for some companies, it might be a little high.
What needs improvement with FortiXDR?
They could change their licensing costs to make it more affordable for smaller businesses.
What is your primary use case for FortiXDR?
We are a system integrator and cloud service provider. Although I am in sales and not technical, I am involved with these products to sell them to our customers.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. FortiXDR and other solutions. Updated: September 2025.
872,029 professionals have used our research since 2012.