Cortex XDR by Palo Alto Networks vs FortiXDR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Extended Detection and Response (XDR)
4th
Average Rating
8.4
Number of Reviews
84
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (2nd)
FortiXDR
Ranking in Extended Detection and Response (XDR)
30th
Average Rating
0.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of July 2024, in the Extended Detection and Response (XDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 8.7%, down from 12.2% compared to the previous year. The mindshare of FortiXDR is 0.7%, down from 0.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
Unique Categories:
Endpoint Protection Platform (EPP)
4.4%
Ransomware Protection
20.0%
No other categories found
 

Q&A Highlights

AM
Jan 17, 2022
 

Featured Reviews

MP
Mar 21, 2024
A stable XDR solution with file detection
The licensing model is complex to understand. It requires expertise to explain how the licensing works. You need expertise to guide you through the subscription plan. Everything is fine. However, if there are any security suggestions, they should be addressed promptly. For instance, configuring the tool and setting up email configurations are essential. Additionally, web filtering is crucial; if there are any high-risk URLs or logs, they should be filtered. Palo Alto Networks already has a robust database for this purpose, which they utilize in their perimeter-level devices by leveraging this database and integrating it into Cortex XDR, enhancing the security posture. Automatic security suggestions are also provided for individual devices, further enhancing security. Adding URLs and addressing the mentioned points are essential steps. They're aggregating all the logs from various devices.
AP
Dec 29, 2022
Effective traffic monitoring, integrates well, but stability could improve
FortiXDR is used for end-point security. It is the strongest end-point security and it manages everything well. My clients use it because they have Fortinet firewalls The most valuable feature of FortiXDR is it integrates well with other Fortinet solutions, such as Fortinet firewall, FortiMail,…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The solution's most valuable feature is its ability to rapidly detect certain hardware files."
"Their XDR agent and their behavioral indicators of compromise (BIOC) are pretty nice. Their managed threat hunting is also pretty nice. They also have WildFire, which is a service for actively looking for malware. It's quite useful."
"If any application performs suspicious activities, such as changing registries or modifying other applications, Cortex XDR detects and blocks the entire application."
"Cortex XDR is a very capable solution for protecting large networks and a lot of endpoints. It's very useful because the automation is very high, and if you combine it with the features on Palo Alto firewalls, it provides very strong protection."
"The information the dashboard provides is very clear."
"It'll not slow down your system when compared to others."
"Provides behavior-based detection which offers many benefits over signature-based detection."
"This software helps us understand any issues that may arise when someone is not at work."
"The most valuable feature of FortiXDR is it integrates well with other Fortinet solutions, such as Fortinet firewall, FortiMail, FortiSandbox, Forti Fabric, switches, and access points. Whatever the flow of the traffic comes in or goes out, the entire traffic can be managed and monitored properly."
 

Cons

"It's not an ideal choice for smaller businesses, as you need a minimum of 200 endpoints to even use the solution at all."
"Cortex XDR by Palo Alto Networks can improve mobile integration to allow access to the console."
"It is a complex solution to implement."
"They've been having some issues with updating their endpoint agents, and it has been quite frustrating."
"The dashboard could use some significant improvement, just making it more useful with more information. It has a limited amount of information right now. It is customizable, but I'd love to see a better out-of-box dashboard."
"It is not a suitable solution if you are looking for a single product with multiple features such as DLP, encryption, rollback, etc."
"Impact on system performance is horrible, adding a lot of delays for users."
"Palo Alto Networks Cortex XDR does not detect malicious activity like in other anti-virus solutions like Trend Micro and Windows with Cisco."
"Many of the solutions, such as CrowdStrike have an MDR solution where remediation can be provided by the vendor. For example, if there is any zero data threat found, a new threat that the customer is not able to recognize, fix, or understand what needs to be done this feature has to be added in FortiXDR so that the customer feels comfortable."
 

Pricing and Cost Advice

"The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic."
"I feel it is fairly priced."
"The price is on the higher side, but it's okay."
"It's the most expensive solution, but features-wise, it's quite strong. It's very good for protection, so the results are very good in the case of protection. I would rate it a two out of ten in terms of pricing."
"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"Our license will require renewal in August, after which the maintenance will continue as usual."
"When we first bought it, it was a bit expensive, but it was worth it. The licensing was straightforward."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"This is an expensive solution compared to other vendors, such as Check Point."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Answers from the Community

AM
Jan 17, 2022
Jan 17, 2022
@KostiantynFrolov, @Zubair Ahmad, @Mantu Shaw, @Gian Michele Roletto, Can you please share any advice here?
See 2 answers
ER
Mar 10, 2021
Disclosure - I work for a company where we are Partners of Palo Alto Networks. Hi Augusto, The answer depends on what you are looking for and your current infrastructure. If you have Fortinet security infrastructure, it will "make sense" to go with them, if you have palo alto firewalls "then" Cortex XDR PRO.  However, As I am not completely familiar with FortiXDR, I am going to showcase why I will select Cortex XDR PRO: 0- Security: Cortex XDR PRO does really well compared to other endpoint products (NSS labs showed this, not sure what happened to them). Look info at MITRE.  1- More time and expertise on the XDR market: Cortex XDR was the first XDR platform out there to integrate, endpoint, network and cloud. 2- Integrations with other firewalls: Cortex XDR can integrate checkpoint, fortigate and cisco ASA logs. 3- Licensing model: You can start with EPP (Prevent), PRO for endpoint (EDR + other features), and PRO for network (integrate fw/cloud) using the same cloud platform. I believe that the best way is to see both product by yourself. Let me know if you are interested to see Cortex XDR PRO, we can schedule a call. We have some clients in Brazil (assuming that based in your title). Regards, Edwardo
EB
Jan 17, 2022
@KostiantynFrolov, @Zubair Ahmad, @Mantu Shaw, @Gian Michele Roletto, Can you please share any advice here?
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Financial Services Firm
8%
Manufacturing Company
7%
Computer Software Company
21%
Financial Services Firm
11%
Government
11%
University
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about FortiXDR?
The most valuable feature of FortiXDR is it integrates well with other Fortinet solutions, such as Fortinet firewall, FortiMail, FortiSandbox, Forti Fabric, switches, and access points. Whatever th...
What is your experience regarding pricing and costs for FortiXDR?
This is an expensive solution compared to other vendors, such as Check Point.
What needs improvement with FortiXDR?
Many of the solutions, such as CrowdStrike have an MDR solution where remediation can be provided by the vendor. For example, if there is any zero data threat found, a new threat that the customer ...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about CrowdStrike, SentinelOne, Wazuh and others in Extended Detection and Response (XDR). Updated: July 2024.
793,295 professionals have used our research since 2012.