Cortex XDR by Palo Alto Networks vs Kaspersky Endpoint Security Cloud comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Palo Alto Networks Logo
7,043 views|4,058 comparisons
94% willing to recommend
Kaspersky Logo
27 views|16 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cortex XDR by Palo Alto Networks and Kaspersky Endpoint Security Cloud based on real PeerSpot user reviews.

Find out in this report how the two Ransomware Protection solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cortex XDR by Palo Alto Networks vs. Kaspersky Endpoint Security Cloud Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet is very user-friendly for customers.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The product detects and blocks threats and is more proactive than firewalls.""Ability to get forensics details and also memory exfiltration.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."

More Fortinet FortiEDR Pros →

"When the pandemic started, Palo Alto came up with many solutions, which helped with the quick shift from on-premises to the cloud.""The management capabilities, allow an IT organization to get quite a good picture of attempted cyber attacks.""The protection offered by this product is good, as is the endpoint reporting.""They have a new GUI which is just fantastic.""The solution doesn't need a high level of technical training.""Cortex XDR's most valuable feature is its intelligence-based dashboards.""The stability of this product is very good.""The most valuable feature of Cortex XDR by Palo Alto Networks is the low consumption of system resources. The solution uses a lot of AI and machine learning."

More Cortex XDR by Palo Alto Networks Pros →

"The product works perfectly to prevent malware in our organization.""The standout features of Kaspersky Endpoint Security Cloud include its cloud-based console and the simplicity of managing endpoints.""We had the cloud suite of KasperskyEndpoint Security Cloud, and its monitoring was fine.""The most valuable component of the solution is the malware detection feature.""In Kaspersky Endpoint Security Cloud, anti-phishing and anti-malware are two very powerful aspects.""It is a powerful tool for zero-day attack prevention.""In terms of software performance, it has been effective in providing good security."

More Kaspersky Endpoint Security Cloud Pros →

Cons
"Cannot be used on mobile devices with a secure connection.""We find the solution to be a bit expensive.""The support needs improvement.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""ZTNA can improve latency.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""Detections could be improved."

More Fortinet FortiEDR Cons →

"Cortex XDR by Palo Alto Networks could improve by offering remote management. It would be useful to look at the client's issue to fix it.""There's an overall lack of features.""The solution lacks real-time, on-demand antivirus.""It's very time-consuming to log support issues and the people that answer the tickets aren't very knowledgeable.""Although I would say this product is highly-rated, it could probably do more because nothing does everything that you want.""The solution should force customers to integrate with network traffic to see the full benefits of XDR.""It automatically detects security issues. It should be able to protect our network devices while operating autonomously.""There are some false positives. What our guys would have liked is that it would have been easier to manipulate as soon as they found a false positive that they knew was a false positive. How to do so was not obvious. Some people complained about it. The interface, the ESM, is not user-friendly."

More Cortex XDR by Palo Alto Networks Cons →

"The solution’s stability could be improved because we earlier faced an issue where the solution was not detecting file-less malware.""Certain shortcomings in the anti-ransomware part of the solution need improvement. XDR and MDR, along with threat hunting, a big step in cybersecurity today, need improvement.""It requires specific expertise or certified professionals to deploy the product. There is a need to expand the offerings to various industries covering different-sized businesses.""The tool's update management can be better. In future releases, the addition of a DLP module would be valuable.""Kaspersky's global ranking has been on the decline.""Sometimes, the tool consumes a lot of resources from the endpoints, making it an area of concern where improvements are required since it currently consumes a little bit of RAM.""One area where the product could be improved is in its delivery and installation process."

More Kaspersky Endpoint Security Cloud Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I feel it is fairly priced."
  • "The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic."
  • "We didn't have to pay any additional fee for the cloud instance. It just came with the renewal, which was nice."
  • "It is "expensive" and flexible."
  • "Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
  • "I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
  • "It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
  • "The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
  • More Cortex XDR by Palo Alto Networks Pricing and Cost Advice →

  • "We had to pay an annual licensing fee for KasperskyEndpoint Security Cloud."
  • "The solution is moderately priced and cannot be considered an expensive or cheap tool."
  • "The pricing is favorable, and there are no additional expenses associated with using the product."
  • "The product’s price is flexible."
  • "I find Kaspersky Endpoint Security Cloud more accessible in terms of pricing."
  • "The product is averagely priced."
  • "The platform is expensive."
  • More Kaspersky Endpoint Security Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Ransomware Protection solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Top Answer:The product works perfectly to prevent malware in our organization.
    Top Answer:The platform is expensive. Additional fees may be involved, and there is potential for negotiation to achieve… more »
    Top Answer:One area where the product could be improved is in its delivery and installation process. There was a delay in receiving… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cyvera, Cortex XDR, Palo Alto Networks Traps
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.

    Cortex XDR’s machine learning works on many different levels to detect and prevent threats. It is constantly scanning for threats and vulnerabilities. The solution can scan up to 5.4 billion IP addresses in three-quarters of an hour. This allows it to spot weak points in the system and notify administrators long before hackers can take advantage of vulnerabilities. Once the Artificial Intelligence (AI) discovers an issue or an area where an issue could potentially take place the system creates a log of the information and subsequently sends an alert to system administrators. The AI takes the information that it has gathered and uses it to assign threat levels to the issues that it detects. Following this, a human analyst will be assigned to manually assess the issue and deal with it accordingly. You can set it to automatically respond to the threat by isolating the issue while analysts investigate it.

    Benefits of Cortex XDR

    Some of Cortex XDR’s benefits include:

    • The use of advanced AI analytics, behavior analytics, and custom-made detection to detect advanced threats before they occur.
    • The ability to group similar threat alerts, reducing incoming alerts by as much as 98%. This allows analysts to avoid being overwhelmed by the volume of incoming alerts.
    • The ability to investigate threats as much as 8 times faster than would be possible with other software. The machine learning, when coupled with the unified data stream that Cortex XDR collects, significantly increases the ability to more quickly discover the root cause of a threat.

    Reviews from Real Users

    Cortex XDR by Palo Alto Networks software stands out among its competitors for a number of reasons. Two major ones are its ability to isolate threats while enabling them to be studied and the way that the software combines all of the data that it gathers into a single, more complete picture than other solutions offer.

    PeerSpot users note the effectiveness of these features. A network designer at a computer software company wrote, “The solution has a very helpful isolation feature. If any system gets compromised, with one click I can access the system and isolate it from other networks, and then go into further forensic investigation of the current threat without compromising anything else.”

    Jeff W., Vice President/CTO at Sinnott Wolach Technology Group, noted, “The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly.”



    All you need to protect Windows desktops and file servers, Mac OS devices, iOS and Android mobiles and even Microsoft Office 365.

    Just sign up for an account instead of getting tied up in hardware and software provisioning.

    Pre-defined policies are automatically applied to each newly connected device, delivering immediate protection.

    Be anywhere and protect anywhere using a cloud-based console.

    Secure geographically separated offices, home or field-based workers, at their desks or on the go regardless of device type.

    Enable remote encryption to make sure your corporate data is safe, even if a device gets lost or stolen.

    Shadow IT discovery manages uncontrolled sharing of corporate data in the cloud and reveals users wasting time on social media and messengers.

    Ensure compliance readiness with a Data Discovery audit of your personal and financial data in the cloud.

    Enable safe collaboration and communication in Microsoft Office 365 - protection for all its major apps is already included in the Kaspersky Endpoint Security Cloud Plus and Pro tiers.

    Root Cause Analysis provides an attack visualization so you can see the cause and path of an attack.

    Endpoint Detection and Response (EDR) provides simple investigation tools an effortless response to evasive threats.

    Advance your skills with online cybersecurity training included in Kaspersky Endpoint Security Pro.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    CBI Health Group, University Honda, VakifBank
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Computer Software Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company17%
    Financial Services Firm13%
    Security Firm9%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government8%
    Financial Services Firm8%
    Manufacturing Company6%
    No Data Available
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business41%
    Midsize Enterprise22%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    REVIEWERS
    Small Business75%
    Midsize Enterprise25%
    Buyer's Guide
    Cortex XDR by Palo Alto Networks vs. Kaspersky Endpoint Security Cloud
    March 2024
    Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Kaspersky Endpoint Security Cloud and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Cortex XDR by Palo Alto Networks is ranked 2nd in Ransomware Protection with 80 reviews while Kaspersky Endpoint Security Cloud is ranked 7th in Ransomware Protection with 7 reviews. Cortex XDR by Palo Alto Networks is rated 8.4, while Kaspersky Endpoint Security Cloud is rated 8.2. The top reviewer of Cortex XDR by Palo Alto Networks writes "Perfect correlation and XDR capabilities for network traffic plus endpoint security". On the other hand, the top reviewer of Kaspersky Endpoint Security Cloud writes "Has a straightforward setup process and good technical support services ". Cortex XDR by Palo Alto Networks is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, Symantec Endpoint Security and Check Point Harmony Endpoint, whereas Kaspersky Endpoint Security Cloud is most compared with Kaspersky Endpoint Security for Business. See our Cortex XDR by Palo Alto Networks vs. Kaspersky Endpoint Security Cloud report.

    See our list of best Ransomware Protection vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Ransomware Protection reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.