Cortex XDR by Palo Alto Networks vs Trend Micro ServerProtect comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cortex XDR by Palo Alto Networks and Trend Micro ServerProtect based on real PeerSpot user reviews.

Find out in this report how the two EPP (Endpoint Protection for Business) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cortex XDR by Palo Alto Networks vs. Trend Micro ServerProtect Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""This is stable and scalable.""The stability is very good.""Ability to get forensics details and also memory exfiltration.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."

More Fortinet FortiEDR Pros →

"Stability is a primary factor, and then there's the ease of distribution and policy management.""The solution's most valuable feature is its ability to rapidly detect certain hardware files.""The most valuable for us is the correlation feature.""The most valuable features are the fact that it was running in the background and it would intercept any weird stuff, and the fact that it would send things directly to the cloud for sandboxing. It's quite practical.""The multi-layered approach to the product gives you confidence that it will stop exploits, ransomware, worms, or viruses from compromising endpoints, essentially providing peace of mind.""The user interface of the solution is sophisticated and straightforward.""If there are multiple alerts, the app will automatically create and rate an event instead of going through each one.""Cortex XDR by Palo Alto Networks is easy to use and does not consume a lot of hardware resources."

More Cortex XDR by Palo Alto Networks Pros →

"Performance is very good.""The most valuable feature is Data Loss Prevention (DLP).""The most valuable features are the anti-malware and antivirus capabilities.""ServerProtect's best feature is virtual patching, which takes care of patching even if your servers aren't updated with the latest threat definitions.""Allows us to protect OneDrive and SharePoint, and emails too.""Scalable security solution with virtualization and virtual patching functions, able to provide full security that's specific to the service, e.g. it handles virtual machines better.""It can be managed from the cloud.""Able to quarantine any malware."

More Trend Micro ServerProtect Pros →

Cons
"I haven't seen the use of AI in the solution.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""ZTNA can improve latency.""The dashboard isn't easy to access and manage.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""It takes about two business days for initial support, which is too slow in urgent situations.""The only minor concern is occasional interference with desired programs."

More Fortinet FortiEDR Cons →

"The installation should be easier and the Palo Alto pre-sales and sales teams should have more information on the product because they don't know what they are selling.""The product's pricing could be better.""There's an overall lack of features.""Data privacy is a matter of concern. You have to be careful with data privacy, it can be sensitive and Cortex can have most of your access.""Previously, the endpoint would leave the environment, not being on our VPN, essentially unable to interact with the server to upload files. It was unable to retrieve new file verdicts. It was using a thing called "local analysis" to determine if something was a malicious file or not. There was no dynamic analysis.""Currently, if you use Palo Alto endpoint protection as the only solution it's very complicated to remove pre-existing threats.""We had a problem with getting our older endpoints up to date, but their newest updates have been really good. I've been pleased with it in terms of what our needs are. It's doing what we want it to do.""Cortex XDR could be improved with more GUI features."

More Cortex XDR by Palo Alto Networks Cons →

"The endpoint protection could always be stronger.""Could include additional features such as an intrusion prevention system.""One thing I have been facing is that some fake threats have appeared that even Trend Micro was not able to clear up. It couldn't tell you why these threats are happening, where they are coming from and what the costs are.""No built-in vulnerability scanner for management solutions.""We found that when we push Trend Micro from the console to our client's PCs, we need to manually restart the PC. I have 500 users and the manual input is time-consuming.""There are a few areas of improvement. Despite its high performance, there are certain aspects related to the operating system that could be improved. Specifically, I find that the protection for certain actions requires more effort compared to other actions.""Integration with different platforms could be an area for improvement in Trend Micro ServerProtect, e.g. it needs more integration. It could also be more secure and more stable. In the next release, this solution should also include more EDR visibility.""Notifications are not very good with Trend Micro."

More Trend Micro ServerProtect Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I feel it is fairly priced."
  • "The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic."
  • "We didn't have to pay any additional fee for the cloud instance. It just came with the renewal, which was nice."
  • "It is "expensive" and flexible."
  • "Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
  • "I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
  • "It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
  • "The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
  • More Cortex XDR by Palo Alto Networks Pricing and Cost Advice →

  • "Pricing is based on the components you choose from the suite to run in your installation. Costs vary by the number of features and the number of servers."
  • "Pricewise, this product is okay."
  • "This product has an annual subscription, but also offers MSP options."
  • "In terms of price, the solution is in the middle; it's neither the cheapest nor the most expensive. I rate it three out of five for cost."
  • More Trend Micro ServerProtect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Top Answer:The initial setup is very straightforward.
    Top Answer:It's a monthly license. It's fairly cheap compared to other solutions.
    Top Answer:Probably more notification options. Notifications are not very good with Trend Micro. So, a bit more notification… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cyvera, Cortex XDR, Palo Alto Networks Traps
    Trend Micro ServerProtect for Storage, ServerProtect, ServerProtect for Storage
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.

    Cortex XDR’s machine learning works on many different levels to detect and prevent threats. It is constantly scanning for threats and vulnerabilities. The solution can scan up to 5.4 billion IP addresses in three-quarters of an hour. This allows it to spot weak points in the system and notify administrators long before hackers can take advantage of vulnerabilities. Once the Artificial Intelligence (AI) discovers an issue or an area where an issue could potentially take place the system creates a log of the information and subsequently sends an alert to system administrators. The AI takes the information that it has gathered and uses it to assign threat levels to the issues that it detects. Following this, a human analyst will be assigned to manually assess the issue and deal with it accordingly. You can set it to automatically respond to the threat by isolating the issue while analysts investigate it.

    Benefits of Cortex XDR

    Some of Cortex XDR’s benefits include:

    • The use of advanced AI analytics, behavior analytics, and custom-made detection to detect advanced threats before they occur.
    • The ability to group similar threat alerts, reducing incoming alerts by as much as 98%. This allows analysts to avoid being overwhelmed by the volume of incoming alerts.
    • The ability to investigate threats as much as 8 times faster than would be possible with other software. The machine learning, when coupled with the unified data stream that Cortex XDR collects, significantly increases the ability to more quickly discover the root cause of a threat.

    Reviews from Real Users

    Cortex XDR by Palo Alto Networks software stands out among its competitors for a number of reasons. Two major ones are its ability to isolate threats while enabling them to be studied and the way that the software combines all of the data that it gathers into a single, more complete picture than other solutions offer.

    PeerSpot users note the effectiveness of these features. A network designer at a computer software company wrote, “The solution has a very helpful isolation feature. If any system gets compromised, with one click I can access the system and isolate it from other networks, and then go into further forensic investigation of the current threat without compromising anything else.”

    Jeff W., Vice President/CTO at Sinnott Wolach Technology Group, noted, “The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly.”



    Trend Micro ServerProtect for Storage, powered by XGen security, leverages a blend of cross-generational threat protection techniques to safeguard a wide range of network attached storage systems by detecting and removing viruses and spyware in real time. This comprehensive storage security uses the industry-standard ICAP protocol to complement support for traditional RPC communication protocols. To simplify network protection for EMC, NetApp, and Hitachi Data Systems storage systems, ServerProtect for Storage provides automatic, incremental security updates and centralized management of servers via a web-based console.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    CBI Health Group, University Honda, VakifBank
    Siemens
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Retailer5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company18%
    Financial Services Firm13%
    Security Firm9%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government8%
    Financial Services Firm8%
    Comms Service Provider6%
    REVIEWERS
    Computer Software Company30%
    Transportation Company20%
    Comms Service Provider20%
    Hospitality Company10%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Financial Services Firm12%
    Government11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business41%
    Midsize Enterprise22%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    REVIEWERS
    Small Business64%
    Midsize Enterprise14%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise15%
    Large Enterprise66%
    Buyer's Guide
    Cortex XDR by Palo Alto Networks vs. Trend Micro ServerProtect
    March 2024
    Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Trend Micro ServerProtect and other solutions. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Cortex XDR by Palo Alto Networks is ranked 4th in EPP (Endpoint Protection for Business) with 80 reviews while Trend Micro ServerProtect is ranked 40th in EPP (Endpoint Protection for Business) with 13 reviews. Cortex XDR by Palo Alto Networks is rated 8.4, while Trend Micro ServerProtect is rated 7.8. The top reviewer of Cortex XDR by Palo Alto Networks writes "It provides a whole new level of visibility and integrates with most other vendors". On the other hand, the top reviewer of Trend Micro ServerProtect writes "Ensures comprehensive protection, monitoring capabilities, and real-time insightful information". Cortex XDR by Palo Alto Networks is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, Symantec Endpoint Security and Microsoft Defender for Cloud, whereas Trend Micro ServerProtect is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, Kaspersky Endpoint Detection and Response Optimum, SentinelOne Singularity Complete and Bitdefender GravityZone Enterprise Security. See our Cortex XDR by Palo Alto Networks vs. Trend Micro ServerProtect report.

    See our list of best EPP (Endpoint Protection for Business) vendors.

    We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.