Norton Small Business vs Cortex XDR by Palo Alto Networks comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
80
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (4th), Ransomware Protection (2nd)
Norton Small Business
Average Rating
8.6
Number of Reviews
9
Ranking in other categories
Cloud Backup (16th), SSL VPN (7th), Endpoint Protection Platform (EPP) (36th)
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
AJ
Aug 8, 2022
Allows us to create queries for investigation, provides good visibility, and has been able to see every single threat
I've worked with Carbon Black, which Cortex XDR beats hands down. The reason it beats it hands down is because of the ability to query. I couldn't do that with Carbon Black. For me, that was a genuine issue with Carbon Black. That was one of the main reasons why we've literally moved 22,000 devices off Carbon Black into Cortex XDR. We also use Sophos, McAfee, and BitDefender. As a group, we buy multiple companies a year. So, we come across most of them. If it is my own device, I would love to have Cortex, but I can't buy one license. I have to buy a minimum of 250 licenses. So, I normally go for something like BitDefender because it has the least amount of bloatware.
William_Bowers - PeerSpot reviewer
Nov 14, 2023
Provides a secure and hassle-free environment
One area where Norton 360 could improve is the constant push for upselling. The notifications urging me to buy additional services, like dark web monitoring or a secure browser, can be overwhelming. It feels like they are trying to sell me more than I actually need. I would prefer a more straightforward approach where essential features are included in the base license without constant prompts to purchase extras. While notifications about actions taken for my security are good, they could be more informative, letting me know exactly what they did to protect me without the upsell pitches. Simplifying the user experience and providing clearer information about the actions taken would make Norton 360 more user-friendly for me.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"The product detects and blocks threats and is more proactive than firewalls."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"Its ability to react to cyber data attacks is awesome. That is pretty much the use of it. What blows your mind is the ability to access your assets remotely and see what is actually going on with them. You can not only see them in a console. You can also react very rapidly to your assets that are compromised."
"Monitoring is most valuable."
"We can visualize and control the activities in the environment from anywhere."
"The stability of this product is very good."
"The live terminal is probably the best thing ever. It gives you the access to get straight onto any machine."
"They did what they said. This solution could apply to any scenario."
"I've found the solution to be highly scalable for enterprises."
"Their XDR agent and their behavioral indicators of compromise (BIOC) are pretty nice. Their managed threat hunting is also pretty nice. They also have WildFire, which is a service for actively looking for malware. It's quite useful."
"The most valuable feature of Norton 360 has been its robust notification system."
"It offers diverse features, such as antivirus protection, firewall, identity protection, secure VPN, device backup, password management, parental controls, and performance optimization."
"The solution detects viruses very, very fast."
"Norton 360 offers the best defense compared to other low-priced antivirus solutions. Its most valuable feature is storage and automatic backup. You can restore materials from the tool's cloud backup. It is encrypted with authentication."
"It efficiently scans for threats without causing disruptions, unlike some other antivirus software."
"The product’s valuable feature is the availability of support services 24/7."
"The solution has good performance."
"The product offers all the essential licenses compatible with Windows, Mac OS, and mobile platforms."
 

Cons

"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"We'd like to see more one-to-one product presentations for the distribution channels."
"Making the portal mobile friendly would be helpful when I am out of office."
"Detections could be improved."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"I haven't seen the use of AI in the solution."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"The only minor concern is occasional interference with desired programs."
"The server sometimes stops continuously to check things so it would be helpful to receive access updates or technical reasons."
"We would also like to have advanced tech protection and email scanning."
"It automatically detects security issues. It should be able to protect our network devices while operating autonomously."
"The solution should offer more dashboards and they should be better customized."
"Cortex does not offer an on-premises solution. However, some customers would prefer not to be on the cloud. It would be ideal if it could offer something on-prem as well."
"It'll help if customization was easier."
"Impact on system performance is horrible, adding a lot of delays for users."
"There's an overall lack of features."
"The solution’s stability could be improved."
"The tool should be easily available in the market and should be cheaper."
"The product should be improved with more storage. Though included in its price, the tool's auto VPN doesn't work at times."
"The integration with Android devices needs enhancement."
"There's a need for enhanced security measures."
"One area where Norton 360 could improve is the constant push for upselling."
"I would like to see Norton 360 improve the speed of its cloud backup."
"Norton 360’s features for device optimization could be better."
 

Pricing and Cost Advice

"The hardware costs about €100,000 and about €20,000 annually for access."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"Fortinet FortiEDR has a yearly subscription."
"The pricing is typical for enterprises and fairly priced."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The price is comprable to other endpoint security solutions."
"We got a good deal on licensing, so it is in the competitive range."
"It is expensive and I would rate it 8 on the scale."
"It has a higher cost than other solutions, like CrowdStrike or Microsoft’s EDR tools, but it reduces the cost of our operations because it’s a new generation antivirus tool."
"Cortex XDR’s pricing is very reasonable."
"The solution has one subscription for endpoint protection and one subscription for detection and response. The two licenses combined give you the BRO version."
"Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"The pricing is a little high. It is per user per year."
"When we first bought it, it was a bit expensive, but it was worth it. The licensing was straightforward."
"The cost of Cortex XDR by Palo Alto Networks is $55 to $90 USD per endpoint per month."
"It is an inexpensive product. We purchase its yearly license."
"The price is fairly acceptable."
"The tool has a yearly licensing."
"During procurement, we discovered that acquiring licenses in packages or bundles, such as the one for 20 users, was more cost-effective than individual licenses."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Government
8%
Financial Services Firm
8%
Manufacturing Company
6%
Comms Service Provider
11%
Government
9%
Computer Software Company
8%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
What do you like most about Norton 360?
The product offers all the essential licenses compatible with Windows, Mac OS, and mobile platforms.
What is your experience regarding pricing and costs for Norton 360?
The product comes with a yearly subscription. It is neither cheap nor too expensive.
What needs improvement with Norton 360?
Norton 360 should stop the ads. We’re tired of the subscription pop-ups. Every time you run a scan and it says to sub...
 

Also Known As

enSilo, FortiEDR
Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Norton Small Business vs. Cortex XDR by Palo Alto Networks and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.