Cortex XDR by Palo Alto Networks vs Tanium comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
80
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (4th), Ransomware Protection (2nd)
Tanium
Average Rating
7.4
Number of Reviews
15
Ranking in other categories
Server Monitoring (10th), Vulnerability Management (18th), Endpoint Protection Platform (EPP) (37th), Endpoint Detection and Response (EDR) (25th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Cortex XDR by Palo Alto Networks is 4.9% and it decreased by 12.7% compared to the previous year. The market share of Tanium is 2.8% and it increased by 52.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Extended Detection and Response (XDR)
7.5%
Ransomware Protection
15.6%
Server Monitoring
9.8%
Vulnerability Management
2.5%
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
MP
Mar 21, 2024
A stable XDR solution with file detection
The licensing model is complex to understand. It requires expertise to explain how the licensing works. You need expertise to guide you through the subscription plan. Everything is fine. However, if there are any security suggestions, they should be addressed promptly. For instance, configuring the tool and setting up email configurations are essential. Additionally, web filtering is crucial; if there are any high-risk URLs or logs, they should be filtered. Palo Alto Networks already has a robust database for this purpose, which they utilize in their perimeter-level devices by leveraging this database and integrating it into Cortex XDR, enhancing the security posture. Automatic security suggestions are also provided for individual devices, further enhancing security. Adding URLs and addressing the mentioned points are essential steps. They're aggregating all the logs from various devices.
Jun 8, 2023
The solution is limited to a few classes, but it helps discover CIs and assets
Tanium is primarily used for CMDV (Configuration management database) discovery. Tanium is meant to discover CIs and assets It's a good tool, but that's about it. It's like any other discovery tool. It's very detailed, and it will allow you to do hardware and software. I was using it in a very…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The stability is very good."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"The product detects and blocks threats and is more proactive than firewalls."
"It is stable and scalable."
"Ability to get forensics details and also memory exfiltration."
"The solution was relatively easy to deploy."
"The product's most valuable features are massive user and feature intelligence exploit detection."
"The solution's most valuable feature is its ability to rapidly detect certain hardware files."
"The initial setup isn't too bad."
"The solution allows control over the user and his machine through Cortex XDR security policies."
"It integrates well into the environment."
"From a single pane of glass, you can easily manage all of your endpoints."
"The dashboard is customizable."
"It can automatically correlate events and logs, which is very helpful for an IT administrator. It can correlate different kinds of malware activities over a network, agent, or host system. You do not need to do it manually. It is a good feature. It is also a user-friendly solution. We have deployed it on the cloud because our space does not provide any flexibility for on-premises deployment, but Palo Alto has added some flexibility to install it on-premises. It must be like the same Cortex XDR agent for all the VPN services, web filtering services, and everything else."
"I like the fact that you can create patching campaigns depending on the area of your network that you want to address first. I like the ability it has to make several campaigns that work in parallel."
"Threat hunting is a very good feature on Tanium. We have just started using it and have not used it extensively."
"For incident response tasks, all these tasks can get done in minutes with minimal disruption to the end-user."
"Tanium’s linear-chain architecture is valuable."
"The product is granular and can build complex roles compared to other EDR vendors."
"I like the tool's incident response and security patching."
"Tanium's most valuable features are patch management, inventory, and distribution software."
"Tanium has made the process of detecting threats more proactive with its detection. So, the process is easier and more efficient."
 

Cons

"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"We find the solution to be a bit expensive."
"The solution should address emerging threats like SQL injection."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"Intelligence aspects need improvement"
"The solution should force customers to integrate with network traffic to see the full benefits of XDR."
"I would like to see some additional features related to email protection included."
"Every 30 or 40 days, there's a new version and we need to go and make sure our customer's laptops are upgraded."
"Cortex XDR should have a lightweight agent, and the agent size should not be heavy."
"I would like to see them include NDR (Network Detection Response)."
"Traps doesn't work with McAfee. You need to remove McAfee to install Traps. This is very common, and its nothing that should be an issue. Some antivirus engines recognize Traps as an threat component, so maybe they need to shake hands somewhere."
"The server sometimes stops continuously to check things so it would be helpful to receive access updates or technical reasons."
"We had a problem with getting our older endpoints up to date, but their newest updates have been really good. I've been pleased with it in terms of what our needs are. It's doing what we want it to do."
"The performance could improve in future releases. We have had performance issues in specialized web environments, but overall I think the problems are less than 2% of the computer systems being used."
"The solution needs to improve the reporting and tracking capabilities."
"The most painful thing is the interface. It's a bit unclear sometimes."
"Tanium’s scalability could be improved."
"The reporting could be improved."
"Any movement into a SaaS solution has challenges since the processes and data flows are not well defined. Hence, you need to build it at the same time."
"It is not really additional functions, or the features that are needed, rather the complexity would be reduced based on the number of modules required to put together a comprehensive operational security and risk compliance model."
"The solution lacks mobility."
 

Pricing and Cost Advice

"The solution is not expensive."
"It is expensive and I would rate it 8 on the scale."
"The price is comprable to other endpoint security solutions."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The hardware costs about €100,000 and about €20,000 annually for access."
"The pricing is good."
"There are no issues with the pricing."
"Its pricing is kind of in line with its competitors and everybody else out there."
"Cortex XDR's pricing is ok."
"I don't have any issues with the pricing. We are satisfied with the price."
"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"Licensing for Palo Alto Networks Cortex XDR can be costly, especially when it comes to a hundred users. A license is required for each user, and the subscription must be renewed on a yearly basis."
"Cortex XDR’s pricing is very reasonable."
"The solution has one subscription for endpoint protection and one subscription for detection and response. The two licenses combined give you the BRO version."
"The product's pricing differs from region to region depending on negotiations and the number of endpoints."
"It is higher than some competitors in the market."
"The solution is expensive but it's a good investment."
"Tanium is a more expensive solution in Latin America than some of the competitors, such as BigFix."
"The solution offers value for money."
"There is an annual license required to use this solution."
"It's an expensive solution. It would be nice if the cost were lower."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Government
8%
Financial Services Firm
8%
Manufacturing Company
6%
Financial Services Firm
17%
Government
13%
Computer Software Company
11%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
What do you like most about Tanium?
Tanium’s linear-chain architecture is valuable.
What is your primary use case for Tanium?
We collect end-point data. We use it to make AI models and provide it to customers. I use Tanium’s sensors, collect d...
 

Also Known As

enSilo, FortiEDR
Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
CBI Health Group, University Honda, VakifBank
JPMorgan Chase, eBay, Amazon, US Bank, MetLife, pwc, Cerner, Delphi, MGM Grand, New York Life
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Tanium and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.