Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs FortiXDR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Extended Detection and Response (XDR)
7th
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
FortiXDR
Ranking in Extended Detection and Response (XDR)
36th
Average Rating
0.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of November 2024, in the Extended Detection and Response (XDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 7.4%, down from 10.4% compared to the previous year. The mindshare of FortiXDR is 0.6%, up from 0.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
 

Q&A Highlights

AM
Jan 17, 2022
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Dec 15, 2022
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
AP
Dec 29, 2022
Effective traffic monitoring, integrates well, but stability could improve
FortiXDR is used for end-point security. It is the strongest end-point security and it manages everything well. My clients use it because they have Fortinet firewalls The most valuable feature of FortiXDR is it integrates well with other Fortinet solutions, such as Fortinet firewall, FortiMail,…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Provides behavior-based detection which offers many benefits over signature-based detection."
"The solution allows control over the user and his machine through Cortex XDR security policies."
"The most valuable features are the fact that it was running in the background and it would intercept any weird stuff, and the fact that it would send things directly to the cloud for sandboxing. It's quite practical."
"The solution allows us to gain remote access without the user's knowledge and take the necessary actions on the device."
"One of the things that I enjoy the most is using policy extensions. It's like having host firewalls to control USB connections. I think it's a wonderful tool to restrict use when connecting to our computers. Another important tool is Home Insights. That is an add-on to the Cortex solution. I like that because we can see all the vulnerabilities in the environment and control what assets are connected to our network."
"It is an easy-to-use tool."
"Its interface and pricing are most valuable. It is better than other vendors in terms of security."
"The user interface of the solution is sophisticated and straightforward."
"The most valuable feature of FortiXDR is it integrates well with other Fortinet solutions, such as Fortinet firewall, FortiMail, FortiSandbox, Forti Fabric, switches, and access points. Whatever the flow of the traffic comes in or goes out, the entire traffic can be managed and monitored properly."
 

Cons

"Data privacy is a matter of concern. You have to be careful with data privacy, it can be sensitive and Cortex can have most of your access."
"There is a severe gap in functionality between Windows, Linux, and Mac versions. For example all folder restriction settings are Windows only. Traps 5.0+ does not have SAML / LDAP integration."
"In general, the price could be more competitive."
"I would like to see some additional features related to email protection included."
"Cortex XDR could be improved with more GUI features."
"Product might have some bugs."
"Impact on system performance is horrible, adding a lot of delays for users."
"There are some default policies which sometimes affect our applications and cause them to run around. In the hotel industry, we use a different type of data versus Oracle and SQL. By default, there are some policies which stop us from running properly. Because of this, the support level is also not that strong. We have to wait to get a results."
"Many of the solutions, such as CrowdStrike have an MDR solution where remediation can be provided by the vendor. For example, if there is any zero data threat found, a new threat that the customer is not able to recognize, fix, or understand what needs to be done this feature has to be added in FortiXDR so that the customer feels comfortable."
 

Pricing and Cost Advice

"I don't like that they have different types of licenses."
"The price of the solution could be reduced. I have customers that have voiced that the solution is good for the value but if I want to sell more of the solution the price reduction would help."
"Very costly product."
"Cortex XDR’s pricing is very reasonable."
"Licensing for Palo Alto Networks Cortex XDR can be costly, especially when it comes to a hundred users. A license is required for each user, and the subscription must be renewed on a yearly basis."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"Compared to CrowdStrike, Cortex XDR is an expensive solution."
"This is an expensive solution."
"This is an expensive solution compared to other vendors, such as Check Point."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
814,763 professionals have used our research since 2012.
 

Answers from the Community

AM
Jan 17, 2022
Jan 17, 2022
@KostiantynFrolov, @Zubair Ahmad, @Mantu Shaw, @Gian Michele Roletto, Can you please share any advice here?
See 2 answers
ER
Mar 10, 2021
Disclosure - I work for a company where we are Partners of Palo Alto Networks. Hi Augusto, The answer depends on what you are looking for and your current infrastructure. If you have Fortinet security infrastructure, it will "make sense" to go with them, if you have palo alto firewalls "then" Cortex XDR PRO.  However, As I am not completely familiar with FortiXDR, I am going to showcase why I will select Cortex XDR PRO: 0- Security: Cortex XDR PRO does really well compared to other endpoint products (NSS labs showed this, not sure what happened to them). Look info at MITRE.  1- More time and expertise on the XDR market: Cortex XDR was the first XDR platform out there to integrate, endpoint, network and cloud. 2- Integrations with other firewalls: Cortex XDR can integrate checkpoint, fortigate and cisco ASA logs. 3- Licensing model: You can start with EPP (Prevent), PRO for endpoint (EDR + other features), and PRO for network (integrate fw/cloud) using the same cloud platform. I believe that the best way is to see both product by yourself. Let me know if you are interested to see Cortex XDR PRO, we can schedule a call. We have some clients in Brazil (assuming that based in your title). Regards, Edwardo
EB
Jan 17, 2022
@KostiantynFrolov, @Zubair Ahmad, @Mantu Shaw, @Gian Michele Roletto, Can you please share any advice here?
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
23%
Financial Services Firm
12%
Government
9%
University
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about FortiXDR?
The most valuable feature of FortiXDR is it integrates well with other Fortinet solutions, such as Fortinet firewall, FortiMail, FortiSandbox, Forti Fabric, switches, and access points. Whatever th...
What is your experience regarding pricing and costs for FortiXDR?
This is an expensive solution compared to other vendors, such as Check Point.
What needs improvement with FortiXDR?
Many of the solutions, such as CrowdStrike have an MDR solution where remediation can be provided by the vendor. For example, if there is any zero data threat found, a new threat that the customer ...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about CrowdStrike, SentinelOne, Darktrace and others in Extended Detection and Response (XDR). Updated: October 2024.
814,763 professionals have used our research since 2012.