Bitdefender GravityZone Enterprise Security vs Cortex XDR by Palo Alto Networks comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender GravityZone Enterprise Security and Cortex XDR by Palo Alto Networks based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
770,616 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's initial setup phase is very easy.""Ability to get forensics details and also memory exfiltration.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The stability is very good.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"

More Fortinet FortiEDR Pros →

"It takes lesser energy from the system than the rest. So, we tried it for five years, and it works quite well. So we have continued with it. And the pricing is competitive as well.""What I appreciate most about Bitdefender are its web content filtering, blocking malicious sites, and its ability to thwart brute force attacks on open ports.""The most valuable features of Bitdefender GravityZone Enterprise Security are remote administration and deployment, comprehensive firewall protection, malware protection, and antivirus.""The solution is very scalable.""Security for malware and threats is the most valuable feature.""We find the protection the solution provides valuable.""I find Bitdefender to be very light. When we were using the other versions, users would complain that they would make the computers slow. But since we have deployed Bitdefender, we haven't had that.""The most valuable feature is the IDS."

More Bitdefender GravityZone Enterprise Security Pros →

"The solution is a new generation XDR that has a lot of artificial intelligence modules.""The user interface of the solution is sophisticated and straightforward.""Cortex XDR by Palo Alto Networks is easy to use and does not consume a lot of hardware resources.""Cortex XDR is a simple platform that's easy for administrators and users. You have a lot of flexibility to change or customize the features.""When the pandemic started, Palo Alto came up with many solutions, which helped with the quick shift from on-premises to the cloud.""Monitoring is most valuable.""Cortex XDR is a very capable solution for protecting large networks and a lot of endpoints. It's very useful because the automation is very high, and if you combine it with the features on Palo Alto firewalls, it provides very strong protection.""The initial setup isn't too bad."

More Cortex XDR by Palo Alto Networks Pros →

Cons
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The only minor concern is occasional interference with desired programs.""I haven't seen the use of AI in the solution.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""The dashboard isn't easy to access and manage.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""We find the solution to be a bit expensive."

More Fortinet FortiEDR Cons →

"The lack of detecting security threats and high memory usage need to be improved.""Potential areas for improvement could be more accessible and immediate support for critical situations, especially considering the regulatory challenges in healthcare.""The live monitoring service from Bitdefender's center is expensive and has room for improvement.""They've got all this training that's available, but it involves stuff that doesn't really encompass the solution as a whole.""The dashboard can be improved.""We had experienced a crash and had to reinstall it.""Machines with low memory and CPU may experience slow performance.""There are compatibility concerns as Bitdefender does not support Windows 7."

More Bitdefender GravityZone Enterprise Security Cons →

"I would like to see them include NDR (Network Detection Response).""It is a complex solution to implement.""In the next release, I would like to see more UI improvements. Their UI is a bit basic. When we are speaking about Palo Alto Networks they are the big company, so they can improve the UI a little bit. The UI, the reports, the log system can all be improved.""The solution should force customers to integrate with network traffic to see the full benefits of XDR.""Data privacy is a matter of concern. You have to be careful with data privacy, it can be sensitive and Cortex can have most of your access.""The solution lacks real-time, on-demand antivirus.""The encryption is not up to the mark.""It should support more mobile operating systems. That is one of the cons of their infrastructure right now."

More Cortex XDR by Palo Alto Networks Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The general basic price is roughly $1.20 for a license with Bitdefender."
  • "Its price has gone up since our last renewal. My renewal fee has gone from $517.99 in 2018 for 3 years to $739.99 when it renews this year in July. I love the product, but a price increase of over 40% is a bit exorbitant."
  • "There are many licensing options available, we have been on monthly agreements and other volume contract agreements."
  • "The licensing costs can vary."
  • "The license is yearly."
  • "Good in terms of pricing and flexibility."
  • "In terms of the licensing costs associated with Bitdefender GravityZone Enterprise Security, the agreement was made nearly three years ago, but from what I recall, the figure was around €6,000 to €7,000 for three years, including support for two hundred endpoints."
  • "We purchase the solution for three or five-year intervals. We paid approximately $150 for 10 to 15 users."
  • More Bitdefender GravityZone Enterprise Security Pricing and Cost Advice →

  • "I feel it is fairly priced."
  • "The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic."
  • "We didn't have to pay any additional fee for the cloud instance. It just came with the renewal, which was nice."
  • "It is "expensive" and flexible."
  • "Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
  • "I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
  • "It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
  • "The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
  • More Cortex XDR by Palo Alto Networks Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    770,616 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:It is perfectly stable. We haven't received any complaints from customers regarding stability or performance. It's been… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Bitdefender GravityZone Security for Virtualized Environments, GravityZone Security for Virtualized Environments
    Cyvera, Cortex XDR, Palo Alto Networks Traps
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Bitdefender GravityZone Enterprise Security is a comprehensive cybersecurity solution designed to protect businesses from advanced threats. It offers a wide range of features, including endpoint protection, network security, and advanced threat intelligence. With its centralized management console, administrators can easily deploy and manage security policies across all endpoints. 

    The solution also includes advanced anti-malware and anti-ransomware capabilities, as well as web filtering and application control. Additionally, GravityZone Enterprise Security provides real-time visibility and reporting, allowing organizations to quickly identify and respond to security incidents. 

    With its robust security features and user-friendly interface, Bitdefender GravityZone Enterprise Security is an ideal choice for businesses looking to enhance their cybersecurity posture.

    Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.

    Cortex XDR’s machine learning works on many different levels to detect and prevent threats. It is constantly scanning for threats and vulnerabilities. The solution can scan up to 5.4 billion IP addresses in three-quarters of an hour. This allows it to spot weak points in the system and notify administrators long before hackers can take advantage of vulnerabilities. Once the Artificial Intelligence (AI) discovers an issue or an area where an issue could potentially take place the system creates a log of the information and subsequently sends an alert to system administrators. The AI takes the information that it has gathered and uses it to assign threat levels to the issues that it detects. Following this, a human analyst will be assigned to manually assess the issue and deal with it accordingly. You can set it to automatically respond to the threat by isolating the issue while analysts investigate it.

    Benefits of Cortex XDR

    Some of Cortex XDR’s benefits include:

    • The use of advanced AI analytics, behavior analytics, and custom-made detection to detect advanced threats before they occur.
    • The ability to group similar threat alerts, reducing incoming alerts by as much as 98%. This allows analysts to avoid being overwhelmed by the volume of incoming alerts.
    • The ability to investigate threats as much as 8 times faster than would be possible with other software. The machine learning, when coupled with the unified data stream that Cortex XDR collects, significantly increases the ability to more quickly discover the root cause of a threat.

    Reviews from Real Users

    Cortex XDR by Palo Alto Networks software stands out among its competitors for a number of reasons. Two major ones are its ability to isolate threats while enabling them to be studied and the way that the software combines all of the data that it gathers into a single, more complete picture than other solutions offer.

    PeerSpot users note the effectiveness of these features. A network designer at a computer software company wrote, “The solution has a very helpful isolation feature. If any system gets compromised, with one click I can access the system and isolate it from other networks, and then go into further forensic investigation of the current threat without compromising anything else.”

    Jeff W., Vice President/CTO at Sinnott Wolach Technology Group, noted, “The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly.”



    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    SambaSafety, Morefield Communications, Northstar Ltd., Citrix, Greenman-Pedersen
    CBI Health Group, University Honda, VakifBank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Security Firm20%
    Wholesaler/Distributor13%
    Manufacturing Company13%
    Educational Organization13%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider10%
    Retailer6%
    Manufacturing Company6%
    REVIEWERS
    Computer Software Company17%
    Financial Services Firm13%
    Security Firm9%
    Consumer Goods Company7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government8%
    Financial Services Firm8%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business86%
    Large Enterprise14%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise19%
    Large Enterprise40%
    REVIEWERS
    Small Business41%
    Midsize Enterprise22%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    Buyer's Guide
    Bitdefender GravityZone Enterprise Security vs. Cortex XDR by Palo Alto Networks
    May 2024
    Find out what your peers are saying about Bitdefender GravityZone Enterprise Security vs. Cortex XDR by Palo Alto Networks and other solutions. Updated: May 2024.
    770,616 professionals have used our research since 2012.

    Bitdefender GravityZone Enterprise Security is ranked 28th in Endpoint Protection Platform (EPP) with 23 reviews while Cortex XDR by Palo Alto Networks is ranked 4th in Endpoint Protection Platform (EPP) with 80 reviews. Bitdefender GravityZone Enterprise Security is rated 8.2, while Cortex XDR by Palo Alto Networks is rated 8.4. The top reviewer of Bitdefender GravityZone Enterprise Security writes "Gives a good snapshot of what's going on". On the other hand, the top reviewer of Cortex XDR by Palo Alto Networks writes "Perfect correlation and XDR capabilities for network traffic plus endpoint security". Bitdefender GravityZone Enterprise Security is most compared with HP Wolf Security, ESET Endpoint Protection Platform, Seqrite Endpoint Security, Kaspersky Endpoint Security for Business and Seqrite Endpoint Security Cloud, whereas Cortex XDR by Palo Alto Networks is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, Symantec Endpoint Security and Check Point Harmony Endpoint. See our Bitdefender GravityZone Enterprise Security vs. Cortex XDR by Palo Alto Networks report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.