Cortex XDR by Palo Alto Networks vs Trend Micro Smart Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Palo Alto Networks Logo
29,736 views|16,699 comparisons
94% willing to recommend
Trend Micro Logo
3,071 views|1,991 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cortex XDR by Palo Alto Networks and Trend Micro Smart Protection based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cortex XDR by Palo Alto Networks vs. Trend Micro Smart Protection Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is stable and scalable.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""The setup is pretty simple.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""The product's initial setup phase is very easy.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."

More Fortinet FortiEDR Pros →

"The initial setup isn't too bad.""We can visualize and control the activities in the environment from anywhere.""We have a complete overview of all our PCs and it's very easy to handle and to use the interface. It has a lot of benefits for us.""They have a new GUI which is just fantastic.""The solution doesn't need a high level of technical training.""The product has an intuitive dashboard.""It's a nice product that's stable and scalable.""Cortex XDR can integrate the firewalls and determine the tendencies of the attacks. It's a new generation antivirus, with protection endpoints and detection response. It is very easy to use and everybody can operate the solution."

More Cortex XDR by Palo Alto Networks Pros →

"Product-wise, it is amazing. It includes DLP, vulnerability management, and application whitelisting features. These features are very good and add value in selling this solution to our customers. These features make the key selling point. I recently did a comparison with the FireEye firewall for a customer. They were basically going to replace Trend Micro with their EDR. Because of these features, I could convince the customer that Trend Micro is better than FireEye.""The solution integrates well with other Trend Micro products.""It is their most comprehensive endpoint protection solution. It includes DLP and Office 365. It also includes device control and the rest of the little bells and whistles that the traditional AV vendors have.""The most valuable features of Trend Micro Smart Protection are the email gateway and R & D which have contributed to their additional capability and development.""It is a stable solution.""The stability is good and I like the level of performance I can get.""We do get notifications, which are helpful.""Helps with vulnerability and patch management, making it easier to provide top-notch services to our customers."

More Trend Micro Smart Protection Pros →

Cons
"Making the portal mobile friendly would be helpful when I am out of office.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""Detections could be improved.""The dashboard isn't easy to access and manage.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later."

More Fortinet FortiEDR Cons →

"I would like to see better protection, specifically to protect email applications.""It'll help if customization was easier.""In terms of areas of improvement, we have not completed our review of the product. We're also looking at other products. So, it's a little bit hard to tell what could be different because we have not completed the review of this product, but based on our experience so far, its implementation is quite complex.""Cortex XDR by Palo Alto Networks could improve by offering remote management. It would be useful to look at the client's issue to fix it.""Although I would say this product is highly-rated, it could probably do more because nothing does everything that you want.""Cortex XDR is trickier to configure than other Palo Alto products. This is one area where we are not so satisfied.""The product's pricing needs improvement. They could provide more discounts. Additionally, the dashboard and control panel could be enhanced.""I would like to see some additional features related to email protection included."

More Cortex XDR by Palo Alto Networks Cons →

"The solution’s technical support is not very good and could be improved.""The solution needs to improve the deployment so it aligns with the latest Microsoft patches and upgrades. It makes the deployment process lengthy and painful.""It is onsite. It does have its challenges in terms of scalability.""The only drawback to this solution is that it needs different products for different types of clients, and it would be better to have a single agent for all of the products.""I'm not sure about the cloud migration part, in terms of whether it is seamless or not.""We found an issue on the server-side. Sometimes, it slows down the servers if you install it on the SQL.""Trend Micro Smart Protection could improve the false positive with some integrations with other solutions and automated reporting. The reports should allow the user to set up some customer trigger alerts instead of the user having to look at the report manually. Additionally, the responses from sender detection and response feature could improve.""No online encryption or cloud services are available for the tool, so my company has to install it mostly in an on-premises environment. Encryption or cloud services need to be made available in the product."

More Trend Micro Smart Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I feel it is fairly priced."
  • "The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic."
  • "We didn't have to pay any additional fee for the cloud instance. It just came with the renewal, which was nice."
  • "It is "expensive" and flexible."
  • "Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
  • "I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
  • "It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
  • "The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
  • More Cortex XDR by Palo Alto Networks Pricing and Cost Advice →

  • "We pay for the solution on a yearly basis. We pay approximately 100 Euros a year per user. There are no additional fees above this."
  • "This solution provides good value for the price."
  • "The licensing is on a yearly basis and I believe our organization paid about $2,000/year. However, it's been a while since I looked at the pricing and we no longer use the solution."
  • "Our organization has paid licensing for three years, which averaged about $4.00 USD per user. We've been satisfied with the licensing. It's quite reasonable."
  • "Its price is fine. Price-wise, it is competitive with any other vendor."
  • "If I'm not mistaken, for three years, for 400 licenses, we paid nearly 15,000 euros. We don't have any additional costs that we have to pay on top of that."
  • "The pricing is good compared to Symantec and McAfee."
  • "The cost seems competitive."
  • More Trend Micro Smart Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Top Answer:In terms of licensing cost, it falls within the average range compared to competitors, almost 7 out of 10.
    Top Answer:No online encryption or cloud services are available for the tool, so my company has to install it mostly in an… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cyvera, Cortex XDR, Palo Alto Networks Traps
    Trend Micro Smart Protection Complete
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.

    Cortex XDR’s machine learning works on many different levels to detect and prevent threats. It is constantly scanning for threats and vulnerabilities. The solution can scan up to 5.4 billion IP addresses in three-quarters of an hour. This allows it to spot weak points in the system and notify administrators long before hackers can take advantage of vulnerabilities. Once the Artificial Intelligence (AI) discovers an issue or an area where an issue could potentially take place the system creates a log of the information and subsequently sends an alert to system administrators. The AI takes the information that it has gathered and uses it to assign threat levels to the issues that it detects. Following this, a human analyst will be assigned to manually assess the issue and deal with it accordingly. You can set it to automatically respond to the threat by isolating the issue while analysts investigate it.

    Benefits of Cortex XDR

    Some of Cortex XDR’s benefits include:

    • The use of advanced AI analytics, behavior analytics, and custom-made detection to detect advanced threats before they occur.
    • The ability to group similar threat alerts, reducing incoming alerts by as much as 98%. This allows analysts to avoid being overwhelmed by the volume of incoming alerts.
    • The ability to investigate threats as much as 8 times faster than would be possible with other software. The machine learning, when coupled with the unified data stream that Cortex XDR collects, significantly increases the ability to more quickly discover the root cause of a threat.

    Reviews from Real Users

    Cortex XDR by Palo Alto Networks software stands out among its competitors for a number of reasons. Two major ones are its ability to isolate threats while enabling them to be studied and the way that the software combines all of the data that it gathers into a single, more complete picture than other solutions offer.

    PeerSpot users note the effectiveness of these features. A network designer at a computer software company wrote, “The solution has a very helpful isolation feature. If any system gets compromised, with one click I can access the system and isolate it from other networks, and then go into further forensic investigation of the current threat without compromising anything else.”

    Jeff W., Vice President/CTO at Sinnott Wolach Technology Group, noted, “The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly.”



    Traditional security solutions can’t keep up with your users. Turning to multiple point products to address the myriad of challenges only increases complexity and may leave gaps in your security. Plus, you need a flexible solution that can grow and change with you as you migrate from on-premises to the cloud. To effectively counter today’s evolving threat landscape, you need integrated security that consolidates your view across all layers of protection and all deployment models.
    Trend Micro™ Smart Protection Complete is a connected suite of security capabilities that protects
    your users no matter where they go or what they do. This modern security delivers the best protection at multiple layers: endpoint, application, and network, using the broadest range of threat protection techniques available. Plus, you can evolve your protection along with your business using flexible on-premises, cloud, and hybrid deployment models that fit your IT environment today and tomorrow. In addition, you can manage users across multiple threat vectors from a single “pane of glass,” giving you complete visibility of the security of your environment.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    CBI Health Group, University Honda, VakifBank
    Atma Jaya Catholic University of Indonesia, Blekinge County Council, Bulgarian American Credit Bank, Cancer Research UK, Delacour, Evalueserve, Gulftainer, Hiroshima Red Cross Hospital & Atomic-bomb Survivors Hospital, Mazda Motor Logistics Europe, MEDHOST, Nikigolf, Ochsner Health System, SIAX Computing Solutions, Tegen
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company17%
    Financial Services Firm13%
    Security Firm9%
    Consumer Goods Company7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government8%
    Financial Services Firm8%
    Manufacturing Company6%
    REVIEWERS
    Financial Services Firm23%
    Computer Software Company19%
    Comms Service Provider15%
    Pharma/Biotech Company8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company9%
    Financial Services Firm8%
    Government7%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business41%
    Midsize Enterprise22%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    REVIEWERS
    Small Business33%
    Midsize Enterprise33%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise20%
    Large Enterprise54%
    Buyer's Guide
    Cortex XDR by Palo Alto Networks vs. Trend Micro Smart Protection
    May 2024
    Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Trend Micro Smart Protection and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    Cortex XDR by Palo Alto Networks is ranked 4th in Endpoint Protection Platform (EPP) with 80 reviews while Trend Micro Smart Protection is ranked 31st in Endpoint Protection Platform (EPP) with 40 reviews. Cortex XDR by Palo Alto Networks is rated 8.4, while Trend Micro Smart Protection is rated 8.0. The top reviewer of Cortex XDR by Palo Alto Networks writes "Perfect correlation and XDR capabilities for network traffic plus endpoint security". On the other hand, the top reviewer of Trend Micro Smart Protection writes "Offers strong, all-around cybersecurity but is expensive". Cortex XDR by Palo Alto Networks is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, Symantec Endpoint Security and Check Point Harmony Endpoint, whereas Trend Micro Smart Protection is most compared with Trend Micro Apex One, Check Point Harmony Endpoint, CrowdStrike Falcon, Microsoft Defender for Endpoint and Trend Micro ServerProtect. See our Cortex XDR by Palo Alto Networks vs. Trend Micro Smart Protection report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.