Cortex XDR by Palo Alto Networks vs SECDO Platform vs Symantec Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Palo Alto Networks Logo
31,048 views|17,576 comparisons
94% willing to recommend
Palo Alto Networks Logo
221 views|65 comparisons
75% willing to recommend
Broadcom Logo
17,737 views|14,849 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cortex XDR by Palo Alto Networks, SECDO Platform, and Symantec Endpoint Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR).
To learn more, read our detailed Endpoint Detection and Response (EDR) Report (Updated: April 2024).
767,667 professionals have used our research since 2012.
Featured Review
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
767,667 professionals have used our research since 2012.
Questions from the Community
Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
Ask a question

Earn 20 points

Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
Top Answer:The solution's application control feature is very, very powerful.
Comparisons
Also Known As
enSilo, FortiEDR
Cyvera, Cortex XDR, Palo Alto Networks Traps
Symantec EPP, Symantec Endpoint Protection (SEP)
Learn More
Overview

Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

Fortinet FortiEDR Features

Fortinet FortiEDR has many valuable key features, including:

  • Easily customizable
  • Real-time proactive risk mitigation & IoT security
  • Pre-infection protection
  • Post-infection protection
  • Track applications and ratings
  • Reduce the attack surface with risk-based proactive policies
  • Achieve analysis of entire log history
  • Optional managed detection and response (MDR) service

Fortinet FortiEDR Benefits

Some of the key benefits of using Fortinet FortiEDR include:

  • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

  • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

  • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

  • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

  • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

Reviews from Real Users

Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.

Cortex XDR’s machine learning works on many different levels to detect and prevent threats. It is constantly scanning for threats and vulnerabilities. The solution can scan up to 5.4 billion IP addresses in three-quarters of an hour. This allows it to spot weak points in the system and notify administrators long before hackers can take advantage of vulnerabilities. Once the Artificial Intelligence (AI) discovers an issue or an area where an issue could potentially take place the system creates a log of the information and subsequently sends an alert to system administrators. The AI takes the information that it has gathered and uses it to assign threat levels to the issues that it detects. Following this, a human analyst will be assigned to manually assess the issue and deal with it accordingly. You can set it to automatically respond to the threat by isolating the issue while analysts investigate it.

Benefits of Cortex XDR

Some of Cortex XDR’s benefits include:

  • The use of advanced AI analytics, behavior analytics, and custom-made detection to detect advanced threats before they occur.
  • The ability to group similar threat alerts, reducing incoming alerts by as much as 98%. This allows analysts to avoid being overwhelmed by the volume of incoming alerts.
  • The ability to investigate threats as much as 8 times faster than would be possible with other software. The machine learning, when coupled with the unified data stream that Cortex XDR collects, significantly increases the ability to more quickly discover the root cause of a threat.

Reviews from Real Users

Cortex XDR by Palo Alto Networks software stands out among its competitors for a number of reasons. Two major ones are its ability to isolate threats while enabling them to be studied and the way that the software combines all of the data that it gathers into a single, more complete picture than other solutions offer.

PeerSpot users note the effectiveness of these features. A network designer at a computer software company wrote, “The solution has a very helpful isolation feature. If any system gets compromised, with one click I can access the system and isolate it from other networks, and then go into further forensic investigation of the current threat without compromising anything else.”

Jeff W., Vice President/CTO at Sinnott Wolach Technology Group, noted, “The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly.”



SECDO enables security teams to identify and remediate incidents fast. Using thread-level endpoint monitoring and causality analytics, SECDO provides visibility into every endpoint along with the context necessary for understanding whether a suspicious activity is a genuine threat. Unique deception techniques force threats like ransomware out into the open early, and trigger automated containment and remediation.

SECDO provides the most intuitive investigation experience available so you can quickly unravel complex incidents across the organization.  You can investigate incidents detected by SECDO as well as alerts from the SIEM. SECDO visualizes the attack chain so you immediately understand the “who, what, where, when and how” behind the incident. Then, based on an analysis of exactly how endpoints were compromised, SECDO surgically remediates the incident with minimum user impact.

Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

Sample Customers
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
CBI Health Group, University Honda, VakifBank
Valley National Bank, IDT Corporation
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Top Industries
REVIEWERS
Financial Services Firm21%
Manufacturing Company11%
Comms Service Provider11%
Pharma/Biotech Company5%
VISITORS READING REVIEWS
Computer Software Company16%
Government8%
Manufacturing Company8%
Financial Services Firm8%
REVIEWERS
Computer Software Company17%
Financial Services Firm13%
Security Firm9%
Consumer Goods Company7%
VISITORS READING REVIEWS
Computer Software Company15%
Government8%
Financial Services Firm8%
Comms Service Provider6%
VISITORS READING REVIEWS
Computer Software Company17%
Financial Services Firm13%
Energy/Utilities Company8%
Real Estate/Law Firm7%
REVIEWERS
Financial Services Firm17%
Computer Software Company12%
Manufacturing Company8%
University6%
VISITORS READING REVIEWS
Computer Software Company15%
Financial Services Firm12%
Manufacturing Company9%
Government8%
Company Size
REVIEWERS
Small Business50%
Midsize Enterprise16%
Large Enterprise34%
VISITORS READING REVIEWS
Small Business31%
Midsize Enterprise19%
Large Enterprise50%
REVIEWERS
Small Business41%
Midsize Enterprise22%
Large Enterprise37%
VISITORS READING REVIEWS
Small Business25%
Midsize Enterprise19%
Large Enterprise56%
VISITORS READING REVIEWS
Small Business26%
Midsize Enterprise17%
Large Enterprise57%
REVIEWERS
Small Business43%
Midsize Enterprise20%
Large Enterprise38%
VISITORS READING REVIEWS
Small Business25%
Midsize Enterprise16%
Large Enterprise60%
Buyer's Guide
Endpoint Detection and Response (EDR)
April 2024
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: April 2024.
767,667 professionals have used our research since 2012.