BigFix vs Cortex XDR by Palo Alto Networks vs Nyotron PARANOID comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
HCLTech Logo
4,619 views|2,643 comparisons
97% willing to recommend
Palo Alto Networks Logo
31,048 views|17,576 comparisons
94% willing to recommend
Nyotron Logo
475 views|133 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between BigFix, Cortex XDR by Palo Alto Networks, and Nyotron PARANOID based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
767,995 professionals have used our research since 2012.
Featured Review
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
767,995 professionals have used our research since 2012.
Questions from the Community
Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
Top Answer:The most valuable features of the solution are Windows patching and the hardware and software inventory.
Top Answer:On a scale from one to ten, where one is expensive and ten is cheap, I rate the solution's pricing one out of ten.
Top Answer:The solution’s pricing could be improved.
Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
Top Answer:Nyotron protects your users and does not acquire any threat intelligence.
Top Answer:Users were willing to pay because of the peace of mind that comes with the solution.
Top Answer:There was an initial problem, we had to run the system in detection mode rather than prevention mode. The solution… more »
Comparisons
Also Known As
enSilo, FortiEDR
Tivoli Endpoint Manager
Cyvera, Cortex XDR, Palo Alto Networks Traps
Learn More
Overview

Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

Fortinet FortiEDR Features

Fortinet FortiEDR has many valuable key features, including:

  • Easily customizable
  • Real-time proactive risk mitigation & IoT security
  • Pre-infection protection
  • Post-infection protection
  • Track applications and ratings
  • Reduce the attack surface with risk-based proactive policies
  • Achieve analysis of entire log history
  • Optional managed detection and response (MDR) service

Fortinet FortiEDR Benefits

Some of the key benefits of using Fortinet FortiEDR include:

  • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

  • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

  • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

  • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

  • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

Reviews from Real Users

Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

HCL BigFix is a powerful patch management tool that enables organizations to simply control their patch management operations. It is designed so that IT security and operations teams can collaborate in the most effective way possible. Users that employ BigFix can find and fix issues with their endpoints faster than those that employ its competitors. It comes with thousands of security checks that can be deployed quickly and easily. These enable users to safeguard themselves from a wide variety of digital threats.

HCL BigFix Benefits

Some of the ways that organizations can benefit by choosing to deploy HCL BigFix include:

  • Total visibility and simplified control. BigFix provides users with total system visibility while simultaneously enabling administrators to easily manage their networks. It enables organizations to run all of their patch management operations from a single user interface. This UI contains all of BigFix’s system controls. It also contains all of an organization’s network data. Users will never have to search for the features or information that they need as everything is centrally located.
  • Maximum benefit for reduced overhead. BigFix enables businesses to integrate with more than 100 different operating systems. Users can utilize the operating system of their choice without multiplying their overhead costs. They can keep costs down while still achieving their goals. 
  • Flexibility. BigFix is highly flexible. Users can integrate it with the top vulnerability management solutions on the market. This enables users to maximize their protective coverage and minimize the amount of time that they have to spend resolving issues. 

BigFix Features

  • BigFix Insights. The BigFix insights feature gives users access to a powerful deep analysis tool. This tool enables organizations to gather data from all of their endpoints and compile them into reports that can aid administrators in their work. It can centralize an organization’s data and also enable it to import data from other sources so that it can make more informed decisions.
  • Task automation. BigFix has the ability to automate rudimentary tasks so that users can focus on tasks that require a greater level of attention. This can include tasks such as event remediation and data collection. This feature enables users to focus their attention on other more critical tasks.
  • Data loss prevention tool. This tool enables users to prevent critical data from being leaked or leaking accidentally. It creates policies that limit or prevent sensitive data from being transmitted. It also enforces the privacy protocols that are already in place. Organizations can leverage this tool to bolster the security protecting their data from malicious actors.
  • Web reputation tool. This tool proactively protects networks from malicious websites. It scans for potentially dangerous websites and opens a blocking page when one is detected. Users are also given the ability to set proxy server credentials for the system to recognize and authenticate. Users can use this to ensure that suspicious websites are unable to infect their networks.
  • Centralized UI. BigFix comes with a built-in UI that centralizes all of the solution’s features so that they can be accessed from a single location. It enables administrators to target specific portions of the network when issues arise without requiring them to take actions that will affect the entire network.

Reviews from Real Users

HCL BigFix is a highly effective solution that stands out when compared to most of its competitors. Two major advantages it offers are its auto-patching capability and its user-friendly tools.

Santhosh K., the chief executive officer of Catnip Infotech Private Limited, writes, “The second valuable feature is, BigFix also has an auto patch updating feature, where the latest patches, and what is required for my system are automatically downloaded and kept ready for me. The solution applies the patch and notifies me after applying the patch. BigFix also gives me a ping saying that I should reset my system within a certain period of time, while the patch is being applied. Let's say, the patch is being applied and if there's an issue, the solution can revoke the applied patch, and revert back to the old state.”


Benedikt S., an application administrator, says, “It's very straightforward. The usability is very close to everyday technical tools that you use as a systems administrator. So it's quite user-friendly.”

Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.

Cortex XDR’s machine learning works on many different levels to detect and prevent threats. It is constantly scanning for threats and vulnerabilities. The solution can scan up to 5.4 billion IP addresses in three-quarters of an hour. This allows it to spot weak points in the system and notify administrators long before hackers can take advantage of vulnerabilities. Once the Artificial Intelligence (AI) discovers an issue or an area where an issue could potentially take place the system creates a log of the information and subsequently sends an alert to system administrators. The AI takes the information that it has gathered and uses it to assign threat levels to the issues that it detects. Following this, a human analyst will be assigned to manually assess the issue and deal with it accordingly. You can set it to automatically respond to the threat by isolating the issue while analysts investigate it.

Benefits of Cortex XDR

Some of Cortex XDR’s benefits include:

  • The use of advanced AI analytics, behavior analytics, and custom-made detection to detect advanced threats before they occur.
  • The ability to group similar threat alerts, reducing incoming alerts by as much as 98%. This allows analysts to avoid being overwhelmed by the volume of incoming alerts.
  • The ability to investigate threats as much as 8 times faster than would be possible with other software. The machine learning, when coupled with the unified data stream that Cortex XDR collects, significantly increases the ability to more quickly discover the root cause of a threat.

Reviews from Real Users

Cortex XDR by Palo Alto Networks software stands out among its competitors for a number of reasons. Two major ones are its ability to isolate threats while enabling them to be studied and the way that the software combines all of the data that it gathers into a single, more complete picture than other solutions offer.

PeerSpot users note the effectiveness of these features. A network designer at a computer software company wrote, “The solution has a very helpful isolation feature. If any system gets compromised, with one click I can access the system and isolate it from other networks, and then go into further forensic investigation of the current threat without compromising anything else.”

Jeff W., Vice President/CTO at Sinnott Wolach Technology Group, noted, “The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly.”



PARANOID is a game-changing endpoint protection solution that works seamlessly with your existing endpoint security solutions to create an almost impenetrable defense against even the most sophisticated attacks. Acting as the last line of defense – after threats bypass all perimeter and endpoint security layers – PARANOID protects your data from deletion, exfiltration, encryption, sabotage and more.

Delivering the first-ever OS-Centric Positive Security, PARANOID distinguishes between legitimate activities carried out by a program or user and threatening activities carried out by attacks.

Sample Customers
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
US Foods, Penn State, St Vincent's Health US Foods, Sabadell Bank, SunTrust, Australia Sydney, Stemac, Capgemini, WNS Global Services, Jebsen & Jessen, CenterBeam, Strauss, Christian Hospital Centre, Brit Insurance, Career Education Corporation
CBI Health Group, University Honda, VakifBank
El Al Airlines
Top Industries
REVIEWERS
Financial Services Firm21%
Comms Service Provider11%
Manufacturing Company11%
Energy/Utilities Company5%
VISITORS READING REVIEWS
Computer Software Company16%
Government8%
Manufacturing Company8%
Financial Services Firm8%
REVIEWERS
Computer Software Company16%
Retailer12%
Healthcare Company10%
University10%
VISITORS READING REVIEWS
Educational Organization44%
Financial Services Firm8%
Government7%
Computer Software Company7%
REVIEWERS
Computer Software Company17%
Financial Services Firm13%
Security Firm9%
Consumer Goods Company7%
VISITORS READING REVIEWS
Computer Software Company15%
Government8%
Financial Services Firm8%
Comms Service Provider6%
VISITORS READING REVIEWS
Healthcare Company31%
Hospitality Company16%
Educational Organization7%
Computer Software Company7%
Company Size
REVIEWERS
Small Business50%
Midsize Enterprise16%
Large Enterprise34%
VISITORS READING REVIEWS
Small Business31%
Midsize Enterprise19%
Large Enterprise50%
REVIEWERS
Small Business25%
Midsize Enterprise11%
Large Enterprise64%
VISITORS READING REVIEWS
Small Business11%
Midsize Enterprise49%
Large Enterprise40%
REVIEWERS
Small Business41%
Midsize Enterprise22%
Large Enterprise37%
VISITORS READING REVIEWS
Small Business25%
Midsize Enterprise19%
Large Enterprise56%
VISITORS READING REVIEWS
Small Business14%
Midsize Enterprise18%
Large Enterprise68%
Buyer's Guide
Endpoint Protection Platform (EPP)
March 2024
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
767,995 professionals have used our research since 2012.