Try our new research platform with insights from 80,000+ expert users

Absolute Secure Endpoint vs Cortex XDR by Palo Alto Networks comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Absolute Secure Endpoint
Ranking in Endpoint Protection Platform (EPP)
60th
Ranking in Ransomware Protection
14th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
Endpoint Detection and Response (EDR) (60th)
Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Ranking in Ransomware Protection
2nd
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Extended Detection and Response (XDR) (6th), AI-Powered Cybersecurity Platforms (2nd)
 

Mindshare comparison

As of September 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Absolute Secure Endpoint is 0.2%, up from 0.1% compared to the previous year. The mindshare of Cortex XDR by Palo Alto Networks is 4.5%, down from 5.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Use Absolute Secure Endpoint?
Share your opinion
Chandra Mohan - PeerSpot reviewer
Jul 9, 2024
Ability to mitigate ransomware issues and includes advanced threat analytics and behavioral analytics
Cortex XDR mainly focuses on endpoint protection. Unlike other antivirus products, it is way more advanced. It allows you to manage your endpoints and includes advanced threat analytics and behavioral analytics. For example, it offers a behavioral analysis, the main purpose of which is to identify…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

Information not available
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"It's the most expensive solution, but features-wise, it's quite strong. It's very good for protection, so the results are very good in the case of protection. I would rate it a two out of ten in terms of pricing."
"Compared to CrowdStrike, Cortex XDR is an expensive solution."
"The cost depends on your chosen license type, like Pro or other licenses."
"It has reasonable pricing for the use cases it provides to the company."
"The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
"When we first bought it, it was a bit expensive, but it was worth it. The licensing was straightforward."
"Cortex XDR’s pricing is very reasonable."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Government
10%
Manufacturing Company
9%
Healthcare Company
8%
Computer Software Company
16%
Government
8%
Financial Services Firm
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Ask a question
Earn 20 points
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
 

Also Known As

Absolute Control, Absolute Resilience, Absolute Ransomware Response
Cyvera, Cortex XDR, Palo Alto Networks Traps
 

Overview

 

Sample Customers

Information Not Available
CBI Health Group, University Honda, VakifBank
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: August 2024.
800,688 professionals have used our research since 2012.