Try our new research platform with insights from 80,000+ expert users

BlackBerry Cylance Cybersecurity vs Cortex XDR by Palo Alto Networks comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

BlackBerry Cylance Cybersec...
Ranking in Endpoint Protection Platform (EPP)
27th
Average Rating
8.0
Number of Reviews
44
Ranking in other categories
No ranking in other categories
Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Extended Detection and Response (XDR) (6th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
 

Mindshare comparison

As of October 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of BlackBerry Cylance Cybersecurity is 1.3%, down from 1.6% compared to the previous year. The mindshare of Cortex XDR by Palo Alto Networks is 4.4%, down from 5.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Sooraj Makkancherrry - PeerSpot reviewer
Sep 10, 2024
Doesn't have daily updates, which is important for healthcare IT
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immediately due to medical device protocols and validation testing. I wish support would try to understand our issues better instead of giving this standard response. The machine learning feature they use often tells us to upgrade the agent or add things to the exclusion list, which isn't unacceptable. It's a very good and new technology as a tool and antivirus. But sometimes, it doesn't work properly with our medical devices and products, quarantining files it shouldn't even after we add them to exclusions. This is tricky for us.
Mohammad Qaw - PeerSpot reviewer
Dec 15, 2022
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Even if an endpoint loses connection to the Internet, I know that endpoint is protected against 99.99% of the threats in the wild today."
"The solution’s AI is its most valuable feature."
"It provides good insight into the programs, applications, or websites that may need attention."
"We are quite security-focused. Blackberry Protect as an endpoint solution for our service really delivers what we are expecting."
"Does malware analysis. Blocks WannaCry and other attacks that have come out."
"It does a good job of protecting us."
"Blackberry Protect offers endpoint protection. It's easy to deploy. It's scalable and stable."
"On the management side, we liked the way it displays things."
"They did what they said. This solution could apply to any scenario."
"One of the main benefits of the solution is its intelligence to correlate the events into an incident."
"Cortex XDR can integrate the firewalls and determine the tendencies of the attacks. It's a new generation antivirus, with protection endpoints and detection response. It is very easy to use and everybody can operate the solution."
"We can visualize and control the activities in the environment from anywhere."
"It blocks malicious files. It prevents attacks. It doesn't require many updates, it's a very light application."
"The tool's use cases are relevant to security."
"Traps has drastically reduced our endpoint attack surface via advanced detection capabilities, sandboxing of never before seen programs, and by drastically limiting where executables can launch in the first place."
"The product has an intuitive dashboard."
 

Cons

"The solution should implement AI in the product."
"It is hard to manage."
"They could improve on the false positives, reporting and whitelisting features."
"CylancePROTECT's dashboard could be more user-friendly."
"The OPTICS component could be made more user-friendly with respect to giving people more information."
"The stability could be improved."
"The product does not do a lot of reporting on what it is taking care of. Enhanced reporting would be a welcome improvement."
"It's a good solution but some features just need to be updated."
"There are some third-party solutions that are difficult to integrate with, which is something that can be improved."
"It is not very strong in terms of endpoint management. It should have additional features like DLP, encryption, or advanced device control. Currently, Cortex is good in terms of the security of the endpoints, but it is not as good as other vendors in terms of the management of the endpoint."
"The product's pricing needs improvement. They could provide more discounts. Additionally, the dashboard and control panel could be enhanced."
"I would like to see some additional features related to email protection included."
"A little bit more automation would be nice."
"It would be good if they could make an exception for applications. Sometimes, it can be a bit of a challenge to make exceptions for certain applications that have been used as rogue."
"Whenever the tool releases a new version when deploying the product across the organization, I feel like there are some disturbances in the CPU usage after upgrading the tool to the latest version."
"Product might have some bugs."
 

Pricing and Cost Advice

"The price is reasonable for us at the moment. I rate the overall solution an eight out of ten."
"The solution's pricing is around the same as most EDRs but slightly behind some of the major ones."
"Review closely how many endpoints you actually need before buying into a pricing level. Deal and deal with the VAR of your choice."
"It is expensive, but not unreasonable."
"I think that the price we are paying is good for what it is."
"The tool is not that expensive."
"The product cost is about $5, per user, per month."
"We went through a third party initially to do the renewal, but we won't be renewing, we will move on to something else."
"The cost of Cortex XDR by Palo Alto Networks is $55 to $90 USD per endpoint per month."
"The price of the solution is high for the license and in general."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"Our customers have expressed that the price is high."
"The price of the solution could be reduced. I have customers that have voiced that the solution is good for the value but if I want to sell more of the solution the price reduction would help."
"I feel it is fairly priced."
"Our license will require renewal in August, after which the maintenance will continue as usual."
"Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Manufacturing Company
12%
Government
8%
Financial Services Firm
7%
Computer Software Company
15%
Financial Services Firm
8%
Government
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Blackberry Protect?
It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary actions.
What is your experience regarding pricing and costs for Blackberry Protect?
The price is reasonable for us at the moment. I rate the overall solution an eight out of ten.
What needs improvement with Blackberry Protect?
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immedi...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
 

Also Known As

Blackberry Protect
Cyvera, Cortex XDR, Palo Alto Networks Traps
 

Overview

 

Sample Customers

Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
CBI Health Group, University Honda, VakifBank
Find out what your peers are saying about BlackBerry Cylance Cybersecurity vs. Cortex XDR by Palo Alto Networks and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.