Try our new research platform with insights from 80,000+ expert users

Coro vs Cortex XDR by Palo Alto Networks comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Coro
Ranking in Endpoint Protection Platform (EPP)
61st
Average Rating
0.0
Reviews Sentiment
4.6
Number of Reviews
1
Ranking in other categories
Email Security (51st), Data Loss Prevention (DLP) (43rd), Endpoint Detection and Response (EDR) (64th)
Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Reviews Sentiment
7.4
Number of Reviews
89
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (4th)
 

Mindshare comparison

As of February 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Coro is 0.4%, up from 0.1% compared to the previous year. The mindshare of Cortex XDR by Palo Alto Networks is 4.1%, down from 5.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Vignesh  K - PeerSpot reviewer
Auto scanning and enhanced security but re-adding protections need improvement
At that time, we observed certain issues with the product. The functionalities could be improved, such as the isolation feature. If we remove our protection, we cannot easily add it back. If, in our organization, we need to remove a specific system for a particular time, we cannot add it back for security after doing so. This is one thing we have experienced. Scalability is also lacking. If we want to do the same thing repeatedly, there's not much the solution offers; it isn't very strong.
Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The auto-scanning feature is quite beneficial."
"The auto-scanning feature is quite beneficial."
"One of the main benefits of the solution is its intelligence to correlate the events into an incident."
"The product's initial setup phase is very easy."
"The most valuable feature of Cortex XDR by Palo Alto Networks is the low consumption of system resources. The solution uses a lot of AI and machine learning."
"The solution allows us to make investigations. Other XDR solutions also provide similar capabilities but for investigation, Cortex XDR is better."
"Cortex XDR's most valuable feature is its intelligence-based dashboards."
"Monitoring is most valuable."
"WildFire AI is the best option for this product."
"The integrations are out-of-the-box, as are the playbooks."
 

Cons

"The functionalities could be improved, such as the isolation feature."
"Scalability is lacking. If we want to do the same thing repeatedly, there's not much the solution offers; it isn't very strong."
"The GUI could be improved."
"Cortex XDR could be improved with more GUI features."
"Cortex XDR is trickier to configure than other Palo Alto products. This is one area where we are not so satisfied."
"I would like to see better protection, specifically to protect email applications."
"It is an enterprise-level solution. Its price could be less expensive."
"I don't like that they have different types of licenses. For example, if users select a license, they think they will have all the platforms they need to improve their network or security. But after some time, Palo Alto Networks changed their licensing, and some of the features that, for example, were free at the beginning now have a cost. I think the integration can be improved. For example, a lot of tools are just integrated through APIs."
"There are some false positives. What our guys would have liked is that it would have been easier to manipulate as soon as they found a false positive that they knew was a false positive. How to do so was not obvious. Some people complained about it. The interface, the ESM, is not user-friendly."
"The solution should force customers to integrate with network traffic to see the full benefits of XDR."
 

Pricing and Cost Advice

Information not available
"I feel it is fairly priced."
"It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
"The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic."
"It's about $55 per license on a yearly basis."
"It is "expensive" and flexible."
"The price of the product is not very economical."
"The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
"It has a yearly renewal."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
838,713 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Manufacturing Company
10%
Computer Software Company
9%
Retailer
8%
Educational Organization
8%
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What is your experience regarding pricing and costs for Coro?
The cost is reasonable because it is aimed at SMB customers, not enterprise customers. The prices are reasonable. We received a demo license, so we tried it more extensively.
What needs improvement with Coro?
At that time, we observed certain issues with the product. The functionalities could be improved, such as the isolation feature. If we remove our protection, we cannot easily add it back. If, in ou...
What is your primary use case for Coro?
We have not sold the product to any customers as of now. We are still in the testing phase, which means we, along with our partners, are the current users.
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
 

Also Known As

No data available
Cyvera, Cortex XDR, Palo Alto Networks Traps
 

Overview

 

Sample Customers

Lenovo, Dropbox, T-Systems
CBI Health Group, University Honda, VakifBank
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: February 2025.
838,713 professionals have used our research since 2012.