Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs CyberArk Endpoint Privilege Manager comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Ransomware Protection
2nd
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (6th), AI-Powered Cybersecurity Platforms (3rd)
CyberArk Endpoint Privilege...
Ranking in Ransomware Protection
7th
Average Rating
8.2
Number of Reviews
30
Ranking in other categories
Endpoint Compliance (5th), Privileged Access Management (PAM) (6th), Anti-Malware Tools (8th), Application Control (6th)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Dec 15, 2022
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Kaspars Vasilevskis - PeerSpot reviewer
Nov 20, 2023
Offers integrated solutions and expands its capabilities through strategic acquisitions
Setting up CyberArk Endpoint Privilege Manager was challenging for me due to the involvement of multiple components. The process required a good understanding of each component and its configuration. It is not a straightforward setup, and familiarity with the system is crucial to ensure everything is correctly configured. I would rate the easiness of the initial setup as a six out of ten. The deployment of CyberArk Endpoint Privilege Manager takes about a day. It is not as quick as some Linux, which can be up and running in just a couple of hours. CyberArk's deployment is more complex due to the various components that need to be set up and validated to ensure they work together seamlessly. Once the deployment is complete, you can then proceed with tasks like account onboarding.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Being a cloud solution it is very flexible in serving internal and external connections and a broad range of devices."
"The protection offered by this product is good, as is the endpoint reporting."
"The solution's most valuable feature is its ability to rapidly detect certain hardware files."
"It blocks malicious files. It prevents attacks. It doesn't require many updates, it's a very light application."
"The management capabilities, allow an IT organization to get quite a good picture of attempted cyber attacks."
"Monitoring is most valuable."
"Stability is a primary factor, and then there's the ease of distribution and policy management."
"Traps has drastically reduced our endpoint attack surface via advanced detection capabilities, sandboxing of never before seen programs, and by drastically limiting where executables can launch in the first place."
"The most valuable feature is that it does lifecycle management and that it will change to whatever the end target is."
"The department management aspect of the solution is the most valuable aspect."
"The solution's technical support is good."
"The solution allows me to give access and privileges to each user individually"
"CyberArk Endpoint Privilege Manager (EPM) 's most valuable feature is its ability to manage user application privileges and protect against ransomware attacks by controlling access to specific files and applications."
"The product is very flexible"
"Users can scale the solution."
"The feature called PTA, which stands for Privileged Threat Analytics keeps track of what admins are doing and works with Centimeters. If something fishy is going on with a user's credentials, it alerts the security team so they can act fast. Plus, it automates stuff like resetting credentials or blocking users. So, if there's a potential hack, CyberArk can change passwords and lock out users in a snap. It also gives you a heads-up if anything unusual is going on with server activities, like someone creating new users with uncontrolled credentials."
 

Cons

"Impact on system performance is horrible, adding a lot of delays for users."
"The licensing model is complex to understand. It requires expertise to explain how the licensing works. You need expertise to guide you through the subscription plan."
"The solution could improve by providing better integration with their own products and others."
"I would like to see them include NDR (Network Detection Response)."
"The connection to the internet has not performed as expected."
"The solution needs better reports. I think they should let the customer go in and customize the reports."
"In an upcoming release, the solution could improve by proving hard disk encryption. If it could support this it would be a complete solution."
"Cortex XDR should have a lightweight agent, and the agent size should not be heavy."
"Technical support is slow to respond when we run into issues."
"The product is expensive."
"Performance could be better. We have a couple of problems with CyberArk right now. One of the problems is performance in our environment. Support also takes a long time to respond. If the user already has local admin rights, then I can't collect any events in the console from this device. There are also some options in CyberArk that are not working properly, and are not helpful in this case. I can't collect any information to create a proper policy for the device. I have to investigate everything manually, or even disable the local admin from the device. I can collect the events only after this, and it's very time consuming. In my case, it's a waste of resources."
"It cannot be on-prem. It is only cloud-based. Sometimes, that's a restriction in terms of usage."
"The price of the solution should improve."
"The turnaround time of the support team is an area of concern where improvements are required."
"Compared to other tools like Linux, this solution isn't as user-friendly."
"They need much better integration with Azure AD."
 

Pricing and Cost Advice

"It has reasonable pricing for the use cases it provides to the company."
"Cortex XDR's pricing is ok."
"This is an expensive solution."
"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"Our customers have expressed that the price is high."
"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"This is an expensive solution."
"The solution requires an annual license to use it. There can be some extra costs in some cases."
"CyberArk Endpoint Privilege Manager has a very high price, so it's a one out of ten for me in terms of pricing."
"The professional services for one eight-hour day would be $1,800."
"It is an expensive solution."
"The price of CyberArk Endpoint Privilege Manager is expensive."
"The solution's pricing is reasonable compared to other vendors' products."
"The price of CyberArk Endpoint Privilege Manager is expensive. The solution is priced based on the number of accounts onboarded and the number of concurrent sessions. Everyone else is included in the price, such as support."
"licensing for this solution is based on the number of APV (privileged users), and the number of sessions that you want to record."
report
Use our free recommendation engine to learn which Ransomware Protection solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
8%
Government
8%
Manufacturing Company
7%
Financial Services Firm
14%
Computer Software Company
14%
Manufacturing Company
11%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
Looking for recommendations and a pros/cons template for software to detect insider threats
This is an inside-out --- outside-in --- inside-in question, as an insider can be an outsider as well. There is no short answer other than a blend of a PAM tool with Behavioral Analytics and Endpo...
What do you like most about CyberArk Endpoint Privilege Manager?
The most valuable feature of the solution is its performance.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Viewfinity
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. CyberArk Endpoint Privilege Manager and other solutions. Updated: August 2024.
813,418 professionals have used our research since 2012.