Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Darktrace comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jan 12, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

ROI

Sentiment score
7.6
Cortex XDR by Palo Alto Networks offers ROI with fewer breaches, reduced incidents, enhanced security, and compliance benefits within 16 months.
Sentiment score
7.3
Darktrace's threat prevention boosts security, saves costs, and offers significant value, especially for online businesses, despite quantification challenges.
They appreciate the rich telemetry data from the solution, as it provides in-depth threat identification.
Using this solution provides financial benefits by securing from server attacks, which offers indirect savings.
 

Customer Service

Sentiment score
6.5
Cortex XDR customer service receives mixed reviews, citing regional differences in responsiveness, communication, and expertise quality.
Sentiment score
7.6
Darktrace support is praised for its responsive and efficient service, though a few cite improvement areas for complex issues.
Every vendor has similar support; it depends on how the case is handled and raised.
Darktrace provides excellent technical support with a monthly meeting to review platform incidents, ensuring the system functions as expected.
The technical support from Darktrace is of high quality.
The response time and quality are satisfactory.
 

Scalability Issues

Sentiment score
7.6
Cortex XDR by Palo Alto Networks efficiently scales for medium to large businesses, supporting numerous users and endpoints seamlessly.
Sentiment score
7.6
Darktrace is praised for its scalability, efficiently managing large networks with flexible deployment despite cost concerns, excelling in diverse environments.
Since it's cloud-based, it expands easily.
Darktrace has high scalability, and I would rate it a nine out of ten.
 

Stability Issues

Sentiment score
8.1
Cortex XDR is highly stable and reliable, with user satisfaction scores between eight and ten out of ten.
Sentiment score
8.5
Darktrace is highly stable, with users rating it 8-10, citing reliability despite rare minor issues like human error.
Cortex XDR is stable, offering high quality and reliable performance.
The stability of Darktrace is excellent, rated ten out of ten.
 

Room For Improvement

Cortex XDR requires improved functionality, user interface, integration, and pricing, while addressing performance, false positives, and compatibility issues.
Darktrace needs better integration, a simpler interface, automation enhancements, flexible pricing, improved documentation, and expanded notifications.
Cortex XDR could improve its sales support team, including better commission structures and referral programs.
There is no dedicated salesperson in Egypt, and having one would help to improve focus on this market.
There are still some issues with the network capturing or blocking traffic even after implementing exceptions.
The management dashboards and the meter dashboards should be more user-friendly and simple to use for easy management.
 

Setup Cost

Cortex XDR offers flexible but costly licensing, accommodating varying business sizes with yearly or monthly payment options.
Darktrace is costly for small businesses but offers flexible plans and pricing varies with devices and modules chosen.
Cortex XDR is perceived as expensive by some customers, yet offers dynamic pricing.
The product is considered expensive compared to others.
 

Valuable Features

Cortex XDR provides advanced threat detection, integration, and ease of use, excelling in real-time prevention and incident investigation.
Darktrace excels in AI threat detection, real-time monitoring, and autonomous response, offering seamless integration and an intuitive interface.
It incorporates AI for normal behavior detection, distinguishing unusual operations.
The features that are most valuable to me include detection, response with analytics, and network detection.
Darktrace is valuable since it offers full packet capture and detailed metadata.
The most valuable features are the AI and advanced learning tools that distinguish it from other products.
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Extended Detection and Response (XDR)
7th
Ranking in AI-Powered Cybersecurity Platforms
4th
Average Rating
8.4
Reviews Sentiment
7.4
Number of Reviews
91
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Ransomware Protection (2nd)
Darktrace
Ranking in Extended Detection and Response (XDR)
4th
Ranking in AI-Powered Cybersecurity Platforms
2nd
Average Rating
8.2
Reviews Sentiment
7.2
Number of Reviews
77
Ranking in other categories
Email Security (9th), Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), AI-Powered Chatbots (2nd), Cloud Security Posture Management (CSPM) (16th), Cloud-Native Application Protection Platforms (CNAPP) (12th), Attack Surface Management (ASM) (3rd)
 

Mindshare comparison

As of January 2025, in the Extended Detection and Response (XDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 7.4%, down from 9.6% compared to the previous year. The mindshare of Darktrace is 9.3%, down from 10.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Peter-Murphy - PeerSpot reviewer
Enables proactive threat detection and immediate response through AI monitoring
The most valuable feature of Darktrace is its ability to detect and counter threats before they occur. The autonomous response capability is always enabled, blocking threats immediately without hesitation. Additionally, the Darktrace email platform is a significant asset since it addresses incoming threats before they reach the network, enhancing our security measures. Protecting the business is essential, and ensuring security through 24/7 AI monitoring is invaluable.
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
831,158 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
15%
Financial Services Firm
8%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a cl...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for organ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet traffic in real time.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Darktrace and other solutions. Updated: December 2024.
831,158 professionals have used our research since 2012.