Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs ESET EDR/XDR comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Extended Detection and Response (XDR)
7th
Average Rating
8.4
Reviews Sentiment
7.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (4th)
ESET EDR/XDR
Ranking in Extended Detection and Response (XDR)
38th
Average Rating
8.0
Reviews Sentiment
7.2
Number of Reviews
2
Ranking in other categories
Authentication Systems (39th), Endpoint Detection and Response (EDR) (62nd)
 

Mindshare comparison

As of April 2025, in the Extended Detection and Response (XDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 5.6%, down from 6.8% compared to the previous year. The mindshare of ESET EDR/XDR is 1.0%, up from 0.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
PB
Achieves robust data protection and reliable security with the help of advanced automation features
We promote customers to purchase our ESET EDR_XDR and Data Loss Prevention (DLP) solutions. In our office, with about one hundred and fifty people, we use ESET EDR_XDR personally to protect data from unauthorized threats and gain early awareness to protect against cyber attacks The cost and basic…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Cortex XDR is a very capable solution for protecting large networks and a lot of endpoints. It's very useful because the automation is very high, and if you combine it with the features on Palo Alto firewalls, it provides very strong protection."
"It is easy to use."
"The tool's use cases are relevant to security."
"The multi-layered approach to the product gives you confidence that it will stop exploits, ransomware, worms, or viruses from compromising endpoints, essentially providing peace of mind."
"The interface is easy to use and it is more up to date than our previous solution."
"The most valuable feature is that you can select remote access of any machine for sandboxing."
"Cortex XDR's most valuable feature is its intelligence-based dashboards."
"Cortex XDR by Palo Alto Networks should be a stable solution."
"The initial setup of ESET EDR_XDR is very simple, easy to deploy, and manage."
"The solution is easy to use."
 

Cons

"I would like to see improvement in the tool's user interface, particularly in the area of managing alerts and providing more reporting capabilities."
"Being able to filter the events to see those that are related to the actual alert would save time spent by the engineer."
"It's very time-consuming to log support issues and the people that answer the tickets aren't very knowledgeable."
"In general, the price could be more competitive."
"Cortex XDR by Palo Alto Networks could improve by adding a sandbox feature to better compete with their competitors which have it."
"The dashboard could use some significant improvement, just making it more useful with more information. It has a limited amount of information right now. It is customizable, but I'd love to see a better out-of-box dashboard."
"I recommend adding a data loss prevention (DLP) solution to Cortex XDR by Palo Alto Networks. The inclusion of this feature would allow the application of DLP policies alongside antivirus policies via a single agent and console, making it more competitive as other OEMs often offer DLP solutions as part of their antivirus products."
"Cortex XDR is trickier to configure than other Palo Alto products. This is one area where we are not so satisfied."
"ESET EDR_XDR needs to conduct more research and development and innovations in early detection of attacks."
"The solution could improve how it scours each website."
 

Pricing and Cost Advice

"I don't recall what the cost was, but it wasn't really that expensive."
"The tool's price is moderate."
"The solution has one subscription for endpoint protection and one subscription for detection and response. The two licenses combined give you the BRO version."
"The pricing is a little high. It is per user per year."
"The price of the solution could be reduced. I have customers that have voiced that the solution is good for the value but if I want to sell more of the solution the price reduction would help."
"It has reasonable pricing for the use cases it provides to the company."
"Its pricing is kind of in line with its competitors and everybody else out there."
"Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
"I rate the solution’s pricing a six or seven out of ten.."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
848,396 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
9%
Government
7%
Manufacturing Company
7%
Comms Service Provider
22%
Computer Software Company
14%
Financial Services Firm
12%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What is your experience regarding pricing and costs for ESET EDR/XDR?
I rate the solution’s pricing a six or seven out of ten. Our customers have a yearly license with no additional costs.
What needs improvement with ESET EDR/XDR?
The solution could improve how it scours each website.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
ESET Secure Authentication
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Mitsubishi Motors, Canon
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. ESET EDR/XDR and other solutions. Updated: April 2025.
848,396 professionals have used our research since 2012.