Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs ESET Endpoint Protection Platform comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Reviews Sentiment
8.0
Number of Reviews
91
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
ESET Endpoint Protection Pl...
Ranking in Endpoint Protection Platform (EPP)
10th
Average Rating
8.2
Reviews Sentiment
7.0
Number of Reviews
100
Ranking in other categories
Advanced Threat Protection (ATP) (6th), Anti-Malware Tools (4th)
 

Mindshare comparison

As of December 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 4.2%, down from 5.4% compared to the previous year. The mindshare of ESET Endpoint Protection Platform is 3.0%, down from 3.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
ManojNair2 - PeerSpot reviewer
Easy to set up with good security and rapidly improving capabilities
In terms of stability, the performance parameters do come into play. It's good on the regular office front, however, on the development side, if somebody is using it in a development environment, they need to make some configuration changes in terms of what directories should be excluded from the real-time scanning. I had to do that kind of stuff. I don't do that with the Microsoft product, for example. It runs, and it scans the entire system with no issues. The solution is stable. Regular updates were available in the product versions. They were updated, and they gave regular signature updates also so that the product checked all the boxes.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"They have a new GUI which is just fantastic."
"Cortex XDR is a simple platform that's easy for administrators and users. You have a lot of flexibility to change or customize the features."
"They did what they said. This solution could apply to any scenario."
"From a single pane of glass, you can easily manage all of your endpoints."
"Since they've done their most recent update, the ease to isolate endpoints is valuable. If we find one where there is a virus on it, we can easily isolate it. We don't even have to contact the user. We don't have to manually take them off the network. We can easily isolate them."
"The anti-exploit is impenetrable. We chose Traps because it is the only product that we were not able to get anything past."
"Cortex XDR is stable, offering high quality and reliable performance."
"The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly. The way they have done everything and integrated all the solutions that they've purchased over the years to make it a very seamless, effective product is very good. One thing about Palo Alto is that they take the products or services that they purchase and make them seamless for the end user as compared to some companies that purchase other companies and then just kind of have their products off to the side or keep different interfaces. Palo Alto doesn't do that."
"In terms of stability, I can rate it at nine out of ten."
"Advanced level endpoint firewall, which helps to block unwanted and malicious traffic."
"The stability is good."
"The inspection feature allows complete monitoring"
"The solution has a very good endpoint feature."
"It has been working fine. It lets you know when it finds things. We didn't have any incident where the place had to shut down or was taken over by anything. We haven't had any issues that we know of."
"Easy to use security solution, helps to secure connected devices against viruses in the digital world."
"It's a very user-friendly product."
 

Cons

"We had a problem with getting our older endpoints up to date, but their newest updates have been really good. I've been pleased with it in terms of what our needs are. It's doing what we want it to do."
"The connection to the internet has not performed as expected."
"The tool needs to be improved in terms of integration and interface."
"If they had pulse rate detection, it would be better."
"There is a severe gap in functionality between Windows, Linux, and Mac versions. For example all folder restriction settings are Windows only. Traps 5.0+ does not have SAML / LDAP integration."
"The server sometimes stops continuously to check things so it would be helpful to receive access updates or technical reasons."
"Data privacy is a matter of concern. You have to be careful with data privacy, it can be sensitive and Cortex can have most of your access."
"When it comes to malware files, it should be a little quick because, at times, it would give a wrong result in the sense of what it might be on malware, even if it still might be a normal one."
"The solution could have a more user-friendly interface."
"On the solution's website, it is sometimes difficult to figure out how to download the exact product associated with your purchased license."
"It would be great to have VIP functions added to the solution in a future release."
"The solution can improve the modules, and it is lacking centralized management and visibility of the endpoints."
"The feature is somewhat lacking in security protection."
"The problem was that it didn't support Windows 7."
"Everything has some kind of room for improvement."
"The software has room for improvement in terms of CPU and other resource usage."
 

Pricing and Cost Advice

"The price of the product is not very economical."
"The solution has one subscription for endpoint protection and one subscription for detection and response. The two licenses combined give you the BRO version."
"If one wishes to work with another team or large number of users at a future point, he must purchase a license for them."
"The cost depends on your chosen license type, like Pro or other licenses."
"In terms of the cost Cortex XDR by Palo Alto Networks is very expensive because we are a Mexican company and when you translate dollars to pesos the cost is very high. The solution is very expensive for Mexican companies. I understand that they have international prices, but I do not think it offsets the price enough for many companies in countries, such as Mexico. The amount it is reduced is not a massive percentage."
"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"Licensing for Palo Alto Networks Cortex XDR can be costly, especially when it comes to a hundred users. A license is required for each user, and the subscription must be renewed on a yearly basis."
"The cost of Cortex XDR by Palo Alto Networks is $55 to $90 USD per endpoint per month."
"Customers buy the ESET Endpoint Security license for a year, two years, or 36 months."
"It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
"The price of the solution is reasonable compared to competitors."
"The pricing can be a bit more flexible."
"Its price is reasonable."
"The price of the solution is reasonable compared to the other products out there. It is definitely in line with the competition."
"I do a two or three-year license for less than $100."
"Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
824,129 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
17%
Comms Service Provider
10%
Financial Services Firm
6%
Educational Organization
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about ESET Endpoint Security?
ESET Endpoint Security’s most valuable feature is the management console.
What is your experience regarding pricing and costs for ESET Endpoint Security?
I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
What needs improvement with ESET Endpoint Security?
The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additio...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. ESET Endpoint Protection Platform and other solutions. Updated: December 2024.
824,129 professionals have used our research since 2012.