Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs ESET Endpoint Protection Platform comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
ESET Endpoint Protection Pl...
Ranking in Endpoint Protection Platform (EPP)
12th
Average Rating
8.2
Number of Reviews
99
Ranking in other categories
Advanced Threat Protection (ATP) (6th), Anti-Malware Tools (3rd)
 

Mindshare comparison

As of November 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 4.3%, down from 5.4% compared to the previous year. The mindshare of ESET Endpoint Protection Platform is 3.1%, down from 3.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Dec 15, 2022
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
ManojNair2 - PeerSpot reviewer
Nov 18, 2022
Easy to set up with good security and rapidly improving capabilities
In terms of stability, the performance parameters do come into play. It's good on the regular office front, however, on the development side, if somebody is using it in a development environment, they need to make some configuration changes in terms of what directories should be excluded from the real-time scanning. I had to do that kind of stuff. I don't do that with the Microsoft product, for example. It runs, and it scans the entire system with no issues. The solution is stable. Regular updates were available in the product versions. They were updated, and they gave regular signature updates also so that the product checked all the boxes.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The integrations are out-of-the-box, as are the playbooks."
"Their XDR agent and their behavioral indicators of compromise (BIOC) are pretty nice. Their managed threat hunting is also pretty nice. They also have WildFire, which is a service for actively looking for malware. It's quite useful."
"After deploying Traps, we saw the performance of the network improve by 65 to 70 percent."
"The platform has significantly improved our organization by enhancing our ability to detect and respond to threats."
"The solution's most valuable feature is the user interface."
"The tool is easy to use."
"One of the things that I enjoy the most is using policy extensions. It's like having host firewalls to control USB connections. I think it's a wonderful tool to restrict use when connecting to our computers. Another important tool is Home Insights. That is an add-on to the Cortex solution. I like that because we can see all the vulnerabilities in the environment and control what assets are connected to our network."
"The solution allows us to make investigations. Other XDR solutions also provide similar capabilities but for investigation, Cortex XDR is better."
"The protection and device control features are the most valuable. I found its user interface and integration pretty good. It is very user friendly as compared to other products."
"The most valuable feature in ESET Endpoint Security is the game mode to restrict notifications."
"We have not picked up a bug yet, because we use ESET, which is a tried and proven system."
"The product is quite affordable."
"It has been working fine. It lets you know when it finds things. We didn't have any incident where the place had to shut down or was taken over by anything. We haven't had any issues that we know of."
"ESET Endpoint Security is stable. When comparing the solution to competitors it is more stable."
"In terms of the current global landscape, it is a great solution."
"The pricing, if compared to other products, is cheap."
 

Cons

"It automatically detects security issues. It should be able to protect our network devices while operating autonomously."
"There is a severe gap in functionality between Windows, Linux, and Mac versions. For example all folder restriction settings are Windows only. Traps 5.0+ does not have SAML / LDAP integration."
"Cortex XDR should have a lightweight agent, and the agent size should not be heavy."
"The price could be a little lower."
"Currently, if you use Palo Alto endpoint protection as the only solution it's very complicated to remove pre-existing threats."
"It is not a suitable solution if you are looking for a single product with multiple features such as DLP, encryption, rollback, etc."
"The licensing model is complex to understand. It requires expertise to explain how the licensing works. You need expertise to guide you through the subscription plan."
"I would like to see improvement in the tool's user interface, particularly in the area of managing alerts and providing more reporting capabilities."
"They need to improve licensing for VMs. When ESET is uninstalled from a VM, the seat stays on the license management server. We have to manually delete the seat from that server because it doesn't know how to handle it. I contacted exclusive ESET support here in Croatia and they told me there is no solution for this yet."
"I am a MAC user and my asset cybersecurity is continuously displaying warnings that I am not using their firewall."
"There are some complexities if you want to manipulate the software."
"They should focus more on the offline market as well. Everybody is connected nowadays, and they want to do everything via cloud or fast internet connections, however, that's still not possible in many situations."
"The tool needs to explore security possibilities to secure iOS and Mac devices."
"A few times, we have had problems with downloading an agent. We had to try multiple times and multiple uploads."
"We have experienced some problems with the actualization of some endpoints. We then have to manually reinstall the version on these endpoints."
"The integration capabilities might be lacking a bit."
 

Pricing and Cost Advice

"I don't like that they have different types of licenses."
"The cost depends on your chosen license type, like Pro or other licenses."
"I feel it is fairly priced."
"It's the most expensive solution, but features-wise, it's quite strong. It's very good for protection, so the results are very good in the case of protection. I would rate it a two out of ten in terms of pricing."
"It's about $55 per license on a yearly basis."
"The tool's price is moderate."
"It has a higher cost than other solutions, like CrowdStrike or Microsoft’s EDR tools, but it reduces the cost of our operations because it’s a new generation antivirus tool."
"The solution is expensive. It's pricing is on a yearly-basis."
"Customers buy the ESET Endpoint Security license for a year, two years, or 36 months."
"This is not an expensive solution."
"I do a two or three-year license for less than $100."
"It is not expensive, but it is also not inexpensive."
"There is a license needed to use the solution and the price depends on the features you want to use. The overall price is reasonable."
"There is a license needed to use this solution and there is an annual subscription. The price is inexpensive."
"The pricing can be a bit more flexible."
"The price of ESET Endpoint Antivirus is fair compared to the performance of other solutions."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
17%
Comms Service Provider
9%
Educational Organization
6%
Financial Services Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about ESET Endpoint Security?
ESET Endpoint Security’s most valuable feature is the management console.
What is your experience regarding pricing and costs for ESET Endpoint Security?
I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
What needs improvement with ESET Endpoint Security?
The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additio...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. ESET Endpoint Protection Platform and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.