Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs ESET PROTECT Enterprise comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Extended Detection and Response (XDR)
7th
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
ESET PROTECT Enterprise
Ranking in Extended Detection and Response (XDR)
19th
Average Rating
9.0
Number of Reviews
11
Ranking in other categories
Anti-Malware Tools (13th)
 

Mindshare comparison

As of November 2024, in the Extended Detection and Response (XDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 7.4%, down from 10.4% compared to the previous year. The mindshare of ESET PROTECT Enterprise is 0.6%, up from 0.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Dec 15, 2022
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Cees Van Den Haak - PeerSpot reviewer
Dec 5, 2023
A reliable solution that offers enterprise protection
Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment ESET PROTECT Enterprise is reliable.  The tool is complex and expensive.  I have been using the product for 10 years.  The tool is stable.  The product is scalable. My company…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The solution's most valuable feature is the user interface."
"Has great threat detection capabilities."
"The interface is easy to use and it is more up to date than our previous solution."
"It's a nice product that's stable and scalable."
"The integrations are out-of-the-box, as are the playbooks."
"The tool's use cases are relevant to security."
"Threat identification and detection are the most valuable features of this solution."
"When the pandemic started, Palo Alto came up with many solutions, which helped with the quick shift from on-premises to the cloud."
"ESET PROTECT Enterprise is reliable."
"ESET is better in some ways than other vendors because it fulfills many areas where we'd otherwise have to use different products."
"The solution provides EDR. You can customize how you prepare the endpoint for clients and the dashboard alerts."
"It's helped us with restrictions and knowing which users we can provide permissions to and which users we need to restrict."
"The most valuable feature of ESET Protect is the security while accessing any transaction, such as online banking systems. When I access a banking website a new browser opens which is more secure, which I find very useful."
"The solution doesn't have high memory usage."
"We can easily manage resources, disable or enable clients and update them."
"The solution provides EDR. You can customize how you prepare the endpoint for clients and the dashboard alerts."
 

Cons

"Managing the product should be easier."
"Currently, if you use Palo Alto endpoint protection as the only solution it's very complicated to remove pre-existing threats."
"If they had pulse rate detection, it would be better."
"The encryption is not up to the mark."
"It's more focused on network communication. If a customer wants to increase the level of protection and start working with documents, it's impossible to integrate these features into the system. It's more of a communication-oriented system than a content security-oriented system."
"Currently, we are monitoring all USB drives and ports but we would like to improve our device control capabilities."
"It would be better if they could educate the customers more. Some sort of seminars and roadshows will help educate the customers and show what the product can do. The price could be better. It would also help if they had a team for deployment and support."
"Palo Alto Networks Cortex XDR does not detect malicious activity like in other anti-virus solutions like Trend Micro and Windows with Cisco."
"The availability and sustainability could also be improved."
"The solution can be quite technical and therefore is challenging for new users."
"I would like to see more features on the reporting side of things."
"Sometimes, the connection to the machine requires troubleshooting."
"In terms of management accounts, there's a lot of manuals that seem to be mixed up. Sometimes, it's a little bit confusing."
"I would like to see more in managing mobile devices in an on-premise solution. The latest news I've heard is that ESET drops mobile management module development for the on-prem version. It's moving to the cloud. Like in endpoint client protection, I would also like to see more of the vulnerability management features and additional app control functionality in ESET Protect."
"ESET Protect could improve the performance. The performance of the home computers and laptops becomes slow due to their heavy software load. It would be a benefit to make a lighter version of the software which does not have any impact on the performance of the computer's hardware."
"The tool is complex and expensive."
 

Pricing and Cost Advice

"The solution has one subscription for endpoint protection and one subscription for detection and response. The two licenses combined give you the BRO version."
"When we first bought it, it was a bit expensive, but it was worth it. The licensing was straightforward."
"The product pricing is reasonable. The licensing model was flexible based on the number of endpoints."
"It's about $55 per license on a yearly basis."
"We pay about $50,000 USD per year for a bundle that includes Cortex XDR."
"Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
"It has a higher cost than other solutions, like CrowdStrike or Microsoft’s EDR tools, but it reduces the cost of our operations because it’s a new generation antivirus tool."
"Compared to CrowdStrike, Cortex XDR is an expensive solution."
"ESET PROTECT Enterprise is affordable."
"There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
"The product is cost-effective compared to one of its competitors."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
20%
Comms Service Provider
13%
Government
7%
Educational Organization
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about ESET Protect?
The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
What is your primary use case for ESET Protect?
We use the solution to protect our clients' servers and endpoint devices.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
ESET Protect, ESET File Security
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. ESET PROTECT Enterprise and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.