Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs ESET PROTECT Enterprise comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Extended Detection and Response (XDR)
7th
Average Rating
8.4
Reviews Sentiment
8.0
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
ESET PROTECT Enterprise
Ranking in Extended Detection and Response (XDR)
19th
Average Rating
9.0
Reviews Sentiment
7.4
Number of Reviews
11
Ranking in other categories
Anti-Malware Tools (13th)
 

Mindshare comparison

As of November 2024, in the Extended Detection and Response (XDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 7.4%, down from 10.4% compared to the previous year. The mindshare of ESET PROTECT Enterprise is 0.6%, up from 0.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Cees Van Den Haak - PeerSpot reviewer
A reliable solution that offers enterprise protection
Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment ESET PROTECT Enterprise is reliable.  The tool is complex and expensive.  I have been using the product for 10 years.  The tool is stable.  The product is scalable. My company…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The management capabilities, allow an IT organization to get quite a good picture of attempted cyber attacks."
"We have a complete overview of all our PCs and it's very easy to handle and to use the interface. It has a lot of benefits for us."
"The initial setup is easy."
"Cortex XDR by Palo Alto Networks is easy to use and does not consume a lot of hardware resources."
"If there are multiple alerts, the app will automatically create and rate an event instead of going through each one."
"Stability is one of the features we like the most."
"If the user leaves our premises or network, Palo Alto Traps will still be on that endpoint and will still apply our policies."
"The solution allows us to make investigations. Other XDR solutions also provide similar capabilities but for investigation, Cortex XDR is better."
"The solution provides EDR. You can customize how you prepare the endpoint for clients and the dashboard alerts."
"The most valuable features of ESET File Security are the performance and it doesn't take too many resources."
"I like the dynamic groups feature. They give the ability to filter endpoint machines by any parameter, software, or hardware inventory, and that's a significant advantage when you need to, for example, automate a secondary firewall profile for endpoints outside your network. Or if you want to automatically isolate the computer from the rest of the network if the ransomware is found."
"The solution doesn't have high memory usage."
"ESET is better in some ways than other vendors because it fulfills many areas where we'd otherwise have to use different products."
"The solution offers a lot of configuration capabilities."
"It's helped us with restrictions and knowing which users we can provide permissions to and which users we need to restrict."
"The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats."
 

Cons

"The dashboard is the area that needs to improve so that we can have the ability to drill down without having to go elsewhere to verify results."
"Dashboards do not allow everyone to see what's happening."
"The solution can never really be an on-premises solution based simply on the way it is set up. It needs metadata to run and improve. Having an on-premises solution would cut it off from making improvements."
"Traps doesn't work with McAfee. You need to remove McAfee to install Traps. This is very common, and its nothing that should be an issue. Some antivirus engines recognize Traps as an threat component, so maybe they need to shake hands somewhere."
"Palo Alto Networks Cortex XDR does not detect malicious activity like in other anti-virus solutions like Trend Micro and Windows with Cisco."
"The encryption is not up to the mark."
"There are some false positives. What our guys would have liked is that it would have been easier to manipulate as soon as they found a false positive that they knew was a false positive. How to do so was not obvious. Some people complained about it. The interface, the ESM, is not user-friendly."
"Cortex XDR should have a lightweight agent, and the agent size should not be heavy."
"In the current version of ESET File Security, you cannot download a file, it always wants the real-time upload which you have to wait until the file is ready. This is annoying. In previous versions, you were able to use the downloaded engine."
"The tool is complex and expensive."
"Sometimes, the connection to the machine requires troubleshooting."
"I would like to see more features on the reporting side of things."
"The availability and sustainability could also be improved."
"ESET Protect could improve the performance. The performance of the home computers and laptops becomes slow due to their heavy software load. It would be a benefit to make a lighter version of the software which does not have any impact on the performance of the computer's hardware."
"The solution can be quite technical and therefore is challenging for new users."
"In terms of management accounts, there's a lot of manuals that seem to be mixed up. Sometimes, it's a little bit confusing."
 

Pricing and Cost Advice

"I don't have any issues with the pricing. We are satisfied with the price."
"Very costly product."
"If one wishes to work with another team or large number of users at a future point, he must purchase a license for them."
"It has reasonable pricing for the use cases it provides to the company."
"Cortex XDR’s pricing is very reasonable."
"It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
"Our license will require renewal in August, after which the maintenance will continue as usual."
"It has a yearly renewal."
"There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
"The product is cost-effective compared to one of its competitors."
"ESET PROTECT Enterprise is affordable."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
816,562 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
20%
Comms Service Provider
13%
Government
7%
Educational Organization
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about ESET Protect?
The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
What is your primary use case for ESET Protect?
We use the solution to protect our clients' servers and endpoint devices.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
ESET Protect, ESET File Security
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. ESET PROTECT Enterprise and other solutions. Updated: October 2024.
816,562 professionals have used our research since 2012.