Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Heimdal Patch and Asset Management comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Average Rating
8.4
Reviews Sentiment
8.0
Number of Reviews
91
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
Heimdal Patch and Asset Man...
Average Rating
9.0
Reviews Sentiment
7.2
Number of Reviews
1
Ranking in other categories
Patch Management (22nd)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Melvin Ong - PeerSpot reviewer
Has plug-and-play capability once configured and good reporting system
The tool's most valuable features have been its plug-and-play capability once configured and its reporting system is good. The most improved feature of asset auditing is its physical logging of all software. This allows us to understand what software and applications are installed on endpoints. We can easily check which software applications are installed in the network infrastructure during client processing or audits.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The tool's use cases are relevant to security."
"We can visualize and control the activities in the environment from anywhere."
"Traps has drastically reduced our endpoint attack surface via advanced detection capabilities, sandboxing of never before seen programs, and by drastically limiting where executables can launch in the first place."
"The tool is designed to scale for large enterprises and handle large volumes of data."
"After deploying Traps, we saw the performance of the network improve by 65 to 70 percent."
"Its ability to react to cyber data attacks is awesome. That is pretty much the use of it. What blows your mind is the ability to access your assets remotely and see what is actually going on with them. You can not only see them in a console. You can also react very rapidly to your assets that are compromised."
"Their XDR agent and their behavioral indicators of compromise (BIOC) are pretty nice. Their managed threat hunting is also pretty nice. They also have WildFire, which is a service for actively looking for malware. It's quite useful."
"We have a complete overview of all our PCs and it's very easy to handle and to use the interface. It has a lot of benefits for us."
"The tool's most valuable features have been its plug-and-play capability once configured and its reporting system is good. The most improved feature of asset auditing is its physical logging of all software. This allows us to understand what software and applications are installed on endpoints. We can easily check which software applications are installed in the network infrastructure during client processing or audits."
 

Cons

"Whenever the tool releases a new version when deploying the product across the organization, I feel like there are some disturbances in the CPU usage after upgrading the tool to the latest version."
"It is not easy to sell Cortex XDR, not because it isn't a good tool. Its marketing needs to be improved."
"I would like to see better protection, specifically to protect email applications."
"The price could be a little lower."
"The setup is quite easy. We had appropriate support from the manager. One thing that was missing was the integration part."
"The solution lacks real-time, on-demand antivirus."
"In an upcoming release, the solution could improve by proving hard disk encryption. If it could support this it would be a complete solution."
"Cortex XDR by Palo Alto Networks could improve by adding a sandbox feature to better compete with their competitors which have it."
"The tool needs to be more user-friendly."
 

Pricing and Cost Advice

"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"I don't like that they have different types of licenses."
"We pay about $50,000 USD per year for a bundle that includes Cortex XDR."
"I don't have any issues with the pricing. We are satisfied with the price."
"Our customers have expressed that the price is high."
"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic."
"This is an expensive solution."
"I rate the solution's pricing a five out of ten."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
824,067 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
18%
Financial Services Firm
11%
Retailer
8%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Thor Foresight Enterprise
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Brother, Symbion, CPH West
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: November 2024.
824,067 professionals have used our research since 2012.