Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Jamf Protect comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Reviews Sentiment
8.0
Number of Reviews
91
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
Jamf Protect
Ranking in Endpoint Protection Platform (EPP)
30th
Average Rating
9.4
Reviews Sentiment
7.9
Number of Reviews
10
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of December 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 4.2%, down from 5.4% compared to the previous year. The mindshare of Jamf Protect is 0.6%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Ashitosh Bankar - PeerSpot reviewer
Searches incoming and outgoing traffic for malware and monitors the network for security
Jamf Protect provides zero-touch integration, and we can add various IdPs for synchronization or authentication.The most effective feature of the solution for security needs is that users can create a zero-touch environment network access and VPN access. Jamf Protect searches incoming and outgoing traffic for malware to monitor the network for security.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The interface is easy to use and it is more up to date than our previous solution."
"After deploying Traps, we saw the performance of the network improve by 65 to 70 percent."
"Stability is one of the features we like the most."
"Their XDR agent and their behavioral indicators of compromise (BIOC) are pretty nice. Their managed threat hunting is also pretty nice. They also have WildFire, which is a service for actively looking for malware. It's quite useful."
"If any application performs suspicious activities, such as changing registries or modifying other applications, Cortex XDR detects and blocks the entire application."
"Cortex XDR features advanced threat detection capabilities."
"I've found the solution to be highly scalable for enterprises."
"One of the things that I enjoy the most is using policy extensions. It's like having host firewalls to control USB connections. I think it's a wonderful tool to restrict use when connecting to our computers. Another important tool is Home Insights. That is an add-on to the Cortex solution. I like that because we can see all the vulnerabilities in the environment and control what assets are connected to our network."
"The product's initial setup phase is straightforward and as simple as CrowdStrike."
"The behavioral detection is valuable."
"I rate the technical support a ten out of ten."
"The product's initial setup phase has very simple steps."
"Jamf Protect's most effective features for threat detection include managing devices and applications, deploying and upgrading the OS, and its overall security features."
"Jamf Protect is a security product that helps us with CIS benchmarks and threat prevention."
"We mainly use Jamf Protect to protect staff computers from malware and antivirus."
"The quick updates are really good. If a new OS update drops today, I'll have the Jamf Protect update within a few hours. It's also compatible with all Mac OS versions, and there's zero lag or performance impact."
 

Cons

"It is a complex solution to implement."
"It's very time-consuming to log support issues and the people that answer the tickets aren't very knowledgeable."
"Data privacy is a matter of concern. You have to be careful with data privacy, it can be sensitive and Cortex can have most of your access."
"Managing the product should be easier."
"In reporting they should have a customizable dashboard due to the fact that C-level people don't like reporting to the IT department. They prefer to have a real-time dashboard. That kind of dashboard needs to have various customizations."
"It is an enterprise-level solution. Its price could be less expensive."
"The solution could improve by providing better integration with their own products and others."
"It is not a suitable solution if you are looking for a single product with multiple features such as DLP, encryption, rollback, etc."
"Jamf Protect protects just Mac devices, and we would love to have one solution for other platforms and not just Mac devices."
"The dependency on Jamf Pro or SIEM or SOAR for some automations and integrations could be reduced."
"The product's price is an area of concern where improvements are required."
"The scope of improvement will fall under the support hierarchy that the tool offers to the latest version that Apple derives for any of the latest operating systems to launch."
"Beginners need initial training."
"Jamf Protect needs to improve its pricing."
"The solution's integration with other tools is slow."
"The solution’s stability could be improved."
 

Pricing and Cost Advice

"This is an expensive solution."
"The pricing is a little high. It is per user per year."
"It has a yearly renewal."
"The price of the solution could be reduced. I have customers that have voiced that the solution is good for the value but if I want to sell more of the solution the price reduction would help."
"If one wishes to work with another team or large number of users at a future point, he must purchase a license for them."
"The cost of Cortex XDR by Palo Alto Networks is $55 to $90 USD per endpoint per month."
"I don't have any issues with the pricing. We are satisfied with the price."
"It's about $55 per license on a yearly basis."
"The licensing costs are yearly and expensive."
"It's significantly cheaper than other options like ApexOne."
"Jamf Protect costs double the price that we were paying before."
"Jamf Protect is an expensive solution."
"The product is not an averagely priced tool."
"I rate the product price as a five on a scale of one to ten, where one is a low price, and ten is a high price."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
824,052 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
University
14%
Computer Software Company
14%
Financial Services Firm
9%
Retailer
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Jamf Protect?
Jamf Protect searches incoming and outgoing traffic for malware to monitor the network for security.
What is your experience regarding pricing and costs for Jamf Protect?
The product is not an averagely priced tool. If the organization is fully on Apple's fleet, they can consider Jamf Protect, but it is quite costly. Jamf Protect is costly compared with any other so...
What needs improvement with Jamf Protect?
The dependency on Jamf Pro or SIEM or SOAR for some automations and integrations could be reduced. In-built automation and remediation of behavior-based threats would be beneficial enhancements.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Jamf Protect and other solutions. Updated: December 2024.
824,052 professionals have used our research since 2012.