Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Jamf Protect comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Reviews Sentiment
7.4
Number of Reviews
91
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (4th)
Jamf Protect
Ranking in Endpoint Protection Platform (EPP)
30th
Average Rating
9.4
Reviews Sentiment
7.9
Number of Reviews
10
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of February 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 4.1%, down from 5.3% compared to the previous year. The mindshare of Jamf Protect is 0.7%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Ashitosh Bankar - PeerSpot reviewer
Searches incoming and outgoing traffic for malware and monitors the network for security
Jamf Protect provides zero-touch integration, and we can add various IdPs for synchronization or authentication.The most effective feature of the solution for security needs is that users can create a zero-touch environment network access and VPN access. Jamf Protect searches incoming and outgoing traffic for malware to monitor the network for security.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is easy to use."
"Cortex XDR's most valuable feature is its intelligence-based dashboards."
"This software helps us understand any issues that may arise when someone is not at work."
"Since they've done their most recent update, the ease to isolate endpoints is valuable. If we find one where there is a virus on it, we can easily isolate it. We don't even have to contact the user. We don't have to manually take them off the network. We can easily isolate them."
"The solution allows us to make investigations. Other XDR solutions also provide similar capabilities but for investigation, Cortex XDR is better."
"The solution allows control over the user and his machine through Cortex XDR security policies."
"The behavior-based detection feature is valuable."
"The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly. The way they have done everything and integrated all the solutions that they've purchased over the years to make it a very seamless, effective product is very good. One thing about Palo Alto is that they take the products or services that they purchase and make them seamless for the end user as compared to some companies that purchase other companies and then just kind of have their products off to the side or keep different interfaces. Palo Alto doesn't do that."
"Jamf Protect's most effective features for threat detection include managing devices and applications, deploying and upgrading the OS, and its overall security features."
"The quick updates are really good. If a new OS update drops today, I'll have the Jamf Protect update within a few hours. It's also compatible with all Mac OS versions, and there's zero lag or performance impact."
"Jamf Protect searches incoming and outgoing traffic for malware to monitor the network for security."
"I rate the technical support a ten out of ten."
"The product's initial setup phase is straightforward and as simple as CrowdStrike."
"Jamf Protect is a security product that helps us with CIS benchmarks and threat prevention."
"The product's initial setup phase has very simple steps."
"The behavioral detection is valuable."
 

Cons

"Managing the product should be easier."
"Previously, the endpoint would leave the environment, not being on our VPN, essentially unable to interact with the server to upload files. It was unable to retrieve new file verdicts. It was using a thing called "local analysis" to determine if something was a malicious file or not. There was no dynamic analysis."
"Cortex XDR by Palo Alto Networks can improve mobile integration to allow access to the console."
"I would like to see them include NDR (Network Detection Response)."
"The setup is quite easy. We had appropriate support from the manager. One thing that was missing was the integration part."
"Whenever the tool releases a new version when deploying the product across the organization, I feel like there are some disturbances in the CPU usage after upgrading the tool to the latest version."
"There are some false positives. What our guys would have liked is that it would have been easier to manipulate as soon as they found a false positive that they knew was a false positive. How to do so was not obvious. Some people complained about it. The interface, the ESM, is not user-friendly."
"Product might have some bugs."
"The tool's drawback is that it fails to offer support for Linux."
"The solution's integration with other tools is slow."
"The scope of improvement will fall under the support hierarchy that the tool offers to the latest version that Apple derives for any of the latest operating systems to launch."
"The solution’s stability could be improved."
"Jamf Protect protects just Mac devices, and we would love to have one solution for other platforms and not just Mac devices."
"The dependency on Jamf Pro or SIEM or SOAR for some automations and integrations could be reduced."
"I'd really like to see some data loss prevention (DLP) capabilities. More visibility into user activity on laptops would be helpful."
"Jamf Protect needs to improve its pricing."
 

Pricing and Cost Advice

"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"The solution is expensive. It's pricing is on a yearly-basis."
"Licensing for Palo Alto Networks Cortex XDR can be costly, especially when it comes to a hundred users. A license is required for each user, and the subscription must be renewed on a yearly basis."
"This is an expensive solution."
"The pricing is a little bit on the expensive side."
"The pricing is okay, although direct support can be expensive."
"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"This is an expensive solution."
"It's significantly cheaper than other options like ApexOne."
"Jamf Protect costs double the price that we were paying before."
"The licensing costs are yearly and expensive."
"Jamf Protect is an expensive solution."
"The product is not an averagely priced tool."
"I rate the product price as a five on a scale of one to ten, where one is a low price, and ten is a high price."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
832,138 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
University
14%
Computer Software Company
13%
Financial Services Firm
10%
Retailer
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Jamf Protect?
Jamf Protect searches incoming and outgoing traffic for malware to monitor the network for security.
What is your experience regarding pricing and costs for Jamf Protect?
The product is not an averagely priced tool. If the organization is fully on Apple's fleet, they can consider Jamf Protect, but it is quite costly. Jamf Protect is costly compared with any other so...
What needs improvement with Jamf Protect?
The dependency on Jamf Pro or SIEM or SOAR for some automations and integrations could be reduced. In-built automation and remediation of behavior-based threats would be beneficial enhancements.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Jamf Protect and other solutions. Updated: January 2025.
832,138 professionals have used our research since 2012.