Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Malwarebytes comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
Malwarebytes
Ranking in Endpoint Protection Platform (EPP)
28th
Average Rating
8.0
Number of Reviews
35
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of November 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 4.3%, down from 5.4% compared to the previous year. The mindshare of Malwarebytes is 1.7%, down from 2.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Dec 15, 2022
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Anas Anas - PeerSpot reviewer
Dec 19, 2022
Effective threat predictions, simple to deploy, and light on resources
Malwarebytes's initial setup is simple. It is easy to deploy and configure the policies and the configuration. I deployed Malwarebytes for one customer and I did it in under two days. They had approximately 50 users, it took approximately an hour. The steps I took for the implementation were downloading the Malwarebytes management console from the site, installing it, then running the discovery tool, scanning my network, and checking all of the PCs on my network. It's already pre-configured, you don't need to configure anything. The only configuration that I did on the administration console was some of the exclusion from the scan. This is the only rule that I have created. I rate the initial setup of Malwarebytes a ten out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly. The way they have done everything and integrated all the solutions that they've purchased over the years to make it a very seamless, effective product is very good. One thing about Palo Alto is that they take the products or services that they purchase and make them seamless for the end user as compared to some companies that purchase other companies and then just kind of have their products off to the side or keep different interfaces. Palo Alto doesn't do that."
"Cortex XDR's most valuable feature is its intelligence-based dashboards."
"The solution allows control over the user and his machine through Cortex XDR security policies."
"The initial setup is easy."
"WildFire AI is the best option for this product."
"The interface is easy to use and it is more up to date than our previous solution."
"The product's most valuable features are massive user and feature intelligence exploit detection."
"The solution's most valuable feature is its ability to rapidly detect certain hardware files."
"The endpoint protection and response that allows us to restore a machine back to a pre-infected state are the most valuable features."
"When it comes to frontend protections, it has some of the best definitions. In addition, they do traditional signature and heuristic detection a lot better than Microsoft and some other players in that space."
"It is intuitive and easy to use. For the most part, it does a good job of catching things. It is good at stopping stuff. I did a couple of tests with a password cracker. I tried to load that on, and Malwarebytes didn't let me do that, which was pretty good. It has a rollback feature that I haven't seen with any other company. If one of your endpoints are hit with mass ransomware, you could actually roll it back. I watched a demo of them do that, and it was pretty sweet."
"The most valuable features of Malwarebytes are the EDR and the complete feature set provided."
"Provides successful ransomware shut down operations."
"I was very satisfied with Malwarebytes in terms of its antivirus abilities."
"The central management of devices from different sites is a very good feature; this has made them much easier to manage."
"The protection is really good with Malwarebytes. It's also user friendly and quite easy to set up."
 

Cons

"The server sometimes stops continuously to check things so it would be helpful to receive access updates or technical reasons."
"There's room for improvement with Mac device installations, which can be challenging."
"They could improve the product's reporting and customization options."
"In general, the price could be more competitive."
"Impact on system performance is horrible, adding a lot of delays for users."
"It is a complex solution to implement."
"The solution needs better reports. I think they should let the customer go in and customize the reports."
"Previously, the endpoint would leave the environment, not being on our VPN, essentially unable to interact with the server to upload files. It was unable to retrieve new file verdicts. It was using a thing called "local analysis" to determine if something was a malicious file or not. There was no dynamic analysis."
"Malwarebytes should improve its mobile compatibility."
"If they want to compete with bigger players, they should consider adding items like threat detection and website warnings."
"The online reporting needs to be improved. Currently, we have to look at it online, and if we want to download a report, it just downloads as an Excel file. It's just raw information. There needs to be some way to better display it when it's downloaded."
"The product is a little bit more expensive than the other brands."
"Malwarebytes can improve its network database. Malwarebytes can scan the files and registry. It can scan the system with a light agent. It will not impact the performance of your PC. You can do the full scan and database scan using the EDR, and the RAM and CPU consumption will not increase."
"Requires increased efficiency in terms of detecting false positives."
"Overall, I haven't found any ways the solution lacks in features or usability."
"The product could be improved in blocking malicious traffic, such as communication with known malicious IP addresses."
 

Pricing and Cost Advice

"The product pricing is reasonable. The licensing model was flexible based on the number of endpoints."
"Compared to CrowdStrike, Cortex XDR is an expensive solution."
"If one wishes to work with another team or large number of users at a future point, he must purchase a license for them."
"Our customers have expressed that the price is high."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"The cost depends on your chosen license type, like Pro or other licenses."
"I don't recall what the cost was, but it wasn't really that expensive."
"When we first bought it, it was a bit expensive, but it was worth it. The licensing was straightforward."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
"I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
"I believe the retail price is between $40 and $50 per copy."
"We expect to pay $1,000 USD a month, depending on the number of users."
"The platform pricing is competitive with other antivirus products."
"Its licensing is annual. There are no additional costs beyond the standard licensing fee."
"Yearly, it is around $50 per client."
"It is expensive."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
13%
University
9%
Government
7%
Retailer
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What needs improvement with Malwarebytes?
The product could be improved in blocking malicious traffic, such as communication with known malicious IP addresses.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Knutson Construction
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Malwarebytes and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.