Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Malwarebytes Teams comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 4, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
5th
Average Rating
8.4
Reviews Sentiment
7.3
Number of Reviews
92
Ranking in other categories
Endpoint Detection and Response (EDR) (9th), Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (4th)
Malwarebytes Teams
Ranking in Endpoint Protection Platform (EPP)
25th
Average Rating
8.0
Reviews Sentiment
7.3
Number of Reviews
37
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of October 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 3.7%, down from 4.5% compared to the previous year. The mindshare of Malwarebytes Teams is 2.2%, up from 1.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Cortex XDR by Palo Alto Networks3.7%
Malwarebytes Teams2.2%
Other94.1%
Endpoint Protection Platform (EPP)
 

Featured Reviews

HectorRios - PeerSpot reviewer
Has detected high-risk threats effectively and provides strong behavioral protection
They did well with handling high-risk threats. I would rate Palo Alto support an eight or nine. I would give them an eight because in the majority of cases, we talk with local partners, and only in case of an emergency or a difficult issue, we jump to Palo Alto support. When we had that experience with Palo Alto support, it was nice service, but it was really difficult to get it. To jump from the partner to Palo Alto directly was challenging. I understand that it's part of the service, as the local partner just jumps up to Palo Alto support in case they need it. In some cases, when we faced an important issue, it was preferred to jump directly to Palo Alto to save time.
Davina Becker - PeerSpot reviewer
Provides protection against malware but needs improved billing transparency
I can only speak to it on a personal level. If someone is considering it, they should test it on their own systems. I can't personally recommend it because each person has their own needs. While it may work for me as a malware antivirus solution, I can't recommend it to someone else who may have a different system or use case. I rate the overall solution 7.5 out of 10. Malwarebytes protects me against malware. If they fix the pricing model so it's not automatically charging me, the rating could improve. Until then, I can't give it an 8.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product's initial setup phase is very easy."
"After deploying Traps, we saw the performance of the network improve by 65 to 70 percent."
"I've found the solution to be highly scalable for enterprises."
"We've had a significant increase in blocking with a decrease in false positives, because it's looking at how the files work, not just a list of files that it's been told to look for."
"Cortex XDR can integrate the firewalls and determine the tendencies of the attacks. It's a new generation antivirus, with protection endpoints and detection response. It is very easy to use and everybody can operate the solution."
"The most valuable for us is the correlation feature."
"The information the dashboard provides is very clear."
"Cortex XDR's most valuable feature is its intelligence-based dashboards."
"Being able to carry out a full scan on your system."
"It gets the job done, and they are consistently updating it monthly."
"The dashboard actually is good and it is simple."
"This solution helps us by providing central management of anti-malware and anti-exploit functionality."
"The behavior-based detection is very nice, and it combats zero-day threats by looking for anomalous behaviors."
"The pricing of the product is very good."
"Provides successful ransomware shut down operations."
"When it comes to frontend protections, it has some of the best definitions. In addition, they do traditional signature and heuristic detection a lot better than Microsoft and some other players in that space."
 

Cons

"Cortex does not offer an on-premises solution. However, some customers would prefer not to be on the cloud. It would be ideal if it could offer something on-prem as well."
"Technology evolves every day, so it would be nice if it gets more secure. It can also have more integration with other platforms."
"There are some default policies which sometimes affect our applications and cause them to run around. In the hotel industry, we use a different type of data versus Oracle and SQL. By default, there are some policies which stop us from running properly. Because of this, the support level is also not that strong. We have to wait to get a results."
"The dashboard is the area that needs to improve so that we can have the ability to drill down without having to go elsewhere to verify results."
"I think sometimes Cortex XDR agent automatically stops event capturing from the device, and then even the dashboard does not get any notifications from the agent."
"Cortex XDR should have a lightweight agent, and the agent size should not be heavy."
"In general, the price could be more competitive."
"The solution can never really be an on-premises solution based simply on the way it is set up. It needs metadata to run and improve. Having an on-premises solution would cut it off from making improvements."
"It would be better if updates could be downloaded, and deployed, on-premises to avoid low bandwidth causing issues."
"I would like to see integration with other vendors going forward."
"The product update capability needs to be improved."
"Malwarebytes is too simplistic. From a SOC IR perspective, it doesn't give you very much data around it. It doesn't tie things or provide SHA-1 and SHA-256 detection information, which makes it hard to do an additional investigation."
"We had a little performance problem with the solution, but that's been resolved. Since then, it's been running well."
"They can include advanced scanning and improve reporting. I scan malware on the pen drive. Some more reports need to be added for that. It should also provide better protection because we have a new version of the malware."
"The product has major problems in almost every facet of setup and use including setup, configuration, lack of functionality, lack of stability, false positives, questionable reporting, inability to protect from randsomeware and poor technical support and development."
"The online reporting needs to be improved. Currently, we have to look at it online, and if we want to download a report, it just downloads as an Excel file. It's just raw information. There needs to be some way to better display it when it's downloaded."
 

Pricing and Cost Advice

"It is "expensive" and flexible."
"Cortex XDR’s pricing is very reasonable."
"We pay about $50,000 USD per year for a bundle that includes Cortex XDR."
"The solution has one subscription for endpoint protection and one subscription for detection and response. The two licenses combined give you the BRO version."
"In terms of the cost Cortex XDR by Palo Alto Networks is very expensive because we are a Mexican company and when you translate dollars to pesos the cost is very high. The solution is very expensive for Mexican companies. I understand that they have international prices, but I do not think it offsets the price enough for many companies in countries, such as Mexico. The amount it is reduced is not a massive percentage."
"The cost depends on your chosen license type, like Pro or other licenses."
"I don't like that they have different types of licenses."
"It has a yearly renewal."
"Malwarebytes is a cost-effective product."
"It is expensive."
"We expect to pay $1,000 USD a month, depending on the number of users."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
"The platform pricing is competitive with other antivirus products."
"I rate the tool's pricing a five out of ten."
"On a scale of one to ten, where one is a low price and ten is a high price, I rate the product's pricing a seven."
"I believe the retail price is between $40 and $50 per copy."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
871,469 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Financial Services Firm
10%
Manufacturing Company
8%
Government
7%
Computer Software Company
11%
University
9%
Comms Service Provider
8%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business41
Midsize Enterprise18
Large Enterprise36
By reviewers
Company SizeCount
Small Business22
Midsize Enterprise8
Large Enterprise6
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What is your experience regarding pricing and costs for Malwarebytes?
I really hate the automatic rebilling without officially confirming it with me. It's an annoyance and they should at least confirm with me, like a month before they bill me.
What needs improvement with Malwarebytes?
It takes up too much space when it's trying to run in the background.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Knutson Construction
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Malwarebytes Teams and other solutions. Updated: September 2025.
871,469 professionals have used our research since 2012.