Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Menlo Secure comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (6th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (2nd)
Menlo Secure
Average Rating
9.2
Number of Reviews
4
Ranking in other categories
Secure Web Gateways (SWG) (22nd), Firewalls (32nd), ZTNA (11th), Cloud Security Remediation (4th)
 

Featured Reviews

AS
Dec 1, 2023
Stable platform with good technical support services
We use the product to monitor and control all the systems. It helps us understand user behavior The product gives full visibility and control of the endpoints in the environment. The users and the employees can protect their systems by investigating files for incidents. The platform's most…
SH
Sep 4, 2022
A cost-effective, browser-agnostic solution that opens the session in an isolated format so that the code doesn't run locally
Right now, the only piece would be one or two reports that I'd love to get my hands on. I don't think they exist. With any system firewall or solution like this, you have to create bypasses, which is an access control list. One of the standard things that we would do in other firewalls is a regular review. We quarterly go and take a look at who we grant access to and if it is still needed. For example, when you're working with a partner, you might do a full bypass to that site as long as they are a partner, but over time, you add 200 extra rules. At some point, that partner you had ends up no longer being a partner, but that old rule is still there. You want to be safe. You need to give them access today, but you don't necessarily need to do that tomorrow. So, you need to be safe about it and block it again. Currently, I don't have a good way to see which of my rules are being used in the access control lists. I have numerous entries, but are they all still needed? A report that would show me my list of who is allowed and whether we're actually using it would be useful because I can then go clean up my list. It would be easier to manage. We would eliminate the vulnerability of unused services.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Their XDR agent and their behavioral indicators of compromise (BIOC) are pretty nice. Their managed threat hunting is also pretty nice. They also have WildFire, which is a service for actively looking for malware. It's quite useful."
"The most valuable for us is the correlation feature."
"The solution helps find bugs, and it is safe to use to prevent attacks by hackers."
"The integrations are out-of-the-box, as are the playbooks."
"Traps has drastically reduced our endpoint attack surface via advanced detection capabilities, sandboxing of never before seen programs, and by drastically limiting where executables can launch in the first place."
"It blocks malicious files. It prevents attacks. It doesn't require many updates, it's a very light application."
"One thing that I like about Cortex XDR by Palo Alto Networks, it is detecting all the suspicious or malicious binaries, and it has integration with Palo Alto Firewall."
"The solution's most valuable feature is its ability to rapidly detect certain hardware files."
"It has reduced security events to follow up on. While it is not 100%, there has been probably a 90% or more reduction. We were getting hit left, right, and center constantly from people browsing the Internet and hitting bad websites. It was not just bad websites that were stood up to be malicious, but good sites that were compromised."
"The fact that it is a cloud proxy solution is another feature we like. For example, if you acquire a new company, you can use it to protect that new company without the need to install anything physically on their networks."
"For us, the primary goal is protection on the web, and that's extremely important. We're not using any of the other services at this time. The web part is key to the success of the organization. It gives us the ability to protect. It can isolate. It opens the session in an isolated format so that the code isn't running locally. It is running over in the Menlo environment, not in ours. It is not running on the local computer, whereas if you were to go to a normal website, it would run Java or something else on the local machine and potentially execute the malicious code locally. So, it does give us that level of protection."
"Accessing the internet with a proxy from anywhere is the most valuable feature. It ensures that users are only able to browse legitimate websites. If they happen to go to a legitimate website with a malicious payload, the isolation feature will take care of that."
 

Cons

"I would like to see improvement in the tool's user interface, particularly in the area of managing alerts and providing more reporting capabilities."
"When it comes to core analysis, and security analysis, Cortex needs to provide more information."
"It is a complex solution to implement."
"It's not an ideal choice for smaller businesses, as you need a minimum of 200 endpoints to even use the solution at all."
"The connection to the internet has not performed as expected."
"There are some false positives. What our guys would have liked is that it would have been easier to manipulate as soon as they found a false positive that they knew was a false positive. How to do so was not obvious. Some people complained about it. The interface, the ESM, is not user-friendly."
"The encryption is not up to the mark."
"Although I would say this product is highly-rated, it could probably do more because nothing does everything that you want."
"In the best of all worlds, we wouldn't have to make any exceptions. However, that is a big ask because a lot of that depends on how websites are constructed. For example, there are some very complex, application-oriented sites that we end up making exceptions for. It is really not that big an issue for us to make the exceptions. We feel like we are doing that without a huge impact on our security posture, but we do have to make some exceptions for complex sites, e.g., mostly SaaS-type sites and applications."
"The user monitoring could still be improved."
"We are now transitioning to another solution. The main reason for that is that managing all of the exceptions and troubleshooting all of the issues our users have had connecting to the internet has become too significant in terms of workload, compared to what we hope we will have with another solution."
"Currently, I don't have a good way to see which of my rules are being used in the access control lists. I have numerous entries, but are they all still needed? A report that would show me my list of who is allowed and whether we're actually using it would be useful because I can then go clean up my list. It would be easier to manage. We would eliminate the vulnerability of unused services."
 

Pricing and Cost Advice

"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"It is "expensive" and flexible."
"Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
"I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
"I feel it is fairly priced."
"The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
"I don't have any issues with the pricing. We are satisfied with the price."
"It is appropriately priced for what they're doing for us. Considering the protection provided, I feel their pricing is spot-on."
"We save a ton of money and time. Previously, the numerous hits that we were receiving from our security tools, prior to implementing them, had to all be chased down, dispositioned, and endpoints had to be reimaged. It was just a ton of effort to do all that. That is where the savings from time and money come in."
"The solution is expensive. It's more expensive than the solution I previously used. Compared with the other cloud-based solutions, it's very competitive."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
8%
Government
8%
Manufacturing Company
7%
Computer Software Company
16%
Financial Services Firm
14%
University
10%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Menlo Security Secure Web Gateway?
Accessing the internet with a proxy from anywhere is the most valuable feature. It ensures that users are only able to browse legitimate websites. If they happen to go to a legitimate website with ...
What needs improvement with Menlo Security Secure Web Gateway?
The user monitoring could still be improved. We are a government agency, so we purchased Menlo by user. If we have 3,000 users, we need to see that all 3,000 users are able to use Menlo. However, t...
What is your primary use case for Menlo Security Secure Web Gateway?
We previously used an on-premise proxy or a secure web gateway, but our employees were forced to do hybrid work during the pandemic. To connect to the office, they needed to connect to our VPN, and...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Menlo Security Web Security, Menlo Web Security
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: September 2024.
801,394 professionals have used our research since 2012.