Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs OpenText EnCase eDiscovery comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
OpenText EnCase eDiscovery
Average Rating
7.8
Number of Reviews
8
Ranking in other categories
eDiscovery (6th)
 

Mindshare comparison

Cortex XDR by Palo Alto Networks and OpenText EnCase eDiscovery aren’t in the same category and serve different purposes. Cortex XDR by Palo Alto Networks is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 4.3%, down 5.4% compared to last year.
OpenText EnCase eDiscovery, on the other hand, focuses on eDiscovery, holds 3.6% mindshare, down 8.4% since last year.
Endpoint Protection Platform (EPP)
eDiscovery
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Dec 15, 2022
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Alejandro Stromer - PeerSpot reviewer
Jan 4, 2024
A stable and scalable hybrid solution with easy setup
We have experience in engineering and capital projects. It is an add-on to extend project and asset management documentation The solution offers a full tech search and a unique user experience. Also, it is extended within traditional artificial intelligence. The solution could improve…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The one feature of Palo Alto Networks Traps that our organization finds most valuable is the App ID service."
"I've found the solution to be highly scalable for enterprises."
"This software helps us understand any issues that may arise when someone is not at work."
"The most valuable feature of Cortex XDR by Palo Alto Networks is the low consumption of system resources. The solution uses a lot of AI and machine learning."
"Being a cloud solution it is very flexible in serving internal and external connections and a broad range of devices."
"The dashboard is customizable."
"It's very stable. I've never experienced downtime for the ASM console or ASM core."
"The solution helps find bugs, and it is safe to use to prevent attacks by hackers."
"It indexes much faster, and is more reflexive because of the Enscripts."
"The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use."
"The solution is very stable."
"I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc."
"Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis."
"It speeds up the process, so I can meet my deadlines."
"The technical support is excellent."
 

Cons

"We would also like to have advanced tech protection and email scanning."
"I would like to see improvement in the tool's user interface, particularly in the area of managing alerts and providing more reporting capabilities."
"The product's pricing could be better."
"It's not an ideal choice for smaller businesses, as you need a minimum of 200 endpoints to even use the solution at all."
"The solution can never really be an on-premises solution based simply on the way it is set up. It needs metadata to run and improve. Having an on-premises solution would cut it off from making improvements."
"It is a complex solution to implement."
"Being able to filter the events to see those that are related to the actual alert would save time spent by the engineer."
"The server sometimes stops continuously to check things so it would be helpful to receive access updates or technical reasons."
"There were minor UI bugs."
"​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​"
"Ease of use and learning curve need improvement."
"In the past, incident response time for tech support was slow."
"I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function."
"The reporting is a bit unreliable. It needs to be better."
"We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email."
 

Pricing and Cost Advice

"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"I feel it is fairly priced."
"The pricing is a little high. It is per user per year."
"It has a higher cost than other solutions, like CrowdStrike or Microsoft’s EDR tools, but it reduces the cost of our operations because it’s a new generation antivirus tool."
"Cortex XDR's pricing is ok."
"It has a yearly renewal."
"The pricing is a little bit on the expensive side."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
"​The product is affordable and user-friendly.​"
"We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
"EnCase is an affordable solution."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Financial Services Firm
21%
Computer Software Company
14%
Energy/Utilities Company
9%
Government
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What is your experience regarding pricing and costs for OpenText EnCase eDiscovery?
I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
What is your primary use case for OpenText EnCase eDiscovery?
We have experience in engineering and capital projects. It is an add-on to extend project and asset management documentation.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
EnCase eDiscovery
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. OpenText EnCase eDiscovery and other solutions. Updated: January 2020.
814,649 professionals have used our research since 2012.