Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Panda Adaptive Defense 360 comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
Panda Adaptive Defense 360
Ranking in Endpoint Protection Platform (EPP)
32nd
Average Rating
8.2
Number of Reviews
26
Ranking in other categories
Endpoint Detection and Response (EDR) (24th)
 

Mindshare comparison

As of November 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 4.3%, down from 5.4% compared to the previous year. The mindshare of Panda Adaptive Defense 360 is 1.4%, up from 1.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Dec 15, 2022
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Juan Ramón López Ruiz - PeerSpot reviewer
Apr 24, 2024
Recognizes and mitigates a wide array of spam and phishing attempts
This is one of the best solutions for servers for advanced users. Advanced users, such as those working with banks and who have to make payments, are exposed to more attacks. The people whose job is to write, create invoices, register products, or do quotes. They don't need the EPR. They can use a…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It can automatically correlate events and logs, which is very helpful for an IT administrator. It can correlate different kinds of malware activities over a network, agent, or host system. You do not need to do it manually. It is a good feature. It is also a user-friendly solution. We have deployed it on the cloud because our space does not provide any flexibility for on-premises deployment, but Palo Alto has added some flexibility to install it on-premises. It must be like the same Cortex XDR agent for all the VPN services, web filtering services, and everything else."
"The most valuable feature of Cortex XDR by Palo Alto Networks is the low consumption of system resources. The solution uses a lot of AI and machine learning."
"The dashboard is customizable."
"The solution allows control over the user and his machine through Cortex XDR security policies."
"We can use Cortex XDR to get the entire graph of the incidents from source to destination, and we can take remedial action."
"The solution's most valuable feature is the user interface."
"Being a cloud solution it is very flexible in serving internal and external connections and a broad range of devices."
"The solution doesn't need a high level of technical training."
"I like the Panda Security Adaptive Defense cloud usages. Everything is on a single plane of glass like the dashboards. I also like the information I can get about the computers itself."
"It prevents our users from circumventing security. Everything is password protected so they can't get into it. They can't uninstall it. They can't do anything."
"The dashboard management feature is valuable."
"Panda Security solution has a feature to block any unknown process and that is what is best about it."
"Adaptive Defense is pretty easy to use, and Panda support is excellent."
"It offers an easy initial setup."
"The most valuable features of the solution stem from the fact that I like the tool's UI, ease of management, ease of making reports, and the ability to export information easily."
"The patch management module is very important."
 

Cons

"The product's pricing could be better."
"They've been having some issues with updating their endpoint agents, and it has been quite frustrating."
"It would be good if they could make an exception for applications. Sometimes, it can be a bit of a challenge to make exceptions for certain applications that have been used as rogue."
"It is not very strong in terms of endpoint management. It should have additional features like DLP, encryption, or advanced device control. Currently, Cortex is good in terms of the security of the endpoints, but it is not as good as other vendors in terms of the management of the endpoint."
"It's more focused on network communication. If a customer wants to increase the level of protection and start working with documents, it's impossible to integrate these features into the system. It's more of a communication-oriented system than a content security-oriented system."
"The solution lags to the real-time scenarios here and there."
"The solution could improve by providing better integration with their own products and others."
"The connection to the internet has not performed as expected."
"I would like to see better data protection."
"The stability could be improved. My teammates who use Panda Security and I have experienced some issues."
"It needs some improvements in the DNS security feature. Currently, it does not have full DNS security. It only has semi-DNS security, which can be improved. It is an important feature for us, and it would be really good if they can improve the DNS security feature. Our group has some plans to change to Cisco AMP, which has features such as DNS, Umbrella. We are trying to learn about Cisco AMP and compare it with Panda."
"I'd like to integrate it into my main services."
"The implementation was difficult."
"It needs improvements in its EDR and its ability to manage all the nodes. I'd like better communication between the console and the nodes, so I don't have to remote into each individual machine that's having an issue with the protection."
"Panda Security Adaptive Defense is stable. However, when updates are being done on the computers we can experience some troubles because the computers need to be restarted. When we start the computers they are not functioning correctly and we have not received proper feedback regarding this random issue."
"Their MacOS support isn't that good."
 

Pricing and Cost Advice

"The price was fine."
"I don't recall what the cost was, but it wasn't really that expensive."
"The pricing is a little high. It is per user per year."
"It is "expensive" and flexible."
"I am using the Community edition."
"I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"It has reasonable pricing for the use cases it provides to the company."
"Panda is cloud-only and comes at a reasonable cost. It is a set price per seat."
"The price of this solution depends on the number of licenses that you are purchasing."
"The solution is priced well for what features it provides."
"The licensing costs are not too high. We pay about 20 Euros a year. It's a reasonable amount to pay."
"The licensing is subscription-based and priced well compared to other endpoint security solutions."
"There is a license needed to use this solution and it is approximately $30 annually."
"Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user."
"I don't think Panda's license is too expensive, but they're charging more than it's worth. It's a yearly license. For 1,000 endpoints, it's around $18,000."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
18%
Comms Service Provider
12%
Government
6%
Hospitality Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Panda Security Adaptive Defense?
The most valuable features of the solution stem from the fact that I like the tool's UI, ease of management, ease of making reports, and the ability to export information easily.
What needs improvement with Panda Security Adaptive Defense?
The software can improve the number of messages we are receiving in case of an attack.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Panda Security Adaptive Defense 360, Panda Security Endpoint Protection, Panda Security for Desktops
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Indra, Valea AB, Fineit, Aemcom, Data Solutions INC., Gloucestershire NHS, Golden Star Resources Ltd, Hispania Racing Team, Instituto Dos Museus e da ConserÊo, Escuelas Pias Provincia Emaus, Axiom Housing Association, Municipality of Bjuv, Lesedi Nuclear, Mullsj_ municipality, Eng. skolan Norr AB, Dalakraft AB, Peter Green Haulage Ltd
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Panda Adaptive Defense 360 and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.