Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Panda Adaptive Defense 360 comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Reviews Sentiment
8.0
Number of Reviews
91
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
Panda Adaptive Defense 360
Ranking in Endpoint Protection Platform (EPP)
29th
Average Rating
8.2
Reviews Sentiment
7.3
Number of Reviews
27
Ranking in other categories
Endpoint Detection and Response (EDR) (23rd)
 

Mindshare comparison

As of December 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 4.2%, down from 5.4% compared to the previous year. The mindshare of Panda Adaptive Defense 360 is 1.5%, up from 1.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Juan Ramón López Ruiz - PeerSpot reviewer
Recognizes and mitigates a wide array of spam and phishing attempts
The solution provides protection, including ransomware and mail protection. It can recognize and mitigate a wide array of spam and phishing attempts. The software is adept at distinguishing legitimate emails from malicious ones, ensuring that users receive genuine communications while being protected. Additionally, it is lightweight and unobtrusive to users, providing adequate protection without impacting system performance. While advancements such as cheaper data processors may enhance its capabilities, maintaining its agility and transparency remains paramount.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It has pretty much everything we need and works well within the Palo Alto ecosystem."
"Traps has drastically reduced our endpoint attack surface via advanced detection capabilities, sandboxing of never before seen programs, and by drastically limiting where executables can launch in the first place."
"Threat identification and detection are the most valuable features of this solution."
"The user interface of the solution is sophisticated and straightforward."
"WildFire AI is the best option for this product."
"From a single pane of glass, you can easily manage all of your endpoints."
"One of the main benefits of the solution is its intelligence to correlate the events into an incident."
"The most valuable feature of Cortex XDR by Palo Alto Networks is its machine-learning capabilities. Additionally, there is full integration with other solutions."
"It allows us to stop activation windows."
"The patch management module is very important."
"Panda Security solution has a feature to block any unknown process and that is what is best about it."
"It is easy to manage."
"Great technical support staff."
"The detection capabilities for malicious activities are effective."
"I like the Panda Security Adaptive Defense cloud usages. Everything is on a single plane of glass like the dashboards. I also like the information I can get about the computers itself."
"The product so far has been good at protecting us. We haven't faced a breach."
 

Cons

"It would be good if they could make an exception for applications. Sometimes, it can be a bit of a challenge to make exceptions for certain applications that have been used as rogue."
"There are some false positives. What our guys would have liked is that it would have been easier to manipulate as soon as they found a false positive that they knew was a false positive. How to do so was not obvious. Some people complained about it. The interface, the ESM, is not user-friendly."
"If they had pulse rate detection, it would be better."
"There's room for improvement with Mac device installations, which can be challenging."
"It should support more mobile operating systems. That is one of the cons of their infrastructure right now."
"It would be good to have a better way to search for a file within the UI."
"It is a complex solution to implement."
"There is a severe gap in functionality between Windows, Linux, and Mac versions. For example all folder restriction settings are Windows only. Traps 5.0+ does not have SAML / LDAP integration."
"They need to offer a clear dashboard so you can see everything everywhere all at once."
"I would like to see better data protection."
"Occasionally, we suffer from little bugs that give us the wrong message."
"Panda Security Adaptive Defense can improve by including the intrusion and prevention system not only on their most expensive platform. Additionally, it blocks software that is legitimate from users. They complain and then we have to manually unblock the software, by hash, or we receive a message. Some of the prevention features are not available and this might cause us to need a separate firewall or something to protect the company."
"Their MacOS support isn't that good."
"It needs some improvements in the DNS security feature. Currently, it does not have full DNS security. It only has semi-DNS security, which can be improved. It is an important feature for us, and it would be really good if they can improve the DNS security feature. Our group has some plans to change to Cisco AMP, which has features such as DNS, Umbrella. We are trying to learn about Cisco AMP and compare it with Panda."
"Panda Security Adaptive Defense’s stability could be improved."
"It would be nice if Panda Security Adaptive Defense could come out with remote desktop usage."
 

Pricing and Cost Advice

"This is an expensive solution."
"Cortex XDR by Palo Alto Networks is an expensive solution."
"It has a higher cost than other solutions, like CrowdStrike or Microsoft’s EDR tools, but it reduces the cost of our operations because it’s a new generation antivirus tool."
"Cortex XDR by Palo Alto Networks is quite an expensive solution."
"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"Our license will require renewal in August, after which the maintenance will continue as usual."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
"I don't think Panda's license is too expensive, but they're charging more than it's worth. It's a yearly license. For 1,000 endpoints, it's around $18,000."
"The licensing is subscription-based and priced well compared to other endpoint security solutions."
"Panda is cloud-only and comes at a reasonable cost. It is a set price per seat."
"The solution is priced well for what features it provides."
"Customers need to pay monthly licensing costs for Panda Security Adaptive Defense, which is not expensive."
"Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user."
"There is a license needed to use this solution and it is approximately $30 annually."
"The licensing costs are not too high. We pay about 20 Euros a year. It's a reasonable amount to pay."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
824,052 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
17%
Comms Service Provider
13%
Hospitality Company
6%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Panda Security Adaptive Defense?
The most valuable features of the solution stem from the fact that I like the tool's UI, ease of management, ease of making reports, and the ability to export information easily.
What is your experience regarding pricing and costs for Panda Security Adaptive Defense?
I would rate the pricing as six out of ten, and its costs appear to be moderately priced.
What needs improvement with Panda Security Adaptive Defense?
Panda Adaptive Defense 360 is not compatible with certain network devices like access points, switches, or routers, which would be an area for improvement. We also face false positives, which are a...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Panda Security Adaptive Defense 360, Panda Security Endpoint Protection, Panda Security for Desktops
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Indra, Valea AB, Fineit, Aemcom, Data Solutions INC., Gloucestershire NHS, Golden Star Resources Ltd, Hispania Racing Team, Instituto Dos Museus e da ConserÊo, Escuelas Pias Provincia Emaus, Axiom Housing Association, Municipality of Bjuv, Lesedi Nuclear, Mullsj_ municipality, Eng. skolan Norr AB, Dalakraft AB, Peter Green Haulage Ltd
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Panda Adaptive Defense 360 and other solutions. Updated: November 2024.
824,052 professionals have used our research since 2012.