Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Quick Heal Total Security comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Ransomware Protection
2nd
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (6th), AI-Powered Cybersecurity Platforms (2nd)
Quick Heal Total Security
Ranking in Ransomware Protection
13th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
Anti-Malware Tools (42nd)
 

Featured Reviews

Vikas Gawali - PeerSpot reviewer
Jul 11, 2024
Has valuable AI-driven threat detection capabilities and good technical support services
Our primary use case for Cortex XDR is endpoint detection and response (EDR) across our enterprise environment, which includes over 1000 endpoints distributed globally. We use it to monitor and protect against advanced threats, perform real-time threat hunting, and streamline incident response…
Use Quick Heal Total Security?
Share your opinion

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
"I don't recall what the cost was, but it wasn't really that expensive."
"The price of the solution is high for the license and in general."
"The solution has one subscription for endpoint protection and one subscription for detection and response. The two licenses combined give you the BRO version."
"The pricing is okay, although direct support can be expensive."
"This is an expensive solution."
"I don't like that they have different types of licenses."
"It's about $55 per license on a yearly basis."
Information not available
report
Use our free recommendation engine to learn which Ransomware Protection solutions are best for your needs.
802,829 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
8%
Government
8%
Manufacturing Company
7%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
Ask a question
Earn 20 points
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about CrowdStrike, Palo Alto Networks, Sophos and others in Ransomware Protection. Updated: August 2024.
802,829 professionals have used our research since 2012.