Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Seqrite Endpoint Security comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
5th
Average Rating
8.4
Reviews Sentiment
7.0
Number of Reviews
101
Ranking in other categories
Endpoint Detection and Response (EDR) (8th), Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (2nd)
Seqrite Endpoint Security
Ranking in Endpoint Protection Platform (EPP)
28th
Average Rating
7.6
Reviews Sentiment
6.9
Number of Reviews
23
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of January 2026, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 3.3%, down from 4.2% compared to the previous year. The mindshare of Seqrite Endpoint Security is 1.2%, down from 1.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Cortex XDR by Palo Alto Networks3.3%
Seqrite Endpoint Security1.2%
Other95.5%
Endpoint Protection Platform (EPP)
 

Featured Reviews

ABHISHEK_SINGH - PeerSpot reviewer
Senior Process Expert at A.P. Moller - Maersk
Gained full visibility and streamlined threat detection through behavior-based insights and AI integration
Initially, we got to have a lot of false positives when we onboarded, but nowadays it's quite smooth. We have fine-tuned our security policies and allowed different levels of policies to get rid of those false positives. Currently, we are getting a fairly good amount of incidents that are not false positives or benign, but actionable items. The process is streamlined. In the initial days, the operations used to get involved in a lot of benign and other activities, but now the process is streamlined. We are leveraging the auto-detection and remediation plans. The operations teams are now more involved in other business roles as well, not just looking into the logs and fetching out what's happening there. They have fixed a lot of things. Initially, they didn't have IAC code drift detection, cloud posture management, or security posture management, but they have those now. They purchased different vendors and did a merger with that. They have now Prisma Cloud that gets integrated and now they are working with Cortex Cloud. Everything that was negative has now been addressed, and the product altogether looks to be in a very better and mature shape now. Currently, it's more or less detecting the workloads with AI-based best practices. Since most organizations are consuming AI agents and other things, we are looking forward to seeing what other feature enhancements Palo Alto can support in that.
Sandeep_Maurya - PeerSpot reviewer
Manager, Information Technology at DSK Legal
An affordable tool that is easy to learn
The most valuable part of the solution is its ransomware backup feature. During the COVID-19 pandemic, Seqrite developed a feature that can help restore deleted data. If there is a ransomware attack, our company can restore the data as Seqrite keeps a copy in an encrypted and complex format. If there is any ransomware attack, our company can restore the data. If the data is deleted by any of the users in our company, and if we want to recover it, then it can be done through the process that the tool uses to restore data during a ransomware attack. There is a command through which users can recover the data from the laptop.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Cortex XDR by Palo Alto Networks should be a stable solution."
"It's very stable. I've never experienced downtime for the ASM console or ASM core."
"Its ability to react to cyber data attacks is awesome. That is pretty much the use of it. What blows your mind is the ability to access your assets remotely and see what is actually going on with them. You can not only see them in a console. You can also react very rapidly to your assets that are compromised."
"The solution allows control over the user and his machine through Cortex XDR security policies."
"The most valuable features are the fact that it was running in the background and it would intercept any weird stuff, and the fact that it would send things directly to the cloud for sandboxing. It's quite practical."
"The most valuable features are incident creation, policy-based protection, IP whitelisting, and device encryption. These are beneficial for endpoint and server security."
"The solution doesn't need a high level of technical training."
"The best feature of Cortex XDR by Palo Alto Networks is that it collects logs from different sections such as the endpoint, the network, and the cloud, making it easy to investigate alerts, collect some of the investigation packages related to the infected machines, and provide live response."
"The setup process was easy for our remote clients and us as well."
"Endpoint Security's best features are inventory, asset management, and quick scanning."
"Seqrite Endpoint Security is a good solution."
"The most valuable features of the solution are DLP, XDR, and EDR functionalities."
"The product's initial setup phase is easy."
"The only thing that I have found useful is that I have an overview of my systems in the networks."
"The most valuable feature is its endpoint protection, particularly the antivirus component. It has been very effective in protecting our clients, and since its installation, we haven't encountered any issues with compromised endpoints or virus impacts."
"The solution effectively detects malicious files and blocks sign-ins."
 

Cons

"Initially, we got to have a lot of false positives when we onboarded, but nowadays it's quite smooth."
"In terms of areas of improvement, we have not completed our review of the product. We're also looking at other products. So, it's a little bit hard to tell what could be different because we have not completed the review of this product, but based on our experience so far, its implementation is quite complex."
"A little bit more automation would be nice."
"Every 30 or 40 days, there's a new version and we need to go and make sure our customer's laptops are upgraded."
"Being able to filter the events to see those that are related to the actual alert would save time spent by the engineer."
"There are some third-party solutions that are difficult to integrate with, which is something that can be improved."
"The product's pricing needs improvement. They could provide more discounts. Additionally, the dashboard and control panel could be enhanced."
"When it comes to core analysis, and security analysis, Cortex needs to provide more information."
"The support offered by the tool is an area of concern where improvements are required."
"The solution could integrate with other products to provide a comprehensive protection strategy."
"The pricing could be a bit lower."
"A handbook of known issues and quick fixes should be given so that troubleshooting and frustration are less."
"The interface is slow."
"I would like to see Seqrite add a remote profile so we can implement different policies for users connecting to the in-office LAN and those accessing the office network from home or a public internet connection."
"The solution's integration capabilities are moderate and could be improved."
"In the next version, they should improve the areas of utility and centralized control."
 

Pricing and Cost Advice

"If one wishes to work with another team or large number of users at a future point, he must purchase a license for them."
"We pay about $50,000 USD per year for a bundle that includes Cortex XDR."
"Cortex XDR by Palo Alto Networks is an expensive solution."
"The tool's price is moderate."
"It's about $55 per license on a yearly basis."
"Licensing for Palo Alto Networks Cortex XDR can be costly, especially when it comes to a hundred users. A license is required for each user, and the subscription must be renewed on a yearly basis."
"The cost of Cortex XDR by Palo Alto Networks is $55 to $90 USD per endpoint per month."
"The price of the solution is high for the license and in general."
"I give the cost of the solution a seven out of ten."
"The license isn't expensive."
"There is no option to refund the money and unfortunately, we bought a three-year license, seeing that Quick Heal is a long-established player in the market."
"The licensing fee is 200 Bangladeshi Taka per client per year."
"We get the tool for around 1200 rupees for a three-year subscription. I rate its pricing a nine out of ten."
"Endpoint Security is cheaper than Trend Micro."
"The solution has reasonable pricing. There is one pricing without any hidden charges. They have to pay once a year or three years."
"It is a cheaply priced product."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
879,986 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
12%
Financial Services Firm
10%
Manufacturing Company
8%
Comms Service Provider
6%
Computer Software Company
16%
Manufacturing Company
10%
Financial Services Firm
8%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business43
Midsize Enterprise20
Large Enterprise43
By reviewers
Company SizeCount
Small Business10
Midsize Enterprise12
Large Enterprise1
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Seqrite Endpoint Security?
The most valuable part of the solution is its ransomware backup feature.
What is your experience regarding pricing and costs for Seqrite Endpoint Security?
The solution's pricing is good for us, where it is neither cheap nor expensive.
What needs improvement with Seqrite Endpoint Security?
The solution's integration capabilities are moderate and could be improved.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Seqrite End Point Security, Seqrite EPS
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Gadre, Bharat Vikas Group, Fernandez Hospital, Fabtech Projects & Engineering, KIMS Hospital, National Steel And Agro Industries, Sardar Patel University, Sterling Wilson, Chowgule Industries
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Seqrite Endpoint Security and other solutions. Updated: December 2025.
879,986 professionals have used our research since 2012.