Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Sophos EPP Suite comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Reviews Sentiment
8.0
Number of Reviews
91
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
Sophos EPP Suite
Ranking in Endpoint Protection Platform (EPP)
27th
Average Rating
8.2
Reviews Sentiment
7.5
Number of Reviews
57
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of December 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 4.2%, down from 5.4% compared to the previous year. The mindshare of Sophos EPP Suite is 0.6%, up from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Sherwin De Claro - PeerSpot reviewer
The solution provides endpoint detection and response with a nice-looking dashboard
The solution is easily scalable because it's in the cloud and we can push the agents using our Cafea solution. We can even deploy the applications to our remote branches easily. We currently have four people using the solution and if the number of computers increases we can scale up by increasing the number of licenses.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This software helps us understand any issues that may arise when someone is not at work."
"It's very stable. I've never experienced downtime for the ASM console or ASM core."
"The live terminal is probably the best thing ever. It gives you the access to get straight onto any machine."
"The initial setup is pretty easy."
"The solution helps find bugs, and it is safe to use to prevent attacks by hackers."
"It integrates well into the environment."
"The solution allows us to make investigations. Other XDR solutions also provide similar capabilities but for investigation, Cortex XDR is better."
"Cortex XDR is stable, offering high quality and reliable performance."
"It's easy to deploy."
"Intercept X is the most valuable feature in the solution. It's more or less pretty standard. The endpoint feature allows you to basically see what is happening, and stop a wide range of threats. It's been the most unique identifier for Sophos."
"The central management console is valuable, as it consolidates everything into one place, allowing users to access logs and events without visiting multiple websites or consoles."
"The solution is easy to set up."
"It is a scalable platform."
"It's a pretty good product. It's on level with other products in the market."
"So easy to deploy and use that you really don't even need their technical support."
"Sophos EPP Suite has the capability to stop infections from spreading around the internal network even after the problems have infiltrated it."
 

Cons

"When it comes to malware files, it should be a little quick because, at times, it would give a wrong result in the sense of what it might be on malware, even if it still might be a normal one."
"Traps doesn't work with McAfee. You need to remove McAfee to install Traps. This is very common, and its nothing that should be an issue. Some antivirus engines recognize Traps as an threat component, so maybe they need to shake hands somewhere."
"Currently, if you use Palo Alto endpoint protection as the only solution it's very complicated to remove pre-existing threats."
"It'll help if customization was easier."
"It is an enterprise-level solution. Its price could be less expensive."
"We would also like to have advanced tech protection and email scanning."
"Every 30 or 40 days, there's a new version and we need to go and make sure our customer's laptops are upgraded."
"I would like to see them include NDR (Network Detection Response)."
"Pricing is a consideration for us; for the Indian market, it is slightly expensive."
"The product is not secured and doesn't offer a fast connection."
"The solution lacks technical support."
"We use cloud services quite a bit. Therefore, I would like to see integration with other security tools besides endpoint so that I'm not managing different tools separately. I would prefer to have a single security solution for my laptop and for managing other security things like passwords."
"The support could be improved. The response times are slow."
"The update part is a bit tricky in the solution...The support is not that good."
"The product should improve support and provide more scalable clustering."
"The solution has a strange technical support process where you need to move through all of these tiers before you can get to someone who can help you. They should streamline the process and make it easier to speak to the correct level of support from the outset."
 

Pricing and Cost Advice

"I don't recall what the cost was, but it wasn't really that expensive."
"The price of the product is not very economical."
"It is "expensive" and flexible."
"We pay about $50,000 USD per year for a bundle that includes Cortex XDR."
"In terms of the cost Cortex XDR by Palo Alto Networks is very expensive because we are a Mexican company and when you translate dollars to pesos the cost is very high. The solution is very expensive for Mexican companies. I understand that they have international prices, but I do not think it offsets the price enough for many companies in countries, such as Mexico. The amount it is reduced is not a massive percentage."
"Cortex XDR by Palo Alto Networks is an expensive solution."
"The product pricing is reasonable. The licensing model was flexible based on the number of endpoints."
"Cortex XDR by Palo Alto Networks is quite an expensive solution."
"The price of Sophos EPP Suite is reasonable."
"I rate the price of Sophos EPP Suite a four out of five."
"Pricing could always be lower. It costs around $120 per seat per year."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a seven out of ten."
"There is an annual license to use the solution."
"Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected."
"The solution for an enterprise license costs around 13 million Philippine pesos."
"There are licenses to use this solution and we are on a three-year license."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
20%
Financial Services Firm
10%
Manufacturing Company
8%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Sophos EPP Suite?
Sophos EPP Suite is a powerful antivirus.
What needs improvement with Sophos EPP Suite?
Pricing is a consideration for us; for the Indian market, it is slightly expensive.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
EPP Suite
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
EK Services
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Sophos EPP Suite and other solutions. Updated: December 2024.
824,053 professionals have used our research since 2012.