Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Symantec Endpoint Detection and Response comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
Symantec Endpoint Detection...
Average Rating
7.6
Number of Reviews
30
Ranking in other categories
Endpoint Detection and Response (EDR) (25th)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Dec 15, 2022
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
YusufAhmed - PeerSpot reviewer
Mar 12, 2024
Easy to use and competitively priced
Honestly, the product needs to continue the way it is, and I feel that everything will be fine. I haven't had any reasons to complain about the product. The product doesn’t offer MDM functionality under its current licensing model. In the future, I want the product to offer MDM. It can allow me to manage my mobile device more efficiently and effectively. Currently, there is a need for a separate license to be added to Symantec Endpoint Detection and Response to be able to use the MDM part. If both are bundled up under the same license, the administration part can be made easier.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The tool is designed to scale for large enterprises and handle large volumes of data."
"The solution doesn't need a high level of technical training."
"The behavior-based detection feature is valuable."
"We have a complete overview of all our PCs and it's very easy to handle and to use the interface. It has a lot of benefits for us."
"Cortex XDR is a very capable solution for protecting large networks and a lot of endpoints. It's very useful because the automation is very high, and if you combine it with the features on Palo Alto firewalls, it provides very strong protection."
"The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly. The way they have done everything and integrated all the solutions that they've purchased over the years to make it a very seamless, effective product is very good. One thing about Palo Alto is that they take the products or services that they purchase and make them seamless for the end user as compared to some companies that purchase other companies and then just kind of have their products off to the side or keep different interfaces. Palo Alto doesn't do that."
"The one feature of Palo Alto Networks Traps that our organization finds most valuable is the App ID service."
"The product's most valuable features are massive user and feature intelligence exploit detection."
"I have had absolutely no problem with using this solution, it really works well."
"The solution is stable."
"In Symantec, we have found that the most important feature is Application and Device Control."
"The most valuable feature is that the same agent can act as the endpoint detection and response agent."
"The Detection vulnerability is very effective."
"The most valuable features of Symantec Endpoint Detection and Response are its immediate response and investigation."
"The pricing is good."
"The pricing is pretty reasonable."
 

Cons

"Cortex does not offer an on-premises solution. However, some customers would prefer not to be on the cloud. It would be ideal if it could offer something on-prem as well."
"The playbooks could be improved to include more functionalities or actions."
"Currently, we are monitoring all USB drives and ports but we would like to improve our device control capabilities."
"It would be good to have a better way to search for a file within the UI."
"Cortex XDR should have a lightweight agent, and the agent size should not be heavy."
"There are some false positives. What our guys would have liked is that it would have been easier to manipulate as soon as they found a false positive that they knew was a false positive. How to do so was not obvious. Some people complained about it. The interface, the ESM, is not user-friendly."
"It is not very strong in terms of endpoint management. It should have additional features like DLP, encryption, or advanced device control. Currently, Cortex is good in terms of the security of the endpoints, but it is not as good as other vendors in terms of the management of the endpoint."
"Although I would say this product is highly-rated, it could probably do more because nothing does everything that you want."
"The solution’s scalability and stability could be improved."
"Technical support is not as good as we expect, and resolving problems should be more timely."
"It should be easier to deploy Symantec's client for end-users."
"The solution can always be more stable and more secure."
"The network forensics feature could be improved."
"I would like to see better scanning capabilities."
"The interface is very complicated."
"One potential area for improvement in Symantec EDR is the reporting engine."
 

Pricing and Cost Advice

"Very costly product."
"I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
"Our customers have expressed that the price is high."
"The pricing is a little bit on the expensive side."
"The price of the solution could be reduced. I have customers that have voiced that the solution is good for the value but if I want to sell more of the solution the price reduction would help."
"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"The tool's price is moderate."
"I am using the Community edition."
"We have a yearly subscription, and the pricing is fair."
"We are satisfied with the pricing."
"Compared to the tools of competitors, Symantec Endpoint Detection and Response is a cheaply priced product."
"The price is okay, but it really depends on the customer's requirements."
"The more devices we have the more expensive it becomes, which is where the challenge is."
"We pay around $100,000 for 5000 licenses every year."
"It is an expensive solution."
"The product is cheap."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
15%
Financial Services Firm
13%
Retailer
11%
Manufacturing Company
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What is your experience regarding pricing and costs for Symantec Endpoint Detection and Response?
I am not aware of the pricing details, as that falls under the management's responsibility.
What needs improvement with Symantec Endpoint Detection and Response?
There are several areas where Symantec Endpoint Detection and Response can improve, including shell features, web control, asset management, and device control. Specifically, the application contro...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Symantec Endpoint Detection and Response and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.