Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Symantec Endpoint Security comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Reviews Sentiment
8.0
Number of Reviews
91
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
Symantec Endpoint Security
Ranking in Endpoint Protection Platform (EPP)
11th
Average Rating
7.6
Reviews Sentiment
7.5
Number of Reviews
142
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of December 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 4.2%, down from 5.4% compared to the previous year. The mindshare of Symantec Endpoint Security is 4.2%, down from 5.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Q&A Highlights

NC
Oct 06, 2021
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
PedroSoares - PeerSpot reviewer
Helps us block ports, like TCP and UDP, and we don't need to use Active Directory GPOs to block anything
One suggestion I have for both regular and mobile would be to collect all the information about installed software, such as versions, and give that information to the manager to help with software management. That would be a huge advantage for everyone who administers these tools. For example, EDR gives me some applications with a version linked to a CVE or a MITRE attack. That's really interesting, But we don't know about other software that is installed and that means we need to install and use other software on the workstation to collect that information. If Symantec could do that, it would help managers improve their security, as they would know all the software installed on each device. Because Symantec is already installed on a workstation, it would not be difficult for the agent to collect information about the software installed. It wouldn't need to do anything other than collect and share the information. That would be a huge advantage for the administrator. The more information we have about a device, the more secure we can make it. For example, there are types of software that can open a port that an attacker can use. If we know that such software is installed, we could just act before something happens. If Symantec could collect that software information, it would be amazing.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We can visualize and control the activities in the environment from anywhere."
"Cortex XDR by Palo Alto Networks should be a stable solution."
"Traps is quite a stable product. Once it was properly deployed and configured, you have nothing to be worried about."
"WildFire AI is the best option for this product."
"Cortex XDR is a very capable solution for protecting large networks and a lot of endpoints. It's very useful because the automation is very high, and if you combine it with the features on Palo Alto firewalls, it provides very strong protection."
"I like the centralized console and the predictive analysis it does of malware. It is very stable and also scalable."
"We've had a significant increase in blocking with a decrease in false positives, because it's looking at how the files work, not just a list of files that it's been told to look for."
"Its interface and pricing are most valuable. It is better than other vendors in terms of security."
"Symantec ATP provides quite a good overview of how threats have spread within the company."
"It's a good proxy to control the user's access to the website."
"The centralized console is great for us. It gives us one centralized console to manage all of the endpoints."
"It is very easy to use and keeps us secure."
"It's good at detecting signature-based stuff and stopping that."
"It's a robust product."
"ATP is really impressive, and with EDR, it is the best solution I have ever known."
"The single-pane management is the solution's most valuable feature. It makes administrative control very easy."
 

Cons

"In general, the price could be more competitive."
"It's more focused on network communication. If a customer wants to increase the level of protection and start working with documents, it's impossible to integrate these features into the system. It's more of a communication-oriented system than a content security-oriented system."
"Cortex XDR by Palo Alto Networks can improve mobile integration to allow access to the console."
"I would like to see improvement in the tool's user interface, particularly in the area of managing alerts and providing more reporting capabilities."
"The server sometimes stops continuously to check things so it would be helpful to receive access updates or technical reasons."
"Currently, if you use Palo Alto endpoint protection as the only solution it's very complicated to remove pre-existing threats."
"The connection to the internet has not performed as expected."
"The solution needs better reports. I think they should let the customer go in and customize the reports."
"If a machine is infected by ransomware, it's hard to recover the data. We don't have any data on the client, so we're not overly concerned about that. Still, it would be nice to have this feature if there are any future problems."
"Future releases should ideally be cheaper."
"It can be improved in terms of features and integration. It should have more advanced features and more integration. Currently, it is just talking to their own solutions. They could add more artificial intelligence, more XDR, and more integration with other vendors so that we can do sharing of information with other vendors."
"It seems that its not working very well with VMWare."
"We are not satisfied with the technical support."
"Automation of tasks should be improved on SEPM. It is currently manual, and we should be able to automate installation and deployment from the client side."
"SONAR could be improved. The false/positive rate is a little high."
"When, Microsoft releases a new OS version twice a year, you never know if the current version of Symantec Endpoint Protection will support it. You can have a lag between when Microsoft releases a new client - and then the current version doesn't work correctly - and it could be some months between updates from Symantec."
 

Pricing and Cost Advice

"We pay about $50,000 USD per year for a bundle that includes Cortex XDR."
"It is "expensive" and flexible."
"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"The pricing is a little high. It is per user per year."
"Cortex XDR by Palo Alto Networks is quite an expensive solution."
"The pricing is okay, although direct support can be expensive."
"If one wishes to work with another team or large number of users at a future point, he must purchase a license for them."
"In terms of the cost Cortex XDR by Palo Alto Networks is very expensive because we are a Mexican company and when you translate dollars to pesos the cost is very high. The solution is very expensive for Mexican companies. I understand that they have international prices, but I do not think it offsets the price enough for many companies in countries, such as Mexico. The amount it is reduced is not a massive percentage."
"Zero-day threat or advanced attacks should be part of the endpoint. The product should not require you to buy a separate license."
"I thought the pricing was reasonable."
"Pricing and licensing are important to us when choosing a product."
"Licensing fees are paid on a yearly basis."
"The EDR options are costlier than other products."
"The licensing costs are huge compared to what is normally included in the licensing with other products such as the Microsoft products that we're using. We're paying between $300 and $400 per seat."
"Symantec Endpoint Security's pricing is okay. It is cheaper compared to other products."
"Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
15%
Financial Services Firm
13%
Manufacturing Company
10%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was ...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Symantec Endpoint Security and other solutions. Updated: December 2024.
824,053 professionals have used our research since 2012.