Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Varonis Platform comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jan 12, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Ransomware Protection
2nd
Average Rating
8.4
Reviews Sentiment
7.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (7th), AI-Powered Cybersecurity Platforms (4th)
Varonis Platform
Ranking in Ransomware Protection
8th
Average Rating
8.2
Reviews Sentiment
6.4
Number of Reviews
14
Ranking in other categories
Data Loss Prevention (DLP) (9th), Data Governance (6th), SaaS Security Posture Management (SSPM) (5th), Data Security Posture Management (DSPM) (8th), Compliance Management (8th), Identity Threat Detection and Response (ITDR) (5th)
 

Mindshare comparison

As of April 2025, in the Ransomware Protection category, the mindshare of Cortex XDR by Palo Alto Networks is 12.5%, down from 18.0% compared to the previous year. The mindshare of Varonis Platform is 3.0%, up from 1.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Ransomware Protection
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Frederic  Delos - PeerSpot reviewer
Offers the ability to identify sensitive areas, allowing you to drill down into the sensitive data
The most effective feature for me is its ability to identify sensitive areas, allowing you to drill down into the sensitive data, provided you have access, to determine whether it's a false positive or a true positive. That's the best thing for me, out of all of it. It's got everything, like other ones, but I like to be able to look at something if I'm doing forensics on the alert and say, "Okay, do I really need to do something with this?" For example, we don't want sensitive data in our OneDrive. So it identifies the sensitive data that's possibly in the OneDrive. And what I can do is look at it and identify whether it's actually sensitive data in Datalert or whether it looks like sensitive data, but I know it's a false positive. If it is a false positive, I can basically say ignore this pattern based on X, Y, and Z, you know, whether it's Redjax or keyword proximity. So I like that. With other tools, I gotta go through a whole process because it's a little bit more complex. Here, I can tag it and bag it in one shot. And the next good time I scan, it slips over it. So it helps in that.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The integrations are out-of-the-box, as are the playbooks."
"Cortex XDR can integrate the firewalls and determine the tendencies of the attacks. It's a new generation antivirus, with protection endpoints and detection response. It is very easy to use and everybody can operate the solution."
"They did what they said. This solution could apply to any scenario."
"They have a new GUI which is just fantastic."
"The management capabilities, allow an IT organization to get quite a good picture of attempted cyber attacks."
"The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly. The way they have done everything and integrated all the solutions that they've purchased over the years to make it a very seamless, effective product is very good. One thing about Palo Alto is that they take the products or services that they purchase and make them seamless for the end user as compared to some companies that purchase other companies and then just kind of have their products off to the side or keep different interfaces. Palo Alto doesn't do that."
"The solution allows us to gain remote access without the user's knowledge and take the necessary actions on the device."
"Cortex covers everything I need. It's a perfect solution. Cortex provides a different level of visibility because it's an extended EDR, allowing you to grab logs from the network and firewalls. Palo Alto invented the concept of the extended EDR or XDR."
"The analytics would have to be our most valuable feature."
"The telemetry to capture everything and the reports are very easy to configure without having a developer degree."
"It can easily identify unusual behavior or access patterns that may pose a potential threat, while operating as a unified reporting system."
"Varonis offers robust data access governance, allowing us to understand which sensitive data exists and who has access to it."
"Technical support from Varonis is rated as nine out of ten."
"The solution has significantly improved data security and compliance posture by allowing us to track and monitor activities. We can see who accesses data and when files are created and understand what's happening in our environment."
"The 24/7 support is the most valuable feature. They have been able to answer support questions pretty quickly."
"That alerting and reporting service is great."
 

Cons

"I would like to see some additional features related to email protection included."
"There's an overall lack of features."
"It's not an ideal choice for smaller businesses, as you need a minimum of 200 endpoints to even use the solution at all."
"There are some default policies which sometimes affect our applications and cause them to run around. In the hotel industry, we use a different type of data versus Oracle and SQL. By default, there are some policies which stop us from running properly. Because of this, the support level is also not that strong. We have to wait to get a results."
"They have the worst support, as a company, that I have ever worked with, as they are difficult to get a hold of and keep on the phone. They don't know what they are talking about when you get them on the phone. They don't like to respond to messages when you send them to them. They like to "research problems" for weeks on end, then pass you off to somebody else."
"It should support more mobile operating systems. That is one of the cons of their infrastructure right now."
"We have found that there are times Cortex XDR by Palo Alto Networks does not detect some of the viruses, we have to use another protection solution called Kaspersky."
"The installation should be easier and the Palo Alto pre-sales and sales teams should have more information on the product because they don't know what they are selling."
"For unstructured data monitoring, it's one of the top ones, if not the top one, due to its usability."
"There is one thing that if I add something manually, I get so many alerts. That's the biggest bad thing."
"Varonis requires more access permissions for its core functions compared to competitors, which can be a concern for companies about data safety."
"The solution's areas of improvement are the interface and the dependency on on-premises deployment for some components."
"We have Microsoft Office 365. I just saw an article today which says that they're actually getting integrated with Microsoft Office 365, which would be a useful feature. For user-based reports, log on activity, and stuff like that, it doesn't seem to really be present like Log360. That could just be my inexperience with it. I've been dealing with it for only about two and a half months."
"I'd like to see automatic updates for this solution. Currently, it's a manual process to update all the keywords"
"The GUI should be more functional. There should be a process for connecting through Chrome, Internet Explorer, etc."
"The solution's interface is a little complicated with regard to setting up filters and reports."
 

Pricing and Cost Advice

"I feel it is fairly priced."
"The price of the product is not very economical."
"I don't recall what the cost was, but it wasn't really that expensive."
"The price of the solution is high for the license and in general."
"I am using the Community edition."
"The cost depends on your chosen license type, like Pro or other licenses."
"The pricing is okay, although direct support can be expensive."
"Its pricing is kind of in line with its competitors and everybody else out there."
"You could do a subscription, where you pay yearly, or you could purchase it outright. The licensing cost is based on the number of users on the system that you are monitoring."
"It's expensive, kind of, really expensive."
"Licensing is on an annual basis. Maintenance and renewal fees are separate. Varonis Datalert is quite expensive."
"I would rate the pricing an eight out of ten, with ten being the most expensive."
"Varonis Platform wasn't certainly the cheapest solution."
"The platform is expensive. I rate the pricing a nine out of ten."
"The pricing is good. It neither expensive nor cheap. It is average."
report
Use our free recommendation engine to learn which Ransomware Protection solutions are best for your needs.
846,617 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Financial Services Firm
16%
Computer Software Company
11%
Manufacturing Company
10%
Insurance Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Varonis Platform?
The solution has significantly improved data security and compliance posture by allowing us to track and monitor activities. We can see who accesses data and when files are created and understand w...
What needs improvement with Varonis Platform?
Varonis started as an on-premises solution and is transitioning to cloud. It hasn't fully moved yet, which is an area for improvement. Varonis requires more access permissions for its core function...
What is your primary use case for Varonis Platform?
The primary use case for Varonis Platform is data discovery, specifically for discovering sensitive data in our organization to protect it. We are looking for a solution that can scan our repositor...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Nottingham Building Society
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Varonis Platform and other solutions. Updated: March 2025.
846,617 professionals have used our research since 2012.