Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Webroot Business Endpoint Protection comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Reviews Sentiment
7.4
Number of Reviews
91
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (4th)
Webroot Business Endpoint P...
Ranking in Endpoint Protection Platform (EPP)
40th
Average Rating
7.8
Reviews Sentiment
5.8
Number of Reviews
31
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of January 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 4.2%, down from 5.4% compared to the previous year. The mindshare of Webroot Business Endpoint Protection is 0.7%, down from 0.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Rick Cassel - PeerSpot reviewer
Lightweight and not hard to set up however, does not offer good reporting
We've had a couple of events both this year and last year where it just didn't seem to catch ransomware, which is impossible to do if someone has hands-on with the system. There were some things that they had or used to have or don't have that I still haven't figured out called journaling. And it was supposed to be a way to roll back changes that were made. However, they're telling me they don't have that. That's not in the system. It’s my understanding that it doesn’t actually scan any files at all. They just look at their database of files they've scanned previously, and either it matches or doesn't. That might be where the shortcoming is, is that it just can't stay up-to-date fast enough to stop new things that are coming in. It's an after-the-fact anti-virus. It doesn't do anything proactive. The virus has to hit the machine before it detects it. There is one thing that is deplorable with the product that I would change as soon as I found a better one. However, the reports are worthless. You go and look at a scan report and cannot get a log of machines. I can log into a console and see the files were scanned every day at 2:00 AM, and they all passed green or something was detected and removed. However, you have to go to the console. I don't have anything that I can send to my client on reports. What they give you is a bunch of bar graphs with no details. You can't drill down. It'll say two infections. However, it doesn't tell you what machines. You've just really got several different reports, and they're all just a bunch of graphs and wasted paper. There's nothing really substantial. The reports that I can use for client-facing, once a month, to say, "Here, we scanned all these workstations. Here are our results," don’t exist. They've got fake reports. I've screamed about that for years, and they just won't do anything. Therefore, I created my own little up-to-date or not ask fail-type report. I send that to them in place of a report directly from a product.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Monitoring is most valuable."
"The tool is easy to use."
"The tool's use cases are relevant to security."
"WildFire AI is the best option for this product."
"The most valuable feature is that you can select remote access of any machine for sandboxing."
"One thing that I like about Cortex XDR by Palo Alto Networks, it is detecting all the suspicious or malicious binaries, and it has integration with Palo Alto Firewall."
"One of the main benefits of the solution is its intelligence to correlate the events into an incident."
"Has great threat detection capabilities."
"The Webroot cloud console is very powerful."
"Auto-Remediation"
"The main reason we had Webroot is that it was cost-effective for our clients."
"The solution has many features. It is very easy to define and set the policies based on the user groups, it does not take up a lot of resources in operation, and has provided us with a good track record of protection."
"The traffic security monitoring, traffic application access feature called the agent, the main feature which is the endpoint security feature are the ones I found valuable. And it also had the in branch security in kind of SD WAN, good three hundred and sixty protection. It is specific and there is ease of deployment also present."
"The most valuable features of the solution include the endpoint navigation protection, the protection related to the EMS service, as well as the control and the cloud integration capabilities."
"I haven't observed any of the instabilities in the solution. It is a stable solution."
"It is very lightweight on the workstations, not slowing them down while still doing its job very well."
 

Cons

"I would like to see improvement in the tool's user interface, particularly in the area of managing alerts and providing more reporting capabilities."
"Managing the product should be easier."
"Cortex XDR could improve its sales support team, including better commission structures and referral programs."
"Limited remote connection."
"Cortex XDR could be improved with more GUI features."
"The playbooks could be improved to include more functionalities or actions."
"Although I would say this product is highly-rated, it could probably do more because nothing does everything that you want."
"Currently, if you use Palo Alto endpoint protection as the only solution it's very complicated to remove pre-existing threats."
"I did notice that my OS slowed down, but I don't know if that's due to Webroot."
"It would be nice if it had a feature for automatically generating reports on the client end for device status, security status and backup information."
"Reporting system could be improved."
"It would be great if there was a feature which would allow you to scan an individual file on an endpoint user's computer."
"I want Webroot to be easier to use and set up. It is not very intuitive."
"Technical support is not the best. It's hard to get a hold of them if we need help. It's something that definitely needs improvement."
"Webroot Business Endpoint Protection needs to improve its ability to detect threats."
"The reporting is the weakest part of the Webroot console. Frequently, I export to Excel to massage something into it to pass on to others."
 

Pricing and Cost Advice

"The product pricing is reasonable. The licensing model was flexible based on the number of endpoints."
"Cortex XDR by Palo Alto Networks is an expensive solution."
"It has a yearly renewal."
"It has reasonable pricing for the use cases it provides to the company."
"The price is on the higher side, but it's okay."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"The pricing is a little high. It is per user per year."
"Licensing for Palo Alto Networks Cortex XDR can be costly, especially when it comes to a hundred users. A license is required for each user, and the subscription must be renewed on a yearly basis."
"With Webroot Business Endpoint Protection, I can select a yearly billing cycle."
"The pricing is high."
"Work on a price tier plan."
"The solution is very cost-effective."
"We evaluate other options using multiple choices, best value, management and functionality."
"Webroot is less expensive than SentinelOne."
"From a pricing standpoint, I would rate it a four out of five."
"Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
831,158 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
19%
Real Estate/Law Firm
13%
Financial Services Firm
7%
Comms Service Provider
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Webroot Business Endpoint Protection?
I haven't observed any of the instabilities in the solution. It is a stable solution.
What is your experience regarding pricing and costs for Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection is probably on the cheaper side, so I would rate their pricing a one or a two out of ten.
What needs improvement with Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection needs to improve its ability to detect threats. It does not do what it's advertised to do. Real-time threat detection also doesn't work as it should.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Webroot SecureAnywhere Business Endpoint Protection
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Mytech Partners
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Webroot Business Endpoint Protection and other solutions. Updated: January 2025.
831,158 professionals have used our research since 2012.