Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs OpenText Core Endpoint Protection​ comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 28, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
5th
Average Rating
8.4
Reviews Sentiment
7.0
Number of Reviews
101
Ranking in other categories
Endpoint Detection and Response (EDR) (8th), Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (2nd)
OpenText Core Endpoint Prot...
Ranking in Endpoint Protection Platform (EPP)
49th
Average Rating
7.8
Reviews Sentiment
5.8
Number of Reviews
31
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of January 2026, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 3.3%, down from 4.2% compared to the previous year. The mindshare of OpenText Core Endpoint Protection​ is 1.1%, up from 0.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Cortex XDR by Palo Alto Networks3.3%
OpenText Core Endpoint Protection​1.1%
Other95.6%
Endpoint Protection Platform (EPP)
 

Featured Reviews

ABHISHEK_SINGH - PeerSpot reviewer
Senior Process Expert at A.P. Moller - Maersk
Gained full visibility and streamlined threat detection through behavior-based insights and AI integration
Initially, we got to have a lot of false positives when we onboarded, but nowadays it's quite smooth. We have fine-tuned our security policies and allowed different levels of policies to get rid of those false positives. Currently, we are getting a fairly good amount of incidents that are not false positives or benign, but actionable items. The process is streamlined. In the initial days, the operations used to get involved in a lot of benign and other activities, but now the process is streamlined. We are leveraging the auto-detection and remediation plans. The operations teams are now more involved in other business roles as well, not just looking into the logs and fetching out what's happening there. They have fixed a lot of things. Initially, they didn't have IAC code drift detection, cloud posture management, or security posture management, but they have those now. They purchased different vendors and did a merger with that. They have now Prisma Cloud that gets integrated and now they are working with Cortex Cloud. Everything that was negative has now been addressed, and the product altogether looks to be in a very better and mature shape now. Currently, it's more or less detecting the workloads with AI-based best practices. Since most organizations are consuming AI agents and other things, we are looking forward to seeing what other feature enhancements Palo Alto can support in that.
reviewer2584380 - PeerSpot reviewer
vCIO At Grove Networks Inc. at a computer software company with 11-50 employees
Improving threat detection is critical for enhanced protection
We use Webroot Business Endpoint Protection as a NextGen antivirus solution for our clients. It's included in the contract we have with our clients as a cost-effective option for antivirus protection Webroot Business Endpoint Protection is cost-effective for rolling it out to all of our clients,…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The best feature of Cortex XDR by Palo Alto Networks is that it collects logs from different sections such as the endpoint, the network, and the cloud, making it easy to investigate alerts, collect some of the investigation packages related to the infected machines, and provide live response."
"Cortex XDR by Palo Alto Networks's ability to block sophisticated threats in real time is quite good and is on par with SentinelOne's."
"We have a complete overview of all our PCs and it's very easy to handle and to use the interface. It has a lot of benefits for us."
"The positive impacts I see from Cortex XDR by Palo Alto Networks include a complete 360-degree view of our security posture altogether, being a uniform platform where we are ingesting logs from multiple resources."
"The solution's stability is generally good."
"Cortex XDR lets us manage several clients from the same console, and its endpoint defense is more advanced than traditional antivirus."
"Best solution for avoiding security breaches, malware attacks, and other kinds of security issues."
"We've had a significant increase in blocking with a decrease in false positives, because it's looking at how the files work, not just a list of files that it's been told to look for."
"The solution is very simple and straightforward to use."
"I haven't observed any of the instabilities in the solution. It is a stable solution."
"The Webroot cloud console is very powerful."
"Webroot Business Endpoint Protection is very scalable."
"Speed"
"Doesn't consume resources or affect the computer performance at all."
"The feature we found most valuable is the AI functionality for maintaining endpoint security. This is very powerful."
"The main reason we had Webroot is that it was cost-effective for our clients."
 

Cons

"It would be good if they could make an exception for applications. Sometimes, it can be a bit of a challenge to make exceptions for certain applications that have been used as rogue."
"Currently, if you use Palo Alto endpoint protection as the only solution it's very complicated to remove pre-existing threats."
"The solution should offer more dashboards and they should be better customized."
"Dashboards do not allow everyone to see what's happening."
"The product's pricing needs improvement. They could provide more discounts. Additionally, the dashboard and control panel could be enhanced."
"Traps doesn't work with McAfee. You need to remove McAfee to install Traps. This is very common, and its nothing that should be an issue. Some antivirus engines recognize Traps as an threat component, so maybe they need to shake hands somewhere."
"The solution can never really be an on-premises solution based simply on the way it is set up. It needs metadata to run and improve. Having an on-premises solution would cut it off from making improvements."
"In terms of areas of improvement, we have not completed our review of the product. We're also looking at other products. So, it's a little bit hard to tell what could be different because we have not completed the review of this product, but based on our experience so far, its implementation is quite complex."
"An updated UI would be nice, but is not hardly used."
"I believe that Webroot Business Endpoint Protection should offer a more modern UI."
"The console spins up relatively slowly, and some of the configuration items are obscure (e.g., reporting back one time per day is a default setting) and need to be tweaked."
"Usually, when it comes to reliability, McAfee and Norton are at 99 percent. Webroot's percentage is lower. It is 94% reliable in terms of what it catches, but you're trading that percentage for customer satisfaction because your computer isn't being constantly told that it just blocked something, or it just did something."
"Since they're dealing with multi-core environments now, the best option would be for them to enhance the product so that the product can automatically do an assessment on the machine."
"It doesn't do anything proactive. The virus has to hit the machine before it detects it."
"We need to have a stronger defense against CryptoLock and other attackers."
"Reporting system could be improved."
 

Pricing and Cost Advice

"I don't recall what the cost was, but it wasn't really that expensive."
"I don't have any issues with the pricing. We are satisfied with the price."
"The pricing is a little high. It is per user per year."
"Very costly product."
"Our license will require renewal in August, after which the maintenance will continue as usual."
"When we first bought it, it was a bit expensive, but it was worth it. The licensing was straightforward."
"The price was fine."
"Cortex XDR by Palo Alto Networks is an expensive solution."
"Get a trial, then a multi-year license."
"Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
"I can't recall the exact pricing, but I believe there is a monthly fee of $20-30 per user."
"The solution is very cost-effective."
"The solution doesn't cost too much. It's about 30 Euros a year for each endpoint. It's pretty affordable for us and for many other companies."
"The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
"From a pricing standpoint, I would rate it a four out of five."
"Webroot Business Endpoint Protection is not too expensive. My licenses cost me between $300 and $400. It is really good price wise."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
879,853 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
12%
Financial Services Firm
10%
Manufacturing Company
8%
Comms Service Provider
6%
Computer Software Company
12%
Performing Arts
8%
Manufacturing Company
8%
Comms Service Provider
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business43
Midsize Enterprise18
Large Enterprise43
By reviewers
Company SizeCount
Small Business35
Midsize Enterprise2
Large Enterprise2
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Webroot Business Endpoint Protection?
I haven't observed any of the instabilities in the solution. It is a stable solution.
What is your experience regarding pricing and costs for Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection is probably on the cheaper side, so I would rate their pricing a one or a two out of ten.
What needs improvement with Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection needs to improve its ability to detect threats. It does not do what it's advertised to do. Real-time threat detection also doesn't work as it should.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Webroot SecureAnywhere Business Endpoint Protection
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Mytech Partners
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. OpenText Core Endpoint Protection​ and other solutions. Updated: December 2025.
879,853 professionals have used our research since 2012.