Cortex XDR is a simple platform that's easy for administrators and users. You have a lot of flexibility to change or customize the features.
Information information analyst at Seeton
It's a simple platform that's easy for administrators and users
Pros and Cons
- "Cortex XDR is a simple platform that's easy for administrators and users. You have a lot of flexibility to change or customize the features."
- "The playbooks could be improved to include more functionalities or actions."
What is most valuable?
What needs improvement?
The playbooks could be improved to include more functionalities or actions.
For how long have I used the solution?
I have been using Cortex XDR for a few months.
What do I think about the stability of the solution?
Cortex XDR is highly stable.
Buyer's Guide
Cortex XDR by Palo Alto Networks
November 2024
Learn what your peers think about Cortex XDR by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
What do I think about the scalability of the solution?
Cortex XDR is scalable.
Which solution did I use previously and why did I switch?
We previously used McAfee, but we switched because of our customer. We checked Gartner's to learn about each vendor and solution and consulted with the customer about the features they needed.
How was the initial setup?
Cortex XDR is a cloud-based solution, so the deployment is straightforward. They give you your credentials to access the platform and you change some settings to customize it.
What other advice do I have?
I rate Cortex XDR by Palo Alto nine out of 10.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Business Development Manager at a tech services company with 201-500 employees
Efficiently detects any issues
Pros and Cons
- "This software helps us understand any issues that may arise when someone is not at work."
- "Dashboards do not allow everyone to see what's happening."
What is our primary use case?
It is used as a device that can detect any issues and changes when people are not at work. In one case, we use it when someone is not at work or has already used their allotted time off. This helps us understand any issues that may arise when someone is not at work, which could lead to changes in the way we work.
What needs improvement?
There are many areas that could use improvement. One thing that is important to keep in mind is that times change, and we need to be adaptable to what happens. Ultimately, we want to see positive results and improvements.
In the next release, I would add dashboards that allow everyone to see what's happening, not just the security team. Users can view the data and see what's happening. Also, I think the Data Lake from Cortex XDR should be public, not private.
For how long have I used the solution?
I have been using the solution for two years.
How was the initial setup?
The initial setup was easy.
What's my experience with pricing, setup cost, and licensing?
The pricing is cheap.
What other advice do I have?
I rate it a nine out of ten.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
Buyer's Guide
Cortex XDR by Palo Alto Networks
November 2024
Learn what your peers think about Cortex XDR by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
Security Engineer at a tech services company with 11-50 employees
A robust detection and response solution driven by behavioral analytics
Pros and Cons
- "The behavior-based detection feature is valuable."
- "It'll help if customization was easier."
What is our primary use case?
We use Cortex XDR by Palo Alto Networks for its ability to detect based on behavior rather than simple virus scan to prevent malicious activities. We also use it to go in and white list things that are okay. This way, they won't get blocked.
What is most valuable?
The behavior-based detection feature is valuable.
What needs improvement?
It'll help if customization was easier. It would be better than how it's now if it came out of the box using their stock set up to get it up-and-running. Then you go in, and you add more restrictive things to make it better.
For how long have I used the solution?
I have been using Cortex XDR by Palo Alto Networks for a little over a year.
How are customer service and technical support?
Technical support has been fine.
How was the initial setup?
The initial setup isn't straightforward or complex. It's somewhere in the middle. Like 90% of the features are there out of the box. When you start doing more complex things, it becomes more complicated. For example, if we wanted to limit someone's ability to plug in and access a USB stick, we have to create a profile to do that, and that's an advanced functionality.
What about the implementation team?
We did most of the deployment in-house.
What other advice do I have?
On a scale from one to ten, I would give Cortex XDR by Palo Alto Networks a nine.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT manager at a computer software company with 11-50 employees
Provides ability to see what's going on with your assets and react to cyber attacks
Pros and Cons
- "Its ability to react to cyber data attacks is awesome. That is pretty much the use of it. What blows your mind is the ability to access your assets remotely and see what is actually going on with them. You can not only see them in a console. You can also react very rapidly to your assets that are compromised."
- "It should support more mobile operating systems. That is one of the cons of their infrastructure right now."
What is our primary use case?
I use it for visibility, mitigation, and analysis of advanced threat attacks.
What is most valuable?
Its ability to react to cyber data attacks is awesome. That is pretty much the use of it. What blows your mind is the ability to access your assets remotely and see what is actually going on with them. You can not only see them in a console. You can also react very rapidly to your assets that are compromised.
What needs improvement?
It should support more mobile operating systems. That is one of the cons of their infrastructure right now.
For how long have I used the solution?
I have been using this solution for more than four years.
What do I think about the stability of the solution?
It has been extremely stable.
What do I think about the scalability of the solution?
It is easily scalable. For example, if you have version 2, Palo Alto upgrades it automatically. The agents for your assets are also scalable for new operating systems. So, it is very scalable.
How are customer service and technical support?
Their technical support is very agile and very good. I would rate them a nine out of 10.
How was the initial setup?
It is way too easy to deploy it and set it up.
What other advice do I have?
I would highly recommend it unless you have iOS assets on your network.
I would rate Cortex XDR an eight out of 10.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer:
Assistant PhD at Stefan Cel Mare University of Suceava
Good technical support , reasonable pricing, and has good detection capabilities
Pros and Cons
- "Threat identification and detection are the most valuable features of this solution."
- "I would like to see some additional features related to email protection included."
What is most valuable?
Threat identification and detection are the most valuable features of this solution.
What needs improvement?
I would like the Panorama module included. It's another solution that is provided by Palo Alto and we are interested in that.
I would like to see some additional features related to email protection included.
For how long have I used the solution?
I have been working with Cortex XDR for a year and a half.
How are customer service and technical support?
Technical support is okay.
What's my experience with pricing, setup cost, and licensing?
I don't have any issues with the pricing. We are satisfied with the price.
What other advice do I have?
I would rate Cortex XDR by Palo Alto Networks a ten out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security consultant at a computer software company with 1,001-5,000 employees
Sophisticated user interface, stable, and scalable
Pros and Cons
- "The user interface of the solution is sophisticated and straightforward."
- "In an upcoming release, the solution could improve by proving hard disk encryption. If it could support this it would be a complete solution."
What is our primary use case?
We use this solution to protect our computer system against threats, such as exploits and malware.
What is most valuable?
The user interface of the solution is sophisticated and straightforward.
What needs improvement?
In an upcoming release, the solution could improve by proving hard disk encryption. If it could support this it would be a complete solution.
For how long have I used the solution?
I have been using this solution for approximately two months.
What do I think about the stability of the solution?
The solution is stable, we have not had any issues.
What do I think about the scalability of the solution?
We have over 5,000 employees and they are being managed through this solution. It is scalable.
How are customer service and technical support?
We have our own IT support teams.
Which solution did I use previously and why did I switch?
We were previously using McAfee and we switched to this solution because they failed to provide us proper protection.
How was the initial setup?
We have an IT support team in our organization and they are managing everything remotely, such as laptops.
What about the implementation team?
Our internal team did the implementation of the solution.
What other advice do I have?
I would recommend this solution to others.
I rate Cortex XDR by Palo Alto Networks an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network and Cybersecurity Consultant at a tech services company with 11-50 employees
A stable detection and response app with a good policy management feature
Pros and Cons
- "Stability is a primary factor, and then there's the ease of distribution and policy management."
- "It would be good to have a better way to search for a file within the UI."
What is our primary use case?
We're primarily a Palo Alto shop, and we integrate solutions in the Palo Alto ecosystem. But for firewalls and threat hunting, it's all through Cortex XDR. We also compliment the Cortex XDR product with other endpoint protection solutions, like Windows Defender, or whatever the customer is using,
What is most valuable?
Stability is a primary factor, and then there's the ease of distribution and policy management. Cortex XDR by Palo Alto Networks is very easy to work with, and we're quite happy with them.
What needs improvement?
It would be good to have a better way to search for a file within the UI. Like in SentinelOne, you can search for an arbitrary file, and in Cortex XDR, you can't. You can do it with an addendum license, but I think we could all benefit from getting it with the standard license. Because if you want to do threat hunting with this product, you have to search for files now and not wait to get a license.
For how long have I used the solution?
I've been using Cortex XDR by Palo Alto Networks for about two years.
What do I think about the stability of the solution?
Cortex XDR by Palo Alto Networks is a stable solution.
How are customer service and technical support?
We used to talk to Palo Alto support extensively, and we always had a pleasant experience and never had a problem with them.
How was the initial setup?
Cortex XDR is quite easy to install. The time it takes to deploy depends on the infrastructure. We have had cases that lasted a few days and other cases where it took two to four months for a proof of concept.
What's my experience with pricing, setup cost, and licensing?
Every customer has to pay for a license because it doesn't work with what you get from a managed services provider. It's quite expensive, and they can't sell it for less than 200 euros a license. It's the lowest license price we can get from them.
What other advice do I have?
I would recommend Cortex XDR by Palo Alto Networks to potential users.
On a scale from one to ten, I would give Cortex XDR by Palo Alto Networks a nine.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
IT Director at a energy/utilities company with 1,001-5,000 employees
Good protection, stable, it integrates well, and the support is good
Pros and Cons
- "It integrates well into the environment."
- "I would like to see them include NDR (Network Detection Response)."
What is our primary use case?
We had firewalls set up and it integrated but didn't meet with our regulations.
We were using this solution for endpoint protection.
What is most valuable?
It's a perfect solution.
It integrates well into the environment.
What needs improvement?
I would like to see them include NDR (Network Detection Response). Then it would work well with SIEM Response. Also, if they could make an on-premises version we would definitely go with Cortes. At this time, they are not offering an on-premises solution.
For how long have I used the solution?
We had it in our environment for two days.
What do I think about the stability of the solution?
It's a stable solution.
What do I think about the scalability of the solution?
Cortex XDR by Palo Alto Networks is scalable.
How are customer service and technical support?
The technical support was good.
Which other solutions did I evaluate?
We evaluated Fideles and are currently using it, as it meets the regulations and is on-premises.
What other advice do I have?
We had to move away from working with Cortex XDR by Palo Alto Networks due to the regulations. They state that the logs have to be kept in Saudi Arabia. Also, the log is in the cloud, which is against the regulations.
We chose Fidelis. They meet the regulations and they are on-premises.
We had no issues with Cortex. We were satisfied but it didn't meet with the regional regulations.
I would rate Cortex XDR by Palo Alto Networks an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Cortex XDR by Palo Alto Networks Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Protection Platform (EPP) Extended Detection and Response (XDR) Ransomware Protection AI-Powered Cybersecurity PlatformsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
VMware Carbon Black Endpoint
Check Point Harmony Endpoint
Buyer's Guide
Download our free Cortex XDR by Palo Alto Networks Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which SIEM is best fit with Palo Alto Cortex XDR?
- Which product would you choose: Microsoft Defender for Endpoint vs Cortex XDR by Palo Alto Networks?
- Cortex XDR by Palo Alto vs. Sentinel One
- FortiXDR vs Cortex Pro - which is the best?
- Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
- How is Cortex XDR compared with Microsoft Defender?
- Which is better - Cortex XDR or Symantec End-User Endpoint Security?
- How would you compare BlackBerry Protect vs Cortex XDR by Palo Alto Networks?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?