Cortex XDR by Palo Alto Networks is the antivirus solution we use for Androids.
Cash Management Officer at a retailer with 1,001-5,000 employees
Lightweight, helpful technical support, and user-friendly
Pros and Cons
- "The solution's most valuable feature is its ability to rapidly detect certain hardware files."
- "Currently, we are monitoring all USB drives and ports but we would like to improve our device control capabilities."
What is our primary use case?
What is most valuable?
The solution's most valuable feature is its ability to rapidly detect certain hardware files.
All other features of Cortex XDR by Palo Alto Networks are fine.
What needs improvement?
We have implemented a product that blocks USB usage and also provides device control for our company.
Currently, we are monitoring all USB drives and ports but we would like to improve our device control capabilities.
Although we are using this feature, we allow specific systems and USB devices. For example, we enable certain users to use external hard drives but we may disable them if necessary. However, due to the nature of our organization, we do not have a dedicated department for this task.
For how long have I used the solution?
I have been working with Cortex XDR by Palo Alto Networks for approximately seven years.
We are working with the most recent version.
Buyer's Guide
Cortex XDR by Palo Alto Networks
November 2024
Learn what your peers think about Cortex XDR by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
What do I think about the stability of the solution?
The stability of Cortex XDR by Palo Alto Networks is a nine out of ten.
What do I think about the scalability of the solution?
I would rate the scalability of Cortex XDR by Palo Alto Networks a ten out of ten.
In our organization, we have 2,700 licenses. Our users are mostly IT specialists.
Our organization is using the Cortex system across all platforms, including servers running Linux, Mac, and Windows operating systems.
Maintenance is done by the vendor.
How are customer service and support?
Technical support is good.
We have also used them for Palo Alto Firewalls.
We do not have any issues with support, I would rate them a nine out of ten.
Which solution did I use previously and why did I switch?
Previously, approximately one year ago, we used Kaspersky.
We are currently using both Kaspersky and Cortex XDR by Palo Alto Networks.
How was the initial setup?
The installation process is straightforward, and the software itself is lightweight.
What about the implementation team?
The installation process takes less than a minute.
What's my experience with pricing, setup cost, and licensing?
Our license will require renewal in August, after which the maintenance will continue as usual.
I am not aware of the fees, it is handled by our financial department.
What other advice do I have?
I would recommend this solution to others who are interested in using it.
I would rate Cortex XDR by Palo Alto Networks nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
This is a recommended solution for total end-to-end protection
Pros and Cons
- "Being a cloud solution it is very flexible in serving internal and external connections and a broad range of devices."
- "The connection to the internet has not performed as expected."
What is our primary use case?
We are still in the testing stages so there is not currently any primary use case beyond the base use of endpoint protection.
What is most valuable?
Cortex has several good features that I am interested in. There is a nice Sandbox function that is very strong, there is the Traps (endpoint protection) solution, the real-time filtering of suspect linkages is good, and the automatic blocking of suspect behavior is always active and protecting the network.
What needs improvement?
As an improvement, I would like to see enhanced connection speeds. On China's side, we need to set up a local server for the definition updates, and the performance has not been very good for the company when directly connected to the internet. We are a little disappointed with that.
For how long have I used the solution?
We have been using Cortex XDR (Extended Detection and Response) for around two months.
What do I think about the stability of the solution?
It is stable. From the moment we installed it has been up with no restarts of maintenance until now.
What do I think about the scalability of the solution?
I think that this product is scalable. The testing environment we use right now has around 200 users. In the future, when we deploy it to the company we will move up to around 4,000 users.
How are customer service and technical support?
The technical support is okay. They have already helped us to fix the installation and then we had an issue and they were available for correction of the problem. They also have made some useful suggestions. So the support team is okay in my estimation.
Which solution did I use previously and why did I switch?
We have been exploring a similar solution. Right now I am also doing testing on Sentinel at the center. This is a similar solution. But we have only just begun testing Sentinel, so we do not really have enough experience with it to comment on the product.
How was the initial setup?
As we just started with Cortex and we are using a cloud solution, I do not have the impression that it was difficult to install and begin using.
What's my experience with pricing, setup cost, and licensing?
The setup costs are a bit higher than some other solutions. Overall it is a little bit expensive, I think. If we could get it for around a 10% discount then that would be a better price point for us.
For our pricing plan, we are not on a subscription, so we do not have to pay every month. We have a yearly license for the product.
The approximate amount we pay per license is around $80 per user per year.
What other advice do I have?
My suggestion for people considering this product is that Cortex is a very good total solution on the endpoints. Because I needed Cortex to work for external and internal users and devices, it helps that it is cloud-based because it is good for working in the office or other locations. So we wanted to have the total end-to-end protection including on the mobile devices, that is what we got. This product will be a good suggestion for people who need the same capability.
On a scale from one to ten where one is the worst and ten is the best, I would rate Cortex XDR as around nine-out-of-ten. The cost is the reason it would not be higher. Nine is good but this is a very good product except for the cost.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Cortex XDR by Palo Alto Networks
November 2024
Learn what your peers think about Cortex XDR by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
Network Security Engineer at a tech services company with 10,001+ employees
Ability to mitigate ransomware issues and includes advanced threat analytics and behavioral analytics
Pros and Cons
- "If any application performs suspicious activities, such as changing registries or modifying other applications, Cortex XDR detects and blocks the entire application."
- "Product might have some bugs."
What is our primary use case?
Cortex XDR mainly focuses on endpoint protection. Unlike other antivirus products, it is way more advanced. It allows you to manage your endpoints and includes advanced threat analytics and behavioral analytics. For example, it offers a behavioral analysis, the main purpose of which is to identify suspicious activity.
If any application performs suspicious activities, such as changing registries or modifying other applications, Cortex XDR detects and blocks the entire application. This ensures that unauthorized actions are prevented.
Another feature of Cortex XDR is its ability to mitigate ransomware issues. It creates duplicate files on the endpoint, and if any ransomware attempts to access these files, it detects and identifies the ransomware attack. Cortex XDR offers many such advanced features in its cloud platform.
How has it helped my organization?
What needs improvement?
Product might have some bugs. But these will be fixed in the next version. They'll try to work on that and fix those issues. They won't let it go easily.
For how long have I used the solution?
I've been implementing and supporting this product for one year.
What do I think about the scalability of the solution?
The end users are around thousands.
How are customer service and support?
I am from the support team. I fix things. If customers have any issues with the product, they call me. That's the role of my job. I am from the partner side.
How was the initial setup?
The deployment and setup process is handled by a different team. So I have never deployed Cortex, but I know the steps. It is not easy, but at the same time, it is not very complicated.
It's cloud-based. You don't have to set up a server; it's all on the cloud. You have to set up your tenant on their dedicated server once you subscribe to the product.
What's my experience with pricing, setup cost, and licensing?
Price-wise, Cortex XDR is quite expensive compared to regular endpoints. It is a bit more expensive than other products, but it's worth the money.
What other advice do I have?
Cortex is a good product. But like every other product, it has some flaws. Not every product is ideal. Every product has its flaws. So when compared with other products, Cortex is one of the good products. I would suggest you take the product because it is really one of the good products, but it has some flaws.
So, I would rate it an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: customer/partner
Last updated: Jul 18, 2024
Flag as inappropriateTeam Lead at MindTree
Setup is easy, detects malicious binaries, and is stable
Pros and Cons
- "One thing that I like about Cortex XDR by Palo Alto Networks, it is detecting all the suspicious or malicious binaries, and it has integration with Palo Alto Firewall."
- "The setup is quite easy. We had appropriate support from the manager. One thing that was missing was the integration part."
What is our primary use case?
We are using Cortex XDR by Palo Alto Networks as an endpoint solution.
What is most valuable?
One thing that I like about Cortex XDR is its ability to detect all the suspicious or malicious binaries, and it can integrate with Palo Alto Firewall.
For how long have I used the solution?
I have been using the product for about three and a half years.
What do I think about the stability of the solution?
The stability is very good.
What do I think about the scalability of the solution?
It is scalable for those who use it.
Which solution did I use previously and why did I switch?
If they want to do a POC, they can look for other market trenders that are there like Trend Micro. They also have their XDR solution. FireEye also has its XDR solution. They should do a comparison on what is based on their requirement. Based on their requirement, they should select the vendor. We saw that there were quite a few ransomware attacks that were not detected by traditional antivirus, so we moved to the Palo Alto solution. Likewise, the companies who want to implement EDR solutions, have to look at the problem statement. Based on their problem statement, they should work and find out a feasible solution.
What's my experience with pricing, setup cost, and licensing?
The setup is quite easy. We had appropriate support from the manager. One thing that was missing was the integration part. Currently, they don't have out-of-box integration with IBM QRadar, or if they have the integration, the integration doesn't work well. That is something that they have to look at going forward.
It took around three to four weeks, because there was a full process change, and then we had to get approval for getting it deployed.
What other advice do I have?
I would rate Cortex XDR by Palo Alto Networks a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
CISO at International Bank of Azerbaijan
Provides great security with its machine-learning technology and behavior-based analytics features
Pros and Cons
- "Palo Alto is constantly adding new features."
- "The solution lacks real-time, on-demand antivirus."
What is our primary use case?
This solution has replaced our traditional antivirus solutions; it protects our environment and safeguards our endpoints from any malware or exploitation. We are based in Azerbaijan, I'm the CISO of the company and we are customers of Palo Alto.
How has it helped my organization?
We've seen benefits because the solution includes a big data approach to cyber security. All information is collected from the network, the endpoints, and the logs and analyzed by applying a big-data approach that shows up anomalies.
What is most valuable?
I chose this solution because they constantly add new features and are very proactive about that. To my mind, signature-based antivirus is a thing of the past. These days it's machine-learning technology and behavior-based analytics features that make us more secure. XDR feels secure because of those features.
What needs improvement?
There are still a few gaps with this solution. For example, real-time, on-demand antivirus is not there. If you're looking for compliance XDR is somewhat lacking. There is also no recovery feature; if some endpoint is under attack there must be the possibility of recovering it or restoring it to a normal state. That is currently lacking in XDR.
For how long have I used the solution?
I've been using this solution for about two years.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
This solution is scalable.
How are customer service and support?
We have premium Palo Alto support and they provide good service.
How was the initial setup?
The initial setup is straightforward.
What other advice do I have?
I think any XDR technology is best for protecting an environment from cyber attacks. The visibility it provides is crucial and XDR gives us that, we can see all effect vectors.
I rate this solution eight out of 10.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Used for investigating incidents and malware analysis
Pros and Cons
- "The solution allows us to gain remote access without the user's knowledge and take the necessary actions on the device."
- "It takes time to scan the servers and devices."
What is our primary use case?
I used the solution for investigating incidents and malware analysis.
What is most valuable?
The solution allows us to gain remote access without the user's knowledge and take the necessary actions on the device. For investigation, we can just drop down and easily elaborate on the issues, like where the user went and what they downloaded. We can use the solution to find out everything easily.
What needs improvement?
It takes time to scan the servers and devices. Scanning the server sometimes takes two to three days. If the device is offline, the scan gets disconnected.
For how long have I used the solution?
I have been using Cortex XDR by Palo Alto Networks for one and a half years.
What do I think about the stability of the solution?
Cortex XDR by Palo Alto Networks is a stable solution.
What do I think about the scalability of the solution?
Around seven people used the solution in our organization.
What's my experience with pricing, setup cost, and licensing?
Cortex XDR by Palo Alto Networks is quite an expensive solution.
What other advice do I have?
I use the solution for investigation, which includes incident handling and incident alerts. There is a separate part in Cortex XDR where we can use timestamps to categorize the alert or attack type. Based on the attack criticality, we can investigate and fine-tune a lot of things. In Cortex XDR, we can get the same alert at different times. We can fine-tune using the Cortex XDR tool.
Also, we can use queries in Cortex XDR for automation, accessing the device, or scanning the device. The query part is good, but we need to spend a little time learning about the query. It's easy to understand the query.
There is a template that you can use to click and say something. If you are going to investigate, many tabs are given based on the tactics, techniques, and procedures. It is easy to understand, and we can gather basic information from there. It is easy for a new user to learn to use the solution for the first time.
Overall, I rate the solution ten out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jul 13, 2024
Flag as inappropriateHas a centralized console and does predictive analysis of malware
Pros and Cons
- "I like the centralized console and the predictive analysis it does of malware. It is very stable and also scalable."
- "It would be good if they could make an exception for applications. Sometimes, it can be a bit of a challenge to make exceptions for certain applications that have been used as rogue."
What is our primary use case?
The primary use case is mainly endpoint protection.
How has it helped my organization?
Previously, we had to install endpoint protection per machine and then scan and update. If there were any possible threats, then you would have to go manually to the machine and scan. Cortex XDR basically does that centrally and predictably.
We get notified, and if need be, we'll investigate an endpoint. For the most part, we haven't had to do a whole lot of that because most of the time, it just stops the threat before it even becomes one. So, we have more time to do day-to-day work rather than spend time chasing those endpoints.
What is most valuable?
I like the centralized console and the predictive analysis it does of malware.
It is very stable and also scalable.
It is easy to deploy and update. It does not require a lot of maintenance.
What needs improvement?
It would be good if they could make an exception for applications. Sometimes, it can be a bit of a challenge to make exceptions for certain applications that have been used as rogue. So, making exceptions would be easier and would probably be better for logging.
It would be nice if it were easier to use and if there were some free training hours.
As for additional features, I would suggest having mobile access to the console, perhaps through a mobile app for the console.
For how long have I used the solution?
I've been using it for about three years now.
What do I think about the stability of the solution?
The stability is great. I think they set the standard for SDR solutions at the moment.
What do I think about the scalability of the solution?
It's very scalable. We have it on Macs, Windows, Windows servers, and multiple flavors of Linux.
We have about 460 endpoints deployed. As far as technical users, we have a team of about 10, and that's mixed between server admins and their subsupport users.
The usage is extensive, and we've recently deployed it everywhere. We do plan on probably increasing usage because we have current consultants who use the product in order to access our systems.
How are customer service and technical support?
I wish there could have been more live contact with technical support rather than updated tickets and possible notifications via email. When I've had live encounters, it's been amazing. Sometimes, I think they could be a little bit more responsive live wise, but for the most part, it's been good.
Which solution did I use previously and why did I switch?
We previously used Sophos, and it was okay. The only thing I liked about Sophos was that it was easier to deploy to the desktop, but with Cortex XDR, once you have it already deployed, updating it is easy.
We needed something that was going to work with Macs and Linux, different products. Also, we needed something that would be more predictive versus relying on definition files that are publicly available. You don't want to be in a zero-day attack. With Cortex XDR, it's one of those where you can download any virus. It's just not going to run on your machine. Most malware products rely on a database to tell you that there's a virus file.
Sometimes, there are false positives. If it's a legit file or application that an end user is trying to download and use on their machine, it won't allow that. With Cortex XDR, however, they can download the file. It's just going to be rendered useless until you enable it and make an exception for it. It can run what identifies it and just sends you a notification saying that it's a malicious file and that it's there. It's not going to do anything to the system. That was a huge selling factor with Cortex XDR.
How was the initial setup?
The initial setup is pretty straightforward. It took a couple of hours and was pretty easy to deploy.
Once it's deployed in your system, you can push updates yourself. In the case of Macs, when you get new releases you sometimes have to tweak it and then push it out manually to end users. One admin could dedicate a couple of hours a week at best because there's not much maintenance.
What about the implementation team?
Palo Alto got on the phone with us and walked us through it. They were very helpful.
What's my experience with pricing, setup cost, and licensing?
It's about $55 per license on a yearly basis.
What other advice do I have?
Learn the product because once you deploy it and a lot of people look at it from an endpoint perspective, they get the endpoint protection instantly. However, there are other things that you need to learn more about. Once you deploy Cortex XDR, you get a subscription to a data lake, which helps you retain logs. We have Palo Alto firewalls and later on learned that we can also integrate our firewalls and get the logs.
You have a limited amount of space for log retention, but things like that are important in cases where you need to have PCI compliance or have a company policy of retaining a certain amount of logs.
So, learn all the features and ask questions, and perhaps if it's going to be something that you're going to use as an investment for your company, take a training class.
On a scale from one to ten, I would rate Cortex XDR at nine.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network Designer at a computer software company with 1,001-5,000 employees
Easy to set up with excellent trend analytics and isolation feature
Pros and Cons
- "The initial setup is pretty easy."
- "In reporting they should have a customizable dashboard due to the fact that C-level people don't like reporting to the IT department. They prefer to have a real-time dashboard. That kind of dashboard needs to have various customizations."
What is our primary use case?
We primarily use the product as endpoint security which we have deployed on all servers and locations. This is not limited to the endpoint, however, as it has further integration with the firewalls and email solutions. Therefore, it can give us quick visibility in case there is any malicious or suspicious activity happening.
What is most valuable?
The solution offers a very high-performance.
The solution has analytics that watch patterns and trends. If there is a change in user behavior or communication, it has the ability to track that.
The solution has a very helpful isolation feature. If any system gets compromised, with one click I can access the system and isolate it from other networks, and then go into further forensic investigation of the current threat without compromising anything else.
There are a lot of lead solutions in this space, however, Palo Alto is number one.
The initial setup is pretty easy.
What needs improvement?
The solution should enhance the ADR and reporting. As of right now, they are giving reports, which are okay, however, there are other ways to get better reporting. That is an area where I already requested that Palo Alto work on.
In reporting they should have a customizable dashboard due to the fact that C-level people don't like reporting to the IT department. They prefer to have a real-time dashboard. That kind of dashboard needs to have various customizations.
They should extend the solution for URL filtering, as other endpoint security products are doing that already. Nowadays, users are working from home and therefore we have plenty of traffic back through the data center just for URL filtering security. If that functionality could be there in the endpoint, then we would be happy. It would ensure users working from home couldn't access malicious websites.
For how long have I used the solution?
We've been using the solution for one year. Before that, we were using Palo Alto Trap.
What do I think about the stability of the solution?
The solution is very stable. I pretty much depend on product stability. Over the last six months, we have been able to see it's that Palo Alto is more stable than most. There is no such issue in that regard.
This is a very stable product, whether it is running on a database or email system or on any platform. It works perfectly fine.
What do I think about the scalability of the solution?
The solution is very scalable. This is due to the fact that it is being managed through the cloud making it easy to deploy to a thousand endpoints. There is no issue at all. As long as there's enough space for the solution to expand, it can grow out to any size you need.
How are customer service and technical support?
Technical support from Palo Alto is perfect. However, we have first-level support from a third-party. They sometimes take time to respond, which is not ideal. That said, when we get aligned with the tech support from Palo Alto, that really works well. Their level one support is with other vendors, and level two and level three support is with Palo Alto. That's how they are set up. They deal with bigger issues.
Overall, we've been pretty satisfied with technical support.
Which solution did I use previously and why did I switch?
We're service providers. We offer a variety of solutions to our clients, including Palo Alto, Cisco, Microsoft, and McAfee, depending on their needs. We don't just use or recommend one particular endpoint protection product.
About a year back I implemented Cisco and Palo Alto for our customer. Cisco AMP is also a good solution while it is running with the grid, however, I have not been involved with using it for three years.
In routing and switching, Cisco is good. However, Cisco AMP, which is an endpoint security, requires you to work with many other AMP solutions from Cisco.
My first preference would be Palo Alto and my second preference would be Cisco AMP.
How was the initial setup?
The initial setup is not complex at all. It is very straightforward and very easy to implement. I implemented it for 1000 or so users, and it took only about one month to execute. Even when we were in a pandemic situation where users were at home, we did it that quickly. It is very easy to deploy.
What's my experience with pricing, setup cost, and licensing?
The pricing is actually very reasonable. Palo Alto is very invested in some commercial endeavors and they have simplified their license. A team license can be used on-cloud, or on-prem. We have not faced segregation on any technologies, so a simple license gets any user anywhere without limitations. It is easy to increase the license as it's a cloud service. You just speak to your account manager and they can increase the licenses for you.
What other advice do I have?
While we deal with the cloud deployment model, we've also often used the on-premises deployment.
I'd advise other companies to use the solution. It really is the best one out there.
Overall, I'd rate the solution nine out of ten. The reporting is a bit weak, and it's my understanding they are working on that. However, performance-wise and security-wise, this is the best product.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Cortex XDR by Palo Alto Networks Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Protection Platform (EPP) Extended Detection and Response (XDR) Ransomware Protection AI-Powered Cybersecurity PlatformsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
VMware Carbon Black Endpoint
Check Point Harmony Endpoint
Buyer's Guide
Download our free Cortex XDR by Palo Alto Networks Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which SIEM is best fit with Palo Alto Cortex XDR?
- Which product would you choose: Microsoft Defender for Endpoint vs Cortex XDR by Palo Alto Networks?
- Cortex XDR by Palo Alto vs. Sentinel One
- FortiXDR vs Cortex Pro - which is the best?
- Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
- How is Cortex XDR compared with Microsoft Defender?
- Which is better - Cortex XDR or Symantec End-User Endpoint Security?
- How would you compare BlackBerry Protect vs Cortex XDR by Palo Alto Networks?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?