Our company uses the solution for security management and threat response.
Manager at Commercial Bank of Ethiopia
Customizable playbooks are a big asset but integrations are a challenge
Pros and Cons
- "Many different playbooks are available and can be customized."
- "The solution requires DV but does not support open-source DV elastic searches."
What is our primary use case?
What is most valuable?
Many different playbooks are available and can be customized.
What needs improvement?
Integrations with other applications are challenging and need to be improved.
Reports or issues are often duplicated.
The solution requires DV but does not support open-source DV elastic searches.
For how long have I used the solution?
I have been using the solution for seven months.
Buyer's Guide
Palo Alto Networks Cortex XSOAR
October 2024
Learn what your peers think about Palo Alto Networks Cortex XSOAR. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
814,649 professionals have used our research since 2012.
What do I think about the stability of the solution?
The solution has stability issues from the performance side and often duplicates reports or issues.
How are customer service and support?
The solution is not a Palo Alto product so technical support is inadequate.
There is not a big focus on support for the solution so it takes a lot of time to receive responses for issues.
How was the initial setup?
The setup might not be easy because it requires official customers.
What about the implementation team?
Our company received technical support during installation.
What's my experience with pricing, setup cost, and licensing?
The solution is based on an annual licensing model that is expensive.
What other advice do I have?
The solution is a good product that would be even better if technical support is improved and prices are discounted.
Support is very important because there is a lot of follow up after implementations to properly manage changes and issues.
I rate the solution a six out of ten.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security Project Manager at a retailer with 10,001+ employees
Reliable, overall beneficial capabilities, but feature improvement needed
Pros and Cons
- "The most valuable features of Palo Alto Networks Cortex XSOAR are its overall track record and features that fit our use case."
- "Palo Alto Networks Cortex XSOAR could improve the Panorama feature. We had to turn it off because it was not working properly."
What is our primary use case?
We are using Palo Alto Networks Cortex XSOAR for automation.
What is most valuable?
The most valuable features of Palo Alto Networks Cortex XSOAR are its overall track record and features that fit our use case.
What needs improvement?
Palo Alto Networks Cortex XSOAR could improve the Panorama feature. We had to turn it off because it was not working properly.
For how long have I used the solution?
I have been using Palo Alto Networks Cortex XSOAR for approximately six months.
What do I think about the stability of the solution?
Palo Alto Networks Cortex XSOAR is a stable solution.
What do I think about the scalability of the solution?
The scalability of Palo Alto Networks Cortex XSOAR is fine for what we are using it for.
We have our SecOps department of user 50 people that are using the solution for alerts. We plan to increase usage in the future.
How are customer service and support?
The support from Palo Alto Networks Cortex XSOAR could improve. However, a lot of the support is poor.
What about the implementation team?
We have three people in the security operations that do the maintenance and support of Palo Alto Networks Cortex XSOAR.
What's my experience with pricing, setup cost, and licensing?
The price of Palo Alto Networks Cortex XSOAR is comparable to other solutions in the market.
What other advice do I have?
I rate Palo Alto Networks Cortex XSOAR a six out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Palo Alto Networks Cortex XSOAR
October 2024
Learn what your peers think about Palo Alto Networks Cortex XSOAR. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
814,649 professionals have used our research since 2012.
Delivery Manager at a tech services company with 1,001-5,000 employees
User-friendly and robust with good technical support
Pros and Cons
- "The automation is excellent."
- "When Palo Alto bought the solution, the pricing increased by 1.5 times. There's been a 50% increase, which is a lot."
What is our primary use case?
I primarily pitch and sell this solution to our customers. We do product assessments and consult with customers for the most part.
Clients can use it for automation.
What is most valuable?
The solution has very good integration capabilities. It's really the best at integration. Inside every integration, there are certain commands which we can call upon, which makes it very useful as a product.
The automation is excellent.
The product is very robust.
With this solution, we can do dynamic remediation.
It's a product that is constantly upgrading and improving.
It's a user-friendly solution.
Technical support is very helpful and responsive.
What needs improvement?
We'd like to be able to add as many integrations as possible. We would like more options for our clients.
A few times, I have noticed some bugs. That may be due to the fact that they are consistently upgrading the product. With new releases, a few bugs might get through.
The solution is expensive. They should work to make it less costly for the customer.
For how long have I used the solution?
I've been working with the solution for the past five years or so at this point. It's been a while.
What do I think about the stability of the solution?
There are a few bugs here and there when new releases happen. We've used it from version four all the way to version six and have dealt with a few bugs, however, that is expected. That's always some in any products. It's fine for us.
Mostly, the stability is okay. The integration keeps on triggering every time. It has jobs that are learning all the time. It's based on completely API integrations. As long as there is compatibility, the solution is pretty available. It is always ready to go.
What do I think about the scalability of the solution?
We haven't tried to scale, however, as per the technical documents which I have read, it should be understood by the customer before it is deployed. It all depends on how many integrations or how many triggering points a company has. You need to have an idea of the scope. Remediation can take a minute or two, however, it will still be possible. There isn't too much of a concern for scaling right now.
We have one or two customers using the solution for their own purposes. We are consulting with two more customers. We do plan to increase usage in the future.
How are customer service and technical support?
We've dealt with technical support in the past. They're 100% responsive and they have a lot of channels in which to talk to them. You can always get a hold of them and they are very knowledgeable. We are quite satisfied with their level of support.
How was the initial setup?
Initially, we found the implementation to be a bit difficult. However, now we have done it quite a few times for clients, and we find it to be very straightforward and simple. You get used to the process. You learn how to do it. It's simple.
What about the implementation team?
We implement the solution for our clients as consultants.
What's my experience with pricing, setup cost, and licensing?
The licensing is paid on a yearly basis. It is quite expensive.
When Palo Alto bought the solution, the pricing increased by 1.5 times. There's been a 50% increase, which is a lot.
What other advice do I have?
We are a partner for Palo Alto. I have been certified with them. I did certifications around their certificates when they were Demisto, however, right now, we are Palo Alto partners.
It's not a SIEM product, however, it's a next-gen automation platform for SIEM SOC services.
I'd advise companies considering the solution to assess the existing environment before they go ahead and choose something. This solution is basically built for a vast organization or a medium and big organization. Smaller organizations have other options which are available to them that might be more appropriate.
Companies should assess the product before it's brought on, as the cost is high. Businesses need to check their budget around that, and whether it will be flexible or not.
It's also important to have a proper engineering and design team to implement that product.
I'd rate the solution at a nine out of ten overall.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
SOC Analyst at Contensis
Used to automate SIEM tools and incidents
Pros and Cons
- "We use the solution to automate our SIEM tools and incidents."
- "The solution's correlation rules and playbooks should be improved."
What is most valuable?
We use the solution to automate our SIEM tools and incidents.
What needs improvement?
The solution's correlation rules and playbooks should be improved.
For how long have I used the solution?
I have been using Palo Alto Networks Cortex XSOAR for six to seven months.
What do I think about the stability of the solution?
I rate the solution seven and a half out of ten for stability.
What do I think about the scalability of the solution?
More than 100 users are using the solution in our organization.
I rate the solution a six out of ten for the scalability of its on-premises version.
Which solution did I use previously and why did I switch?
I also use the ArcSight solution.
What about the implementation team?
The solution can be deployed within a few minutes.
What other advice do I have?
We are using the latest version of Palo Alto Networks Cortex XSOAR. The solution's on-premises version is not scalable. Around five people are involved with the solution’s maintenance.
Overall, I rate the solution an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Apr 26, 2024
Flag as inappropriateA great scalable tool that provides functionalities related to patching and URL blocking
Pros and Cons
- "The strengths of Palo Alto Networks Cortex XSOAR stem from the fact that it provides functionalities related to patching and URL blocking...It is a scalable solution."
- "With Palo Alto Networks Cortex XSOAR, managing its setup phase can be a complicated task."
What is most valuable?
The strengths of Palo Alto Networks Cortex XSOAR stem from the fact that it provides functionalities related to patching and URL blocking, and its strengths are the major reason why I recommend the product to others.
What needs improvement?
With Palo Alto Networks Cortex XSOAR, managing its setup phase can be a complicated task. The aforementioned aspects of the solution can be considered for improvement. In the future, I need the product to provide me with the ability to manage its base.
In the future, I want Palo Alto Networks Cortex XSOAR to provide me with an option that allows me to do an automatic setup process. I also want Palo Alto Networks Cortex XSOAR to plan a way to minimize the need for too many configuration processes in an architecture. I feel that currently, the setup process of the product is really hard.
For how long have I used the solution?
I have experience with Palo Alto Networks Cortex XSOAR. My company has a partnership with Palo Alto Networks.
What do I think about the stability of the solution?
We don't face any issues with Palo Alto Networks Cortex XSOAR in our company right now. Certain issues only crop up with the firewall devices from Palo Alto Networks.
What do I think about the scalability of the solution?
It is a scalable solution.
How are customer service and support?
I rate the technical support a nine out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I only handle Palo Alto Networks.
How was the initial setup?
I did not manage the initial setup of the product, as it was taken care of by a product specialist.
Which other solutions did I evaluate?
I am more comfortable with Palo Alto Networks compared to its competitors.
What other advice do I have?
I can say that I am a bit satisfied with Palo Alto Networks Cortex XSOAR. I manage the product's setup phase, so I am getting familiarized with it.
I can only recommend Palo Alto Networks Cortex XSOAR after I personally complete the setup phase of the product in our environment. In general, after I complete the setup process of Palo Alto Networks Cortex XSOAR in my company, I will recommend it to others.
I rate the overall tool an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Network Engineer at Kamps Propane
Helps to enhance cybersecurity but needs improvement in pricing
Pros and Cons
- "From the security team's standpoint, the solution has improved our organization's overall cybersecurity."
- "The price of the solution could be improved."
How has it helped my organization?
From the security team's standpoint, the solution has improved our organization's overall cybersecurity.
What needs improvement?
The price of the solution could be improved.
For how long have I used the solution?
I have been using the solution for the past three and a half years.
What do I think about the stability of the solution?
I rate the stability of the tool as a ten out of ten.
What do I think about the scalability of the solution?
I rate the scalability of the solution as an eight out of ten.
How are customer service and support?
We haven’t used technical support yet.
How was the initial setup?
The initial setup was not complex.
What other advice do I have?
Overall, I would rate the product as an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Vice President Global Technology Infrastructure Automation at a financial services firm with 10,001+ employees
Detects and whitelists certain IP addresses based on where they're coming from
Pros and Cons
- "The solution is very reliable."
- "The solution is very expensive."
What is our primary use case?
We use Palo Alto as a firewall, a system for detecting and whitelisting certain IP addresses or to block certain IP addresses based on where they're coming from. We then send the logs to another log management tool for more forensics and analysis before we make a decision.
We're basically using Palo Alto for firewalling and sending those logs to another security monitoring tool to make decisions based on analytics that it provides us.
What is most valuable?
The solution is very reliable. The performance is great.
The scalability of the solution is excellent.
We find the solution to be very robust. Palo Alto has been in the industry a long time and the solution reflects that.
The initial setup is very straightforward. It's not hard to deploy.
What needs improvement?
The solution is very expensive. They would get more clients if it wasn't so pricey.
For how long have I used the solution?
I've been using the solution for about four years at this time. It's been a while.
What do I think about the stability of the solution?
The solution is very reliable in terms of performance. It doesn't crash or freeze. There are no bugs or glitches.
What do I think about the scalability of the solution?
The solution is extremely scalable. If a company needs to expand it, it can do so easily.
How are customer service and technical support?
The technical support has been very good. Palo Alto is top of the line. They've been in the industry a long time and their support team reflects that knowledge. We are very satisfied with their level of support.
Which solution did I use previously and why did I switch?
I also work with Fortinet. We've used them for around the same amount of time.
How was the initial setup?
We found the initial setup to be quite straightforward. It's not hard to do. A company shouldn't have too much of a problem getting it up and running.
What's my experience with pricing, setup cost, and licensing?
I cannot speak to the exact cost of the solution or how much our organization pays.
However, it is my understanding that the product is extremely expensive.
What other advice do I have?
I'm not sure which version of the solution we're using at this time.
I'd rate the solution at an eight out of ten. We've been quite pleased with its capabilities. The only thing is it is pretty expensive.
I'd recommend other users work both with Palo Alto and Fortinet. They are great together. They compliment each other nicely.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Specialist - Information Security at LPI
Drastically reduces trivial tasks inside the SOC environment
Pros and Cons
- "Cortex XSOAR's most valuable features are the playbooks, custom integration, the machine-learning model, and the layout, classifier, and mapper."
- "Corex XSOAR could be improved by reducing the time it takes to process large amounts of data and increasing the number of integrations."
What is our primary use case?
I mainly use Cortex XSOAR to automate cybersecurity and the SOC environment.
To minimize manual tasks and increase level of automation.
How has it helped my organization?
Cortex XSOAR drastically reduces trivial tasks inside the SOC environment, which provides a huge benefit for L1 analysts.
What is most valuable?
Cortex XSOAR's most valuable features are the playbooks, custom integration, the machine-learning model, and the layout, classifier, and mapper.
What needs improvement?
Corex XSOAR could be improved by reducing the time it takes to process large amounts of data and increasing the number of integrations. In the next release, Palo Alto should include popup features - for example, if someone is working on an incident, it should pop up and display in front of me once it's clicked.
For how long have I used the solution?
4 years
What do I think about the stability of the solution?
Cortex XSOAR is very stable in our environment, and we haven't seen any platform issues with it.
What do I think about the scalability of the solution?
Cortex XSOAR is scalable.
How are customer service and support?
Palo Alto's support services require a lot of improvement.
Which solution did I use previously and why did I switch?
I used Qradar SOAR . Cortex xsoar support is very good and contain lot of OOTB playbooks but comparatively qradar soar lack in OOTB Playbooks.
How was the initial setup?
The initial setup is very easy. Also in latest version platform is managed by Palo alto cloud itself and rest of the configuration is done from UI itself.
So zero load in configuring platform.
What's my experience with pricing, setup cost, and licensing?
Cortex XSOAR's license price could be lower.
What other advice do I have?
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free Palo Alto Networks Cortex XSOAR Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Popular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
SentinelOne Singularity Complete
IBM Security QRadar
AWS Security Hub
VMware Carbon Black Endpoint
Sumo Logic Security
Arctic Wolf Managed Detection and Response
Cybereason Endpoint Detection & Response
Cortex XSIAM
ThreatConnect Threat Intelligence Platform (TIP)
Buyer's Guide
Download our free Palo Alto Networks Cortex XSOAR Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which Do You Recommend, Phantom or Demisto?
- Which SOAR product has the better value: Palo Alto Networks Cortex XSOAR or Swimlane? Why?
- Which solution do you prefer: Microsoft Sentinel or Palo Alto Networks Cortex XSOAR?
- What are the Top 5 cybersecurity trends in 2022?
- What is the difference between SIEM and SOAR platforms?
- What is an incident response playbook and how is it used in SOAR?
- What are the latest trends in Security Operations Center (SOC)?
- What tools and solutions do you use for automated incident response in an enterprise in 2022?
- How to evaluate SIEM detection rules?
- Why a Security Operations Center (SOC) is important?