Palo Alto Networks Cortex XDR
8.4 /10

What is Palo Alto Networks Cortex XDR?

To stay ahead of fast-moving threats, you need AI-powered endpoint security that continuously learns new attack techniques. Cortex XDR™ offers protection that blocks all malware, exploits and fileless attacks to keep your endpoints safe

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Palo Alto Networks Cortex XDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Palo Alto Networks Cortex XDR.

93 Likeliness to Recommend

2
Since last award

100 Plan to Renew

90 Satisfaction of Cost Relative to Value

1
Since last award


{y}
{name}

Emotional Footprint Overview

+92 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Palo Alto Networks Cortex XDR?

0% Negative
7% Neutral
93% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Efficient Service
  • Inspires Innovation

Feature Ratings

Average 91

Whitelisting Blacklisting

97

Continuous Monitoring

95

Machine Learning

92

Behavioural Analytics

91

Agent Efficiency

91

IOC Consumption

91

Automated Threat Response

91

Malware Identification Accuracy

90

IOC Tools

89

Intrusion Detection Prevention

88

Task Prioritization

82

Vendor Capability Ratings

Average 90

Business Value Created

100

Ease of Customization

100

Ease of Data Integration

100

Ease of Implementation

100

Ease of IT Administration

100

Product Strategy and Rate of Improvement

100

Quality of Features

100

Usability and Intuitiveness

100

Vendor Support

100

Availability and Quality of Training

93

Breadth of Features

93

Palo Alto Networks Cortex XDR Reviews

Evan T.

  • Role: Industry Specific Role
  • Industry: Construction
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Nov 2023

Secure with Cortex XDR.

Likeliness to Recommend

9 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

Palo Alto Network Cortex XDR has been an invaluable tool for implementing advanced anti-malware detection and prevention with minimal user disruption and a low false-positive rate.

What is your favorite aspect of this product?

As our organization increasingly adopts cloud services, I appreciate how Cortex XDR extends its protection to our cloud environments. It provides visibility into our cloud workloads, identifies misconfigurations, and detects suspicious activities.

What do you dislike most about this product?

I do hope to see increased integration with other security products in the future.

What recommendations would you give to someone considering this product?

Cortex XDR has proven its ability to block malicious child processes, executed files with malicious hashes, and processes that exhibit suspicious behavior. It has also demonstrated effectiveness in thwarting zero-day exploits.

Pros

  • Helps Innovate
  • Reliable
  • Performance Enhancing
  • Effective Service

Martin T.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Nov 2023

The best anti-malware product we've worked with!

Likeliness to Recommend

8 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

Web portal is very friendly and responsive, you can define rules/policies/whitelists/blacklists in just a few seconds.

What is your favorite aspect of this product?

Initiating Live terminals just via Internet - that has helped us a lot to protect our environment.

What do you dislike most about this product?

It's a bit pricey.

What recommendations would you give to someone considering this product?

Definetely consider testing this product in your environment - it's a high value!

Pros

  • Continually Improving Product
  • Unique Features
  • Acts with Integrity
  • Includes Product Enhancements
  • Role: Consultant
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Anonymous Reviewer

Submitted Oct 2023

Dynamic Product

Likeliness to Recommend

10 /10

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Most Popular Palo Alto Networks Cortex XDR Comparisons

  • Malwarebytes Endpoint Detection and Response Logo

    Malwarebytes Endpoint Detection and Response

    Compare
  • Crowdstrike Falcon Platform Logo

    Crowdstrike Falcon Platform

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • SentinelOne Singularity XDR Logo

    SentinelOne Singularity XDR

    Compare