Palo Alto Networks Cortex XDR
8.4 /10

What is Palo Alto Networks Cortex XDR?

To stay ahead of fast-moving threats, you need AI-powered endpoint security that continuously learns new attack techniques. Cortex XDR™ offers protection that blocks all malware, exploits and fileless attacks to keep your endpoints safe

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Palo Alto Networks Cortex XDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Palo Alto Networks Cortex XDR.

93 Likeliness to Recommend

2
Since last award

100 Plan to Renew

90 Satisfaction of Cost Relative to Value

1
Since last award


{y}
{name}

Emotional Footprint Overview

+92 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Palo Alto Networks Cortex XDR?

0% Negative
7% Neutral
93% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Efficient Service
  • Inspires Innovation

Feature Ratings

Average 91

Whitelisting Blacklisting

97

Continuous Monitoring

95

Machine Learning

92

Behavioural Analytics

91

Agent Efficiency

91

IOC Consumption

91

Automated Threat Response

91

Malware Identification Accuracy

90

IOC Tools

89

Intrusion Detection Prevention

88

Task Prioritization

82

Vendor Capability Ratings

Average 90

Breadth of Features

94

Product Strategy and Rate of Improvement

93

Quality of Features

93

Vendor Support

91

Business Value Created

91

Availability and Quality of Training

89

Ease of Data Integration

89

Ease of Implementation

89

Usability and Intuitiveness

89

Ease of Customization

86

Ease of IT Administration

84

Palo Alto Networks Cortex XDR Reviews

Yogesh K.

  • Role: Consultant
  • Industry: Engineering
  • Involvement: Initial Implementation
Validated Review
Verified Reviewer

Submitted Jun 2023

Easy to use gui, with great visibility !!

Likeliness to Recommend

10 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

GUi Is very user friendly, anyone can learn to use Cortex XDR within 4,5 days.

What is your favorite aspect of this product?

Great technical support, learning material is available on beacon portal.

What do you dislike most about this product?

Nothing as of now

What recommendations would you give to someone considering this product?

Consider this if you want to replace siem and integrate data sources for broad visibility over attack vector.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Bilal A.

  • Role: Information Technology
  • Industry: Finance
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jan 2023

One of the leading and innovative XDR Solution

Likeliness to Recommend

9 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

It used AI , Heuristic and machine learning models to access process and machine data to timely detect emanating Security threats on end points by having more data and process visibility within endpoint .

What is your favorite aspect of this product?

cross functional capabilities and integration with other security products like SIEM

What do you dislike most about this product?

Nothing as such.

What recommendations would you give to someone considering this product?

The Cortex XDR licenses might be expensive so do an initial assessment of other XDR Solutions and check if you can fulfill your security requirements with other competing solutions.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Trustworthy
  • Unique Features

Nasseer Q.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jan 2023

Feature Rich and Reliable

Likeliness to Recommend

9 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

I have been using Cortex XDR from last two years and the results from it has been anazing. Below are some of unique features of Cortex xdr that stands out from rest of products. 1. It is called XDR that is Xtended detection and response means it can take data from NGFW, third party firewalls ,syslog servers etc and use this data for analysis and threat hunting. In nutshell cortex Cortex xdr has more visibility over the data and thus can provide better protection. 2. Cortex Xdr has causality chain for incident analysis that helps in easy understing and analysis of alerts. 3. Cortex XdR has lot of third party app integration

What is your favorite aspect of this product?

Ability to create custom BIOC rules where we can create alerts based on known behaviour of the application,file etc

What do you dislike most about this product?

Frequently content updates that sometime cause bugs in the environment.

What recommendations would you give to someone considering this product?

If you are planning to use Cortex Xdr then go for Pro per Endpoint license as you can use Pro features that can very helpful in detection and response.

Pros

  • Continually Improving Product
  • Reliable
  • Enables Productivity
  • Trustworthy

Most Popular Palo Alto Networks Cortex XDR Comparisons