Palo Alto Networks Cortex XDR
8.4 /10

What is Palo Alto Networks Cortex XDR?

To stay ahead of fast-moving threats, you need AI-powered endpoint security that continuously learns new attack techniques. Cortex XDR™ offers protection that blocks all malware, exploits and fileless attacks to keep your endpoints safe

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Palo Alto Networks Cortex XDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Palo Alto Networks Cortex XDR.

93 Likeliness to Recommend

2
Since last award

100 Plan to Renew

90 Satisfaction of Cost Relative to Value

1
Since last award


{y}
{name}

Emotional Footprint Overview

+92 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Palo Alto Networks Cortex XDR?

0% Negative
7% Neutral
93% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Efficient Service
  • Inspires Innovation

Feature Ratings

Average 91

Whitelisting Blacklisting

97

Continuous Monitoring

95

Machine Learning

92

Behavioural Analytics

91

Agent Efficiency

91

IOC Consumption

91

Automated Threat Response

91

Malware Identification Accuracy

90

IOC Tools

89

Intrusion Detection Prevention

88

Task Prioritization

82

Vendor Capability Ratings

Average 90

Breadth of Features

94

Product Strategy and Rate of Improvement

93

Quality of Features

93

Vendor Support

91

Business Value Created

91

Availability and Quality of Training

89

Ease of Data Integration

89

Ease of Implementation

89

Usability and Intuitiveness

89

Ease of Customization

86

Ease of IT Administration

84

Palo Alto Networks Cortex XDR Reviews

Tharusha D.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jan 2023

Easy to use, but a bit pricey.

Likeliness to Recommend

10 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

0 Day threats are being identified at a high rate compared to other similar products.

What is your favorite aspect of this product?

cortex XDR gives complete prevention stack for ransomware, malware, exploits for the entire network.

What do you dislike most about this product?

nothing to dislike.

What recommendations would you give to someone considering this product?

highly recommend this product but bit pricy.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Raven P.

  • Role: Information Technology
  • Industry: Consulting
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Nov 2022

XDR Redefined

Likeliness to Recommend

10 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

I like the fact that Cortex XDR integrated their endpoint detection (Traps) to the whole platform. This adds lateral movement protection across endpoint, network and cloud.

What is your favorite aspect of this product?

Administrator friendly! Provides great assistance to your security analysts. Our productivity is at high rate because of Cortex XDR.

What do you dislike most about this product?

Setup with other Palo Alto products sometimes takes time

What recommendations would you give to someone considering this product?

As Palo Alto is a leader in firewall, I believe they are a leader in incident and response as well so buying their product is definitely helpful.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Alon S.

  • Role: Consultant
  • Industry: Insurance
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Oct 2022

One of the best solutions out there

Likeliness to Recommend

8 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

Centralised management interface and stability of client. Ease of use and amount of information provided from Endpoints. Cortex XDR also detects many threats by using behavioral analytics which is more accurate and allows you to prevent and isolate any risk before any damage is done.

What is your favorite aspect of this product?

The ability to configure it and know that it will auto update without needing regular input.

What do you dislike most about this product?

Cortex XDR does not allow exporting policies so it is more difficult to audit applied policies.

What recommendations would you give to someone considering this product?

Easy to use, give eyes on incidents and processes which are relevant. Integration with siem is easy and gives another way of incidents response

Pros

  • Continually Improving Product
  • Inspires Innovation
  • Appreciates Incumbent Status
  • Helps Innovate

Cons

  • Less Productive
  • Less Effective Service
  • Less Fair

Most Popular Palo Alto Networks Cortex XDR Comparisons