Palo Alto Networks Cortex XDR
8.4 /10

What is Palo Alto Networks Cortex XDR?

To stay ahead of fast-moving threats, you need AI-powered endpoint security that continuously learns new attack techniques. Cortex XDR™ offers protection that blocks all malware, exploits and fileless attacks to keep your endpoints safe

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Palo Alto Networks Cortex XDR won the following awards in the Endpoint Detection & Response category

Palo Alto Networks Cortex XDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Palo Alto Networks Cortex XDR.

93 Likeliness to Recommend

100 Plan to Renew

90 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+92 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Palo Alto Networks Cortex XDR?

0% Negative
7% Neutral
93% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Efficient Service
  • Inspires Innovation

Feature Ratings

Average 91

Whitelisting Blacklisting

97

Continuous Monitoring

95

Machine Learning

92

Behavioural Analytics

91

Agent Efficiency

91

IOC Consumption

91

Automated Threat Response

91

Malware Identification Accuracy

91

IOC Tools

89

Intrusion Detection Prevention

89

Task Prioritization

82

Vendor Capability Ratings

Average 90

Breadth of Features

94

Product Strategy and Rate of Improvement

93

Quality of Features

93

Vendor Support

91

Business Value Created

91

Availability and Quality of Training

89

Ease of Data Integration

89

Ease of Implementation

89

Usability and Intuitiveness

89

Ease of Customization

86

Ease of IT Administration

85

Palo Alto Networks Cortex XDR Reviews

Dinesh K.

  • Role: Consultant
  • Industry: Consulting
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted Aug 2022

Easy to use, but a bit pricey.

Likeliness to Recommend

10 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

Leader in industry, but a bit costly, but feature wise very good

What is your favorite aspect of this product?

Clear visibility of threats

What do you dislike most about this product?

Cost of product is high

What recommendations would you give to someone considering this product?

Don't think go for it

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Daniel F.

  • Role: C-Level
  • Industry: Manufacturing
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jul 2022

proactive detection and prevention of cyberthreats

Likeliness to Recommend

10 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

The smooth implementation of Traps, and its immediate effectiveness, have encouraged a greater appetite for tackling security

What is your favorite aspect of this product?

Proactively identifies and blocks the most advanced known and unknown cyberthreats, leveraging central intelligence capabilities and automatic delivery of preventive security measures

What do you dislike most about this product?

The system availability can decline during traffic peaks. Rogue traffic causes connectivity problems, especially for the call center, during the busiest times of the workday

What recommendations would you give to someone considering this product?

Palo Alto Networks platform delivers application, user, and content visibility and control, as well as protection against known and unknown cyberthreats. The threat intelligence cloud provides central intelligence capabilities and automates the delivery of preventative measures against cyberattacks

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Vassilis B.

  • Role: Information Technology
  • Industry: Finance
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jul 2022

Innovative solution to thwart threats

Likeliness to Recommend

10 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

It is absolutely critical to the company because it allows users to securely access applications and data without having to store the information locally where it might be lost or stolen. I was impressed by the way Palo Alto Networks uses crowdsourcing to improve the operation of Traps

What is your favorite aspect of this product?

A solution that look at everything coming into the data center, identify the threats and eliminate as many as possible. It keeps our security infrastructure simple and easy to manage and safeguards all traffic for the company operations, including our flagship website, mobile apps and payment infrastructure

What do you dislike most about this product?

The Palo Alto Networks consultant showed me how to use Auto-Focus to observe the entire threat lifecycle. The time I spent getting up to speed om Auto-Focus was one of the most valuable exercises I have done in a long time

What recommendations would you give to someone considering this product?

Palo Alto Networks has consistently evolved in the security marketplace in areas such as next-generation firewalls and endpoint protection. When it comes to product quality, Palo Alto Network sets the standard for the industry

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Most Popular Palo Alto Networks Cortex XDR Comparisons