Palo Alto Networks Cortex XDR
8.4 /10

What is Palo Alto Networks Cortex XDR?

To stay ahead of fast-moving threats, you need AI-powered endpoint security that continuously learns new attack techniques. Cortex XDR™ offers protection that blocks all malware, exploits and fileless attacks to keep your endpoints safe

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Palo Alto Networks Cortex XDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Palo Alto Networks Cortex XDR.

93 Likeliness to Recommend

2
Since last award

100 Plan to Renew

90 Satisfaction of Cost Relative to Value

1
Since last award


{y}
{name}

Emotional Footprint Overview

+92 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Palo Alto Networks Cortex XDR?

0% Negative
7% Neutral
93% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Efficient Service
  • Inspires Innovation

Feature Ratings

Average 91

Whitelisting Blacklisting

97

Continuous Monitoring

95

Machine Learning

92

Behavioural Analytics

91

Agent Efficiency

91

IOC Consumption

91

Automated Threat Response

91

Malware Identification Accuracy

90

IOC Tools

89

Intrusion Detection Prevention

88

Task Prioritization

82

Vendor Capability Ratings

Average 90

Breadth of Features

94

Product Strategy and Rate of Improvement

93

Quality of Features

93

Vendor Support

91

Business Value Created

91

Availability and Quality of Training

89

Ease of Data Integration

89

Ease of Implementation

89

Usability and Intuitiveness

89

Ease of Customization

86

Ease of IT Administration

84

Palo Alto Networks Cortex XDR Reviews

Abigail M.

  • Role: Finance
  • Industry: Finance
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted Mar 2022

World's first detection and response platform,

Likeliness to Recommend

9 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

It spans your cloud data, network, and endpoint to stop advanced attacks. It can find out the threat and eliminate blind spots by incorporating data from the environment.

What is your favorite aspect of this product?

It protects endpoint data and analyzes alerts from sources with just a single click to recognize the main reason and sequence of events. Thus, it protects from threats.

What do you dislike most about this product?

There is a need to add some extra functionality and visibility inside the agents. Also, technical issues arise because of a lack of heart beats. It has high complexity due to it demands high resources and is hard to use. There is a need for full incorporation with Mac.

What recommendations would you give to someone considering this product?

It supports Mac, Linux, Windows, and Android. It appropriately identifies the threats with behavioral analysis and then reveals the main reason to boost up the investigations. Incorporation with enforcement points maximizes containment that allows users to stop attacks. Its setup is very easy and is better to use as it enables quick updates. It provides zero-day spyware security and has made the solution safe. It has a fantastic GUI. It has the ability to correlate logs and events automatically. This is truly beneficial for an IT administrator.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Enables Productivity

Cons

  • Under Delivered

Most Popular Palo Alto Networks Cortex XDR Comparisons