Palo Alto Networks Cortex XDR
8.3 /10

What is Palo Alto Networks Cortex XDR?

To stay ahead of fast-moving threats, you need AI-powered endpoint security that continuously learns new attack techniques. Cortex XDR™ offers protection that blocks all malware, exploits and fileless attacks to keep your endpoints safe

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Palo Alto Networks Cortex XDR Ratings

Real user data aggregated to summarize the product performance and customer experience.

96 Likeliness to Recommend

100 Plan to Renew

78 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+99 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Palo Alto Networks Cortex XDR?

0% Negative
0% Neutral
100% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Feature Ratings

Average 93

Data Centralization

95

Identification & Classification

95

End-to-End Visibility

95

Endpoint Integration

95

Behavioural Analytics

95

Context-Awareness

91

Automated Investigations

91

Automation

91

Sandboxing

89

Intelligence Reports

87

Vendor Capability Ratings

Average 90

Availability and Quality of Training

95

Vendor Support

95

Breadth of Features

95

Product Strategy and Rate of Improvement

91

Ease of Data Integration

91

Ease of Implementation

91

Ease of IT Administration

87

Quality of Features

87

Usability and Intuitiveness

87

Ease of Customization

86

Business Value Created

82

Palo Alto Networks Cortex XDR Reviews

Nasseer Q.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jan 2023

Feature Rich and Reliable

Likeliness to Recommend

9 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

I have been using Cortex XDR from last two years and the results from it has been anazing. Below are some of unique features of Cortex xdr that stands out from rest of products. 1. It is called XDR that is Xtended detection and response means it can take data from NGFW, third party firewalls ,syslog servers etc and use this data for analysis and threat hunting. In nutshell cortex Cortex xdr has more visibility over the data and thus can provide better protection. 2. Cortex Xdr has causality chain for incident analysis that helps in easy understing and analysis of alerts. 3. Cortex XdR has lot of third party app integration

What is your favorite aspect of this product?

Ability to create custom BIOC rules where we can create alerts based on known behaviour of the application,file etc

What do you dislike most about this product?

Frequently content updates that sometime cause bugs in the environment.

What recommendations would you give to someone considering this product?

If you are planning to use Cortex Xdr then go for Pro per Endpoint license as you can use Pro features that can very helpful in detection and response.

Pros

  • Continually Improving Product
  • Reliable
  • Enables Productivity
  • Trustworthy

Tharusha D.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jan 2023

Easy to use, but a bit pricey.

Likeliness to Recommend

10 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

0 Day threats are being identified at a high rate compared to other similar products.

What is your favorite aspect of this product?

cortex XDR gives complete prevention stack for ransomware, malware, exploits for the entire network.

What do you dislike most about this product?

nothing to dislike.

What recommendations would you give to someone considering this product?

highly recommend this product but bit pricy.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Daniel F.

  • Role: C-Level
  • Industry: Manufacturing
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jul 2022

proactive detection and prevention of cyberthreats

Likeliness to Recommend

10 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

The smooth implementation of Traps, and its immediate effectiveness, have encouraged a greater appetite for tackling security

What is your favorite aspect of this product?

Proactively identifies and blocks the most advanced known and unknown cyberthreats, leveraging central intelligence capabilities and automatic delivery of preventive security measures

What do you dislike most about this product?

The system availability can decline during traffic peaks. Rogue traffic causes connectivity problems, especially for the call center, during the busiest times of the workday

What recommendations would you give to someone considering this product?

Palo Alto Networks platform delivers application, user, and content visibility and control, as well as protection against known and unknown cyberthreats. The threat intelligence cloud provides central intelligence capabilities and automates the delivery of preventative measures against cyberattacks

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing