Palo Alto Networks Cortex XSOAR vs SECDO Platform vs VMware Carbon Black Cloud comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
17,980 views|10,109 comparisons
92% willing to recommend
Palo Alto Networks Logo
11,307 views|6,223 comparisons
90% willing to recommend
Palo Alto Networks Logo
266 views|81 comparisons
75% willing to recommend
VMware Logo
615 views|458 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Palo Alto Networks Cortex XSOAR, SECDO Platform, and VMware Carbon Black Cloud based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, Splunk and others in Security Orchestration Automation and Response (SOAR).
To learn more, read our detailed Security Orchestration Automation and Response (SOAR) Report (Updated: April 2024).
767,667 professionals have used our research since 2012.
Featured Review
report
Use our free recommendation engine to learn which Security Orchestration Automation and Response (SOAR) solutions are best for your needs.
767,667 professionals have used our research since 2012.
Questions from the Community
Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
Top Answer:The most valuable feature is its capability to automate responses and collect information for any security event before… more »
Top Answer:It's expensive, but the value it offers makes it worthwhile.
Top Answer:There is room for improvement in support. The response time could be faster.
Ask a question

Earn 20 points

Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
Top Answer:Threat hunting is the most valuable feature of VMware Carbon Black Cloud.
Comparisons
Also Known As
Azure Sentinel
Demisto Enterprise, Cortex XSOAR, Demisto
Carbon Black CB Response
Learn More
Overview

Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

- Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

- Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

- Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

- Respond to incidents rapidly with built-in orchestration and automation of common tasks

To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

Palo Alto Networks delivers a complete solution that helps Tier-1 through Tier-3 analysts and SOC managers to optimize the entire incident life cycle while auto documenting and journaling all the evidence. More than 100+ integrations enable security orchestration workflows for incident management and other critical security operation tasks.

Palo Alto Networks Cortex XSOAR is a piece of Security Orchestration, Automation, and Response software that redefines what it means for a program to orchestrate security in an automated manner. It is a next-generation solution that offers all of the features of dozens of siloed security operations center tools in one place. Cortex XSOAR combines case management, automation, real-time collaboration, and threat intelligence management to create a platform that can handle all aspects of system security. Teams that make use of Cortex XSOAR can expect to cut the number of issues that they will have to deal with by 75%. At the same time, the speed at which they resolve those issues that slip through will rise by 90%.

Cortex XSOAR ensures that all of the IT and security tools that you employ function as a unified system. It does this by employing hundreds of integrations that allow you to run a wide variety of programs at once without ever worrying about them interfering with each other. These integrations are limited only by your imagination. They can be used immediately as they are, if that is what you need. However, they can also be customized according to the requirements of your system. This approach provides you with the maximum levels of both flexibility and utility.

The model that this platform uses is based on a machine learning algorithm. The level of automation allows you to provide more than an unchanging and inflexible blanket of coverage. Cortex XSOAR takes all of the data that it gathers and uses it to expand its protective capabilities. This creates recommendations that you can use to create a threat playbook that can be deployed uniformly throughout your organization.


Benefits of Palo Alto Networks Cortex XSOAR

Some of Palo Alto Networks Cortex XSOAR’s benefits include:

  • The ability to have all of your data collected in a single location. Valuable time can be saved now that everything that security analysts need to know in order to diagnose and react to threats has been centralized.
  • Security operations center tasks can be automated. This allows you to assign management and analyst staff to the most essential tasks. The effectiveness of your organization will be increased, which will result in a rise in your company’s overall security and productivity.
  • Many kinds of data can be stitched together by this platform. Network, endpoint, cloud, and identity data can be combined to offer a more complete picture of the threats that are discovered.
  • Integrated threat intelligence management can notify you about threats in real time. Now you can diagnose and address issues as they arise. You can also assign values to the threats so that your resources are being used in the most effective manner possible.


Reviews from Real Users

Palo Alto Networks Cortex XSOAR’s centralized monitoring interface and automation are two features that help it stand out. This might help explain why one quarter of the Fortune 500 companies choose Palo Alto Networks Cortex XSOAR over the competition.

Peerspot users note the effectiveness of these features. One user wrote, “We were looking for a single pane of glass type of solution that would allow us to physically be in one appliance - be able to work in concert with other servers that we have within our environment. We wanted orchestration and automation. The single pane of glass was the most important part.” Another noted, "The automation part and the playbook creation part are awesome. The way it is responding to the customers and incidents is also very good. In the SOC environment, I guess it will carry out around 50% of the work."

SECDO enables security teams to identify and remediate incidents fast. Using thread-level endpoint monitoring and causality analytics, SECDO provides visibility into every endpoint along with the context necessary for understanding whether a suspicious activity is a genuine threat. Unique deception techniques force threats like ransomware out into the open early, and trigger automated containment and remediation.

SECDO provides the most intuitive investigation experience available so you can quickly unravel complex incidents across the organization.  You can investigate incidents detected by SECDO as well as alerts from the SIEM. SECDO visualizes the attack chain so you immediately understand the “who, what, where, when and how” behind the incident. Then, based on an analysis of exactly how endpoints were compromised, SECDO surgically remediates the incident with minimum user impact.

Fortify Endpoint and Workload Protection Legacy approaches fall short as cybercriminals update tactics and obscure their actions. Get advanced cybersecurity fueled by behavioral analytics to spot minor fluctuations and adapt in response. Recognize New Threats Analyze attackers’ behavior patterns to detect and stop never-before-seen attacks with continuous endpoint activity data monitoring. Don’t get stuck analyzing only what’s worked in the past. Simplify Your Security Stack Streamline the response to potential incidents with a unified endpoint agent and console. Minimize downtime responding to incidents and return critical CPU cycles back to the business.
Sample Customers
Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
Cellcom Israel, Blue Cross and Blue Shield of Kansas City, esri, Cylance, Flatiron Health, Veeva, ADT Cybersecurity
Valley National Bank, IDT Corporation
ALLETE belk
Top Industries
REVIEWERS
Financial Services Firm22%
Computer Software Company11%
Manufacturing Company8%
Comms Service Provider8%
VISITORS READING REVIEWS
Computer Software Company16%
Financial Services Firm10%
Government9%
Manufacturing Company7%
REVIEWERS
Financial Services Firm20%
Educational Organization15%
Retailer10%
Security Firm10%
VISITORS READING REVIEWS
Financial Services Firm12%
Computer Software Company12%
Government9%
Manufacturing Company8%
VISITORS READING REVIEWS
Computer Software Company17%
Financial Services Firm13%
Energy/Utilities Company8%
Real Estate/Law Firm7%
REVIEWERS
Financial Services Firm27%
Healthcare Company18%
Computer Software Company18%
Construction Company9%
VISITORS READING REVIEWS
Computer Software Company17%
Financial Services Firm14%
Real Estate/Law Firm8%
Energy/Utilities Company8%
Company Size
REVIEWERS
Small Business33%
Midsize Enterprise21%
Large Enterprise47%
VISITORS READING REVIEWS
Small Business25%
Midsize Enterprise16%
Large Enterprise59%
REVIEWERS
Small Business36%
Midsize Enterprise18%
Large Enterprise47%
VISITORS READING REVIEWS
Small Business21%
Midsize Enterprise14%
Large Enterprise65%
VISITORS READING REVIEWS
Small Business26%
Midsize Enterprise17%
Large Enterprise57%
REVIEWERS
Small Business31%
Midsize Enterprise25%
Large Enterprise44%
VISITORS READING REVIEWS
Small Business25%
Midsize Enterprise11%
Large Enterprise64%
Buyer's Guide
Security Orchestration Automation and Response (SOAR)
April 2024
Find out what your peers are saying about Microsoft, Palo Alto Networks, Splunk and others in Security Orchestration Automation and Response (SOAR). Updated: April 2024.
767,667 professionals have used our research since 2012.