Cortex XSIAM vs Palo Alto Networks Cortex XSOAR comparison

Cancel
You must select at least 2 products to compare!
Palo Alto Networks Logo
115 views|83 comparisons
100% willing to recommend
Palo Alto Networks Logo
11,307 views|6,223 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cortex XSIAM and Palo Alto Networks Cortex XSOAR based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, CrowdStrike, Securonix Solutions and others in Identity Threat Detection and Response (ITDR).
To learn more, read our detailed Identity Threat Detection and Response (ITDR) Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is an effective solution in terms of performance and functionalities.""It operates on a single, extensive database which enables it to excel in detecting threats and anomalies across the network and endpoints, delivering a highly effective and comprehensive security solution.""The most valuable features of Cortex XSIAM are the machine learning used to identify threats, the complexity of the environment of products, and efficiency.""Its ability to deliver a substantial amount of security intelligence greatly enhances and optimizes our security operations program."

More Cortex XSIAM Pros →

"Its agility and scalability are valuable.""Many different playbooks are available and can be customized.""I am satisfied with the product overall.""The solution is very reliable.""The solution is easy to deploy.""The most valuable features of Palo Alto Networks Cortex XSOAR are the remote controller from the workstation that can execute commands and isolate the systems outside of the network. Only the system with an internet connection can execute the task because the main console is in the cloud.""We use the solution to automate our SIEM tools and incidents.""The product can automate security tasks."

More Palo Alto Networks Cortex XSOAR Pros →

Cons
"The support could be a bit faster.""Further integration capabilities with various other software products that can seamlessly tie into Cortex XSIAM would be advantageous.""The platform isn't very developer-friendly and it should provide more flexibility and ease.""The solution’s pricing and technical support could be improved."

More Cortex XSIAM Cons →

"It's only one cloud right now. It might be helpful for some companies to have an on-premies option.""There should be an on-premise version available for customers to have different choices.""There is room for improvement in terms of the pricing model.""In terms of improvement, it needs to be more modular. It's not. When you're working in layouts and you create specific apps within layouts, there's no portability right now in order to reuse that code across multiple layouts. I can't take a tab and say I want to use this tab on these other layouts. I have to physically go in there and recreate it from scratch, which is maddening.""I would love to see more flexibility on what we can display and design on the dashboards.""For building automation, there is not a lot of good documentation. The documentation is there, but it is not very good from my perspective. There should be an improvement in this area. I don't see issues with anything else. In terms of new features, I have heard that other products have EBA functionality. It would be good if this functionality could be added.""The solution requires DV but does not support open-source DV elastic searches.""Palo Alto needs to develop more AI-centric products."

More Palo Alto Networks Cortex XSOAR Cons →

Pricing and Cost Advice
  • "In terms of pricing, we found Cortex XSIAM to offer a very reasonable and competitive rate."
  • "The solution comes at a significant cost."
  • "The solution is expensive compared to its competitors."
  • "Since Palo Alto is trying to get as many new customers as possible, they're offering very competitive pricing."
  • More Cortex XSIAM Pricing and Cost Advice →

  • "There is a perception that it is priced very high compared to other solutions."
  • "From the cost perspective, I have heard that its price is a bit high as compared to other similar products."
  • "There is a yearly license required for this solution and it is expensive."
  • "It is approx $10,000 or $20,000 per year for two user licenses."
  • "When I first looked at Demisto, it had a price tag of $250,000 but when we finally purchased it, it was $345,000."
  • "The price of Palo Alto Networks Cortex XSOAR is expensive."
  • "The price of Palo Alto Networks Cortex XSOAR is comparable to other solutions in the market."
  • "The solution is based on an annual licensing model that is expensive."
  • More Palo Alto Networks Cortex XSOAR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Threat Detection and Response (ITDR) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It is an effective solution in terms of performance and functionalities.
    Top Answer:I would rate the solution's cost a six out of ten, where one is cheap, and ten is expensive.
    Top Answer:There is room for improvement in the support. It could be a bit faster.
    Top Answer:The most valuable feature is its capability to automate responses and collect information for any security event before you even delve into the details It's a vast product with an active roadmap, so… more »
    Top Answer:It's expensive, but the value it offers makes it worthwhile.
    Top Answer:There is room for improvement in support. The response time could be faster.
    Ranking
    Views
    115
    Comparisons
    83
    Reviews
    2
    Average Words per Review
    1,017
    Rating
    9.0
    Views
    11,307
    Comparisons
    6,223
    Reviews
    25
    Average Words per Review
    374
    Rating
    8.4
    Comparisons
    Also Known As
    Demisto Enterprise, Cortex XSOAR, Demisto
    Learn More
    Overview

    By design, XSIAM operates across both cloud and enterprise security operations, providing true end-to-end-management of threats, wherever they originate. While companies born in the cloud benefit from the scale and automation of XSIAM and the ease of integration with public cloud and SaaS telemetry, organizations with legacy SIEM deployments can seamlessly transition to XSIAM as the next-generation autonomous SOC platform.

    Palo Alto Networks delivers a complete solution that helps Tier-1 through Tier-3 analysts and SOC managers to optimize the entire incident life cycle while auto documenting and journaling all the evidence. More than 100+ integrations enable security orchestration workflows for incident management and other critical security operation tasks.

    Palo Alto Networks Cortex XSOAR is a piece of Security Orchestration, Automation, and Response software that redefines what it means for a program to orchestrate security in an automated manner. It is a next-generation solution that offers all of the features of dozens of siloed security operations center tools in one place. Cortex XSOAR combines case management, automation, real-time collaboration, and threat intelligence management to create a platform that can handle all aspects of system security. Teams that make use of Cortex XSOAR can expect to cut the number of issues that they will have to deal with by 75%. At the same time, the speed at which they resolve those issues that slip through will rise by 90%.

    Cortex XSOAR ensures that all of the IT and security tools that you employ function as a unified system. It does this by employing hundreds of integrations that allow you to run a wide variety of programs at once without ever worrying about them interfering with each other. These integrations are limited only by your imagination. They can be used immediately as they are, if that is what you need. However, they can also be customized according to the requirements of your system. This approach provides you with the maximum levels of both flexibility and utility.

    The model that this platform uses is based on a machine learning algorithm. The level of automation allows you to provide more than an unchanging and inflexible blanket of coverage. Cortex XSOAR takes all of the data that it gathers and uses it to expand its protective capabilities. This creates recommendations that you can use to create a threat playbook that can be deployed uniformly throughout your organization.


    Benefits of Palo Alto Networks Cortex XSOAR

    Some of Palo Alto Networks Cortex XSOAR’s benefits include:

    • The ability to have all of your data collected in a single location. Valuable time can be saved now that everything that security analysts need to know in order to diagnose and react to threats has been centralized.
    • Security operations center tasks can be automated. This allows you to assign management and analyst staff to the most essential tasks. The effectiveness of your organization will be increased, which will result in a rise in your company’s overall security and productivity.
    • Many kinds of data can be stitched together by this platform. Network, endpoint, cloud, and identity data can be combined to offer a more complete picture of the threats that are discovered.
    • Integrated threat intelligence management can notify you about threats in real time. Now you can diagnose and address issues as they arise. You can also assign values to the threats so that your resources are being used in the most effective manner possible.


    Reviews from Real Users

    Palo Alto Networks Cortex XSOAR’s centralized monitoring interface and automation are two features that help it stand out. This might help explain why one quarter of the Fortune 500 companies choose Palo Alto Networks Cortex XSOAR over the competition.

    Peerspot users note the effectiveness of these features. One user wrote, “We were looking for a single pane of glass type of solution that would allow us to physically be in one appliance - be able to work in concert with other servers that we have within our environment. We wanted orchestration and automation. The single pane of glass was the most important part.” Another noted, "The automation part and the playbook creation part are awesome. The way it is responding to the customers and incidents is also very good. In the SOC environment, I guess it will carry out around 50% of the work."

    Sample Customers
    Information Not Available
    Cellcom Israel, Blue Cross and Blue Shield of Kansas City, esri, Cylance, Flatiron Health, Veeva, ADT Cybersecurity
    Top Industries
    VISITORS READING REVIEWS
    Manufacturing Company14%
    Computer Software Company11%
    Financial Services Firm8%
    Construction Company8%
    REVIEWERS
    Financial Services Firm20%
    Educational Organization15%
    Government10%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Computer Software Company12%
    Financial Services Firm12%
    Government9%
    Manufacturing Company8%
    Company Size
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise17%
    Large Enterprise61%
    REVIEWERS
    Small Business36%
    Midsize Enterprise18%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise14%
    Large Enterprise65%
    Buyer's Guide
    Identity Threat Detection and Response (ITDR)
    March 2024
    Find out what your peers are saying about Microsoft, CrowdStrike, Securonix Solutions and others in Identity Threat Detection and Response (ITDR). Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Cortex XSIAM is ranked 7th in Identity Threat Detection and Response (ITDR) with 4 reviews while Palo Alto Networks Cortex XSOAR is ranked 2nd in Security Orchestration Automation and Response (SOAR) with 42 reviews. Cortex XSIAM is rated 9.0, while Palo Alto Networks Cortex XSOAR is rated 8.4. The top reviewer of Cortex XSIAM writes "A robust security operation that ensures achieving automation, stability, and scalability". On the other hand, the top reviewer of Palo Alto Networks Cortex XSOAR writes "Enables the investigators to go through the review process a lot quicker". Cortex XSIAM is most compared with Splunk SOAR, Microsoft Sentinel, IBM Security QRadar, CrowdStrike Falcon and Exabeam Fusion SIEM, whereas Palo Alto Networks Cortex XSOAR is most compared with Splunk SOAR, Microsoft Sentinel, Fortinet FortiSOAR, Swimlane and IBM Resilient.

    We monitor all Identity Threat Detection and Response (ITDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.