Darktrace vs Palo Alto Networks Advanced Threat Prevention comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Palo Alto Networks Advanced Threat Prevention based on real PeerSpot user reviews.

Find out in this report how the two Intrusion Detection and Prevention Software (IDPS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Darktrace vs. Palo Alto Networks Advanced Threat Prevention Report (Updated: March 2024).
763,955 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the alerts. The alerts are meaningful. The event rolls up into meaningful and actionable alerts rather than just being noise.""I have found the most valuable features to be artificial intelligence for cybersecurity, advanced machine learning capabilities, enterprise Immune System, Antigena Network, and Antigena Email. The way the solution detects the threat over the network before it spreads is very good. It notifies you of what the threat is exactly doing and gives you all the details about the execution of that application that had created the threat over your network.""The product offers us a very good user interface and we've found the network visibility to be very good so far.""I like the dashboards, which are cool. They are more user-friendly, in my experience. Its learning capabilities are really good.""The most valuable features of Darktrace are the tracing of unusual external emails and monitoring the local network.""I find it very good in the way that they show the past events, including the attack history.""Its most valuable feature is its ability to identify malicious connected IPs from outside and the attacks that get through to the inside.""It is a stable solution without downtime."

More Darktrace Pros →

"I like the solution's interface.""We are currently using the URL filtering feature, which is the most popular.""It's very easy to use and configure. What is nice about Palo Alto is that even if you don't understand how to use it, you can just click on upload and upload everything that needs to be blocked.""You can scale the product.""The most valuable feature of Palo Alto Threat Prevention for our company is the next generation firewall.""Palo Alto Networks Threat Prevention is the market leader as far as security gateways and endpoint protection. Additionally, the threat database that is used is one of the best.""The sandboxing tools offer great prevention for cloud feeds.""For those who want a next-gen firewall that's easy to configure and easy to operate, I think you should go for Palo Alto."

More Palo Alto Networks Advanced Threat Prevention Pros →

Cons
"Its documentation is not up to the mark. At times, I have a lot of trouble finding a solution. Even when I posted questions on the community chats, it took a lot of time for me to get answers. That's something that can be improved. Darktrace can focus on creating a more interactive community. If there are more people from Darktrace to focus on community chats, it would be better.""I would like to see some additional enhancements.""Darkforce could be improved in the range of the interface; how to interact with the actions it's taking or not taking.""Darktrace could improve its features, such as monitoring and detecting ransomware.""We'd like threat hunting, and we'd like to see a global solution that can automate vulnerability scans. I know it is something they are working on.""It could build in integrations for some complementary products, but it has an assistant plugin so this is not really a big deal.""They just need to make it a little bit more accurate as far as their alerts are concerned. It does generate some false positives that you have to tune. You have to do a lot of tuning when you first get it because of the false positives, but once it is all tuned up and ready to go, it will do its thing from there.""The main portal needs improvement as it is difficult to use."

More Darktrace Cons →

"I think they can use some improvement on FID.""The application’s pricing and dashboard need improvement. It could be user-friendly.""The price of licenses should be lowered to make it less costly to scale our solution.""The technology firewall anomaly network could stand improvement.""The installation was complicated.""The solution needs to improve its local technical support services. There is no premium support offered in our market.""In terms of what needs improvement, the only thing I don't like is the support.""The documentation needs to be improved. I need better information about how to configure it and what the best practices are."

More Palo Alto Networks Advanced Threat Prevention Cons →

Pricing and Cost Advice
  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "The pricing and the licensing are pretty competitive at this stage. As a reseller, I would like to see the price come down a little bit so I can compete better against other firewalls because we do that all the time."
  • "It's not too expensive."
  • "It is an expensive solution and I would like to see a drop in price."
  • "If you want to have all of the good features then you have to pay extra for licensing."
  • "The pricing has improved with the newer generation of their Firewalls, but the price could always be lower."
  • "The pricing could be lower."
  • "Palo Alto Networks Threat Prevention could improve by having consistent pricing at system levels."
  • "The cost involves the price of the hardware, which is expensive. However, most of the Palo Alto solutions are expensive."
  • More Palo Alto Networks Advanced Threat Prevention Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Intrusion Detection and Prevention Software (IDPS) solutions are best for your needs.
    763,955 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet traffic in real time.
    Top Answer:Arbor would be the best bid, apart from Arbor, Palo Alto and Fortinet have good solutions. As this is an ISP, I would prefer Arbor.
    Ranking
    Views
    10,846
    Comparisons
    6,346
    Reviews
    30
    Average Words per Review
    407
    Rating
    8.2
    Views
    4,372
    Comparisons
    3,306
    Reviews
    8
    Average Words per Review
    396
    Rating
    8.6
    Comparisons
    Learn More
    Overview

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Palo Alto Networks Advanced Threat Prevention is a cloud-based security service that combines cutting-edge technologies, including machine learning, artificial intelligence, and expert human monitoring, to effectively thwart advanced threats like malware, zero-day attacks, and command-and-control threats. It offers inline protection, scrutinizing all network traffic irrespective of port, protocol, or encryption. An integral component of Palo Alto Networks' security platform, it enjoys widespread adoption across diverse organizations. With its robust security capabilities, it's an ideal choice for entities of all sizes, particularly those in high-risk sectors such as finance, healthcare, and government agencies, seeking to safeguard their networks from a broad spectrum of advanced threats.

      Sample Customers
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      University of Arkansas, JBG SMITH, SkiStar AB, TRI-AD, Temple University, Telkom Indonesia
      Top Industries
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Comms Service Provider7%
      REVIEWERS
      Financial Services Firm27%
      Comms Service Provider27%
      Computer Software Company13%
      Aerospace/Defense Firm7%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm9%
      Manufacturing Company8%
      Government8%
      Company Size
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise52%
      REVIEWERS
      Small Business23%
      Midsize Enterprise23%
      Large Enterprise55%
      VISITORS READING REVIEWS
      Small Business22%
      Midsize Enterprise17%
      Large Enterprise61%
      Buyer's Guide
      Darktrace vs. Palo Alto Networks Advanced Threat Prevention
      March 2024
      Find out what your peers are saying about Darktrace vs. Palo Alto Networks Advanced Threat Prevention and other solutions. Updated: March 2024.
      763,955 professionals have used our research since 2012.

      Darktrace is ranked 1st in Intrusion Detection and Prevention Software (IDPS) with 32 reviews while Palo Alto Networks Advanced Threat Prevention is ranked 6th in Intrusion Detection and Prevention Software (IDPS) with 9 reviews. Darktrace is rated 8.2, while Palo Alto Networks Advanced Threat Prevention is rated 8.6. The top reviewer of Darktrace writes "A stable, scalable, and valuable tool that provides excellent network monitoring". On the other hand, the top reviewer of Palo Alto Networks Advanced Threat Prevention writes "Robust, reliable, simple to install and good technical support". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics, whereas Palo Alto Networks Advanced Threat Prevention is most compared with Check Point IPS, Fortinet FortiGate IPS, Arista NDR, Forcepoint Next Generation Firewall and Trend Micro Deep Discovery. See our Darktrace vs. Palo Alto Networks Advanced Threat Prevention report.

      See our list of best Intrusion Detection and Prevention Software (IDPS) vendors.

      We monitor all Intrusion Detection and Prevention Software (IDPS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.