Network and security engineer at a tech services company with 11-50 employees
Real User
Top 20
Easy to set up and won't slow down your system but is expensive
Pros and Cons
  • "It'll not slow down your system when compared to others."
  • "We would also like to have advanced tech protection and email scanning."

What is our primary use case?

I'm testing the product right now. I use the solution for endpoint security.

What is most valuable?

Everything is fine. 

It'll not slow down your system when compared to others.

The initial setup is easy.

What needs improvement?

I'd like the solution to provide URL filtering and web-based prevention. We'd like to block web pages at a high level.

We would also like to have advanced tech protection and email scanning.

For how long have I used the solution?

I've been using the solution for a year.

Buyer's Guide
Cortex XDR by Palo Alto Networks
May 2024
Learn what your peers think about Cortex XDR by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,630 professionals have used our research since 2012.

What do I think about the stability of the solution?

The product is very stable and the performance is good. It doesn't slow down the systems it runs on. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

The solution can scale well.

More than 100 people are using the solution right now. 

How are customer service and support?

We've never needed the assistance of technical support just yet.

Which solution did I use previously and why did I switch?

I've also used McAfee MVISION Endpoint. 

I'm testing them both and finding the advantages and disadvantages between them.

How was the initial setup?

The solution is very easy to set up.

What's my experience with pricing, setup cost, and licensing?

You do have to pay for a license in order to use a solution. It's expensive.

What other advice do I have?

We're a reseller.

We are using the latest, most up-to-date version, of the product.

I would recommend using it with another protection layer. Cortex should provide an additional layer of security apart from this. You might have to integrate with other vendors also.

If you are looking to deploy a security solution as a whole, this is a good option.

I'd rate the solution seven out of ten. If we had more advanced security features, I'd rate it higher.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CyberSecurity Consultant at Information Technology Solutions- ITS
Real User
A stable and scalable solution with an easy setup and out-of-the-box playbooks and integration
Pros and Cons
  • "The integrations are out-of-the-box, as are the playbooks."
  • "The solution should offer more dashboards and they should be better customized."

What is our primary use case?

I have deployed some customized playbooks and modified ones which are out-of-the-box with more integration with SIEM solutions such as ArcSight, QRadar, ADRs and Trend Micro.

What needs improvement?

The solution should offer more dashboards and they should be better customized. The case number of items should be addressed. 

I have found the interface of Azure to be more simple and customizable than that of the solution. 

For how long have I used the solution?

I have worked on Cortex XDR by Palo Alto Networks with my customers for a number of weeks. 

What do I think about the stability of the solution?

The stability is good. 

What do I think about the scalability of the solution?

The scalability is fine. 

We have plans to increase the usage. 

How was the initial setup?

The initial setup was simple. 

The deployment took no more than two hours. 

What's my experience with pricing, setup cost, and licensing?

So far, I have made use of the free license which is offered. Once it ended, I was able to buy a license based on the number of users or divisions. The license varies with the number of users or applications involved. 

If one wishes to work with another team or large number of users at a future point, he must purchase a license for them. 

Which other solutions did I evaluate?

The interface of Azure is more simple and customizable than Cortex XDR by Palo Alto Networks.

What other advice do I have?

I have found the solution to be very easy in respect of the integration and configurable. The integrations are out-of-the-box, as are the playbooks. 

The solution is deployed solely on-premises on a single server. 

As of now, there are six users making use of the solution. 

My advice is that the on-premises environments for the product's use should be increased. 

I rate Cortex XDR by Palo Alto Networks as an eight out of ten. 

Which deployment model are you using for this solution?

On-premises

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Cortex XDR by Palo Alto Networks
May 2024
Learn what your peers think about Cortex XDR by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,630 professionals have used our research since 2012.
Senior System Administrator at a government with 10,001+ employees
Real User
Top 10
WildFire AI helps detect and prevent threats, but the dashboard should be more intuitive
Pros and Cons
  • "WildFire AI is the best option for this product."
  • "The dashboard is the area that needs to improve so that we can have the ability to drill down without having to go elsewhere to verify results."

What is our primary use case?

We use Palo Alto Traps in our Windows-based environments. Currently, it only protects our desktops and we use it in conjunction with our Check Point firewall.

How has it helped my organization?

The product is very good, it has caught a lot of exploits that most products would not. The WildFire module is a great AI in detecting and preventing attacks. The only issues that we have are, one the cost, two the dashboard is not very intuitive, even though you can drill down within the dashboard, we usually have to gather information from other sources to determine locations and if its a false positive.

What is most valuable?

WildFire AI is the best option for this product.

What needs improvement?

The dashboard is the area that needs to improve so that we can have the ability to drill down without having to go elsewhere to verify results.

For how long have I used the solution?

We have had this product for two years.

What's my experience with pricing, setup cost, and licensing?

This is an expensive solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Relationship Manager at a financial services firm with 5,001-10,000 employees
Real User
Easy to use, but can have more security and integrations
Pros and Cons
  • "It is easy to use."
  • "Technology evolves every day, so it would be nice if it gets more secure. It can also have more integration with other platforms."

What is our primary use case?

We use it for malicious connections from malicious websites. There might also be some payloads that might be inside the traffic. We also use it to identify malicious processes or bugs that are running on the network and any activities that tend to lead to data infiltration.

What is most valuable?

It is easy to use.

What needs improvement?

Technology evolves every day, so it would be nice if it gets more secure. It can also have more integration with other platforms.

For how long have I used the solution?

I have been using this solution for about a year.

What do I think about the scalability of the solution?

We have maybe a thousand users of this solution because it is deployed on-prem.

How was the initial setup?

I don't think there were issues with the installation.

What's my experience with pricing, setup cost, and licensing?

It has a yearly renewal.

What other advice do I have?

I would recommend this solution. I would rate Cortex XDR a seven out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Engineer at a tech services company with 11-50 employees
Real User
A robust detection and response solution driven by behavioral analytics
Pros and Cons
  • "The behavior-based detection feature is valuable."
  • "It'll help if customization was easier."

What is our primary use case?

We use Cortex XDR by Palo Alto Networks for its ability to detect based on behavior rather than simple virus scan to prevent malicious activities. We also use it to go in and white list things that are okay. This way, they won't get blocked.

What is most valuable?

The behavior-based detection feature is valuable. 

What needs improvement?

It'll help if customization was easier. It would be better than how it's now if it came out of the box using their stock set up to get it up-and-running. Then you go in, and you add more restrictive things to make it better.

For how long have I used the solution?

I have been using Cortex XDR by Palo Alto Networks for a little over a year.

How are customer service and technical support?

Technical support has been fine.

How was the initial setup?

The initial setup isn't straightforward or complex. It's somewhere in the middle. Like 90% of the features are there out of the box. When you start doing more complex things, it becomes more complicated. For example, if we wanted to limit someone's ability to plug in and access a USB stick, we have to create a profile to do that, and that's an advanced functionality.

What about the implementation team?

We did most of the deployment in-house.

What other advice do I have?

On a scale from one to ten, I would give Cortex XDR by Palo Alto Networks a nine.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT manager at a computer software company with 11-50 employees
Reseller
Provides ability to see what's going on with your assets and react to cyber attacks
Pros and Cons
  • "Its ability to react to cyber data attacks is awesome. That is pretty much the use of it. What blows your mind is the ability to access your assets remotely and see what is actually going on with them. You can not only see them in a console. You can also react very rapidly to your assets that are compromised."
  • "It should support more mobile operating systems. That is one of the cons of their infrastructure right now."

What is our primary use case?

I use it for visibility, mitigation, and analysis of advanced threat attacks.

What is most valuable?

Its ability to react to cyber data attacks is awesome. That is pretty much the use of it. What blows your mind is the ability to access your assets remotely and see what is actually going on with them. You can not only see them in a console. You can also react very rapidly to your assets that are compromised.

What needs improvement?

It should support more mobile operating systems. That is one of the cons of their infrastructure right now.

For how long have I used the solution?

I have been using this solution for more than four years.

What do I think about the stability of the solution?

It has been extremely stable.

What do I think about the scalability of the solution?

It is easily scalable. For example, if you have version 2, Palo Alto upgrades it automatically. The agents for your assets are also scalable for new operating systems. So, it is very scalable.

How are customer service and technical support?

Their technical support is very agile and very good. I would rate them a nine out of 10.

How was the initial setup?

It is way too easy to deploy it and set it up.

What other advice do I have?

I would highly recommend it unless you have iOS assets on your network.

I would rate Cortex XDR an eight out of 10.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Director of Cloud Security at a comms service provider with 51-200 employees
Real User
Solid solution
Pros and Cons
  • "The dashboard is customizable."
  • "The dashboard could use some significant improvement, just making it more useful with more information. It has a limited amount of information right now. It is customizable, but I'd love to see a better out-of-box dashboard."

What needs improvement?

In terms of what could be improved in Cortex XDR, definitely the host insights module. The ability to kind of take a look at what applications are running on the endpoint is a new feature, but there is a lot of room for improvement there in terms of versioning and so forth.

Additionally, the dashboard could use some significant improvement, just making it more useful with more information. It has a limited amount of information right now. It is customizable, but I'd love to see a better out-of-box dashboard.

For how long have I used the solution?

I have been working with Cortex XDR over the last year, at least.

What other advice do I have?

On a scale of one to ten, I would give Cortex XDR by Palo Alto Networks an eight.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
General manager at a tech services company with 201-500 employees
Real User
Highly scalable, effective intelligence, and reliable
Pros and Cons
  • "One of the main benefits of the solution is its intelligence to correlate the events into an incident."
  • "The solution could improve by providing better integration with their own products and others."

What is our primary use case?

I use the solution for endpoint protection.

What is most valuable?

One of the main benefits of the solution is its intelligence to correlate the events into an incident.

What needs improvement?

The solution could improve by providing better integration with their own products and others.

For how long have I used the solution?

I have been using this solution for approximately one year.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

It is one of the best in the market for scalability.

We have approximately 500 people using this solution in my organization and we plan to increase usage.

How was the initial setup?

The initial installation is easy.

What about the implementation team?

We did the implantation of the solution with integrators.

What's my experience with pricing, setup cost, and licensing?

The price of the solution is high for the license and in general.

Which other solutions did I evaluate?

We evaluated CrowedStrike and Darktrace.

What other advice do I have?

I would recommend this solution to others.

I rate Cortex XDR by Palo Alto Networks a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Cortex XDR by Palo Alto Networks Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Cortex XDR by Palo Alto Networks Report and get advice and tips from experienced pros sharing their opinions.