Palo Alto Networks Cortex XSOAR Other Advice

Donald Keeber - PeerSpot reviewer
President at Margate Net

I still rate Palo Alto Networks Cortex XSOAR seven out of 10. Since we installed it, we've never had a significant infection. However, beware of new pricing models and ways that Palo Alto will stack licensing up until a solution can become quite expensive to maintain. 

Do your homework!


View full review »
JP
Cybersecurity Cyber Crime Infrastructure Engineer & Investigator at a government with 5,001-10,000 employees

I would rate Palo Alto a nine out of ten. 

My advice would be to do the same type of research I did to ensure that it's the appropriate fit for your use case. If it's an organization that has an already existing incident management system, make sure that you can customize it so you can reduce the learning curve for your investigators in order to be able to transition from your old IMS over to the new IMS, which would be XSOAR.

That's the reason why I took so much time in order to ensure that the customization was there in order to allow me to mimic what we already had in IMS and transition that over to XSOAR. That way, the investigators had a lot less of a learning curve. The only learning curve they had was, "Here's the investigation tab. There's all the data that you need in order to make your verdict. Make your verdict." But as far as writing all the reports, call-down lists, and all that other stuff, that's all part of our original process that I transitioned over to XSOAR.

View full review »
AS
Works at a educational organization with 10,001+ employees

They are bringing a new XDR product. It would have a lot of machine learning and artificial intelligence, data deduplication, and transformation features, which is great for threat detection procedures. It is a sandbox model with features for building playbooks and scripts.

I advise others to visit the website called Palo Alto Beacon. You can access a lot of free training, including example scenarios. You can experiment with different types of use cases. I even advise using Panorama with Palo Alto appliances, especially in the case of a lot of legacy systems like Windows 7 and unique servers like Solaris.

I rate it an eight out of ten.

View full review »
Buyer's Guide
Palo Alto Networks Cortex XSOAR
April 2024
Learn what your peers think about Palo Alto Networks Cortex XSOAR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
Iskandar Iskak - PeerSpot reviewer
Director Sales for Education Market at Telekom Malaysia

I recommend the solution but ensure it fits your requirements.

I rate the overall solution a nine out of ten.


View full review »
Jasmin Surani - PeerSpot reviewer
Senior Cybersecurity Engineer (Security Operations & Engineering) at a manufacturing company with 10,001+ employees

It's a very stable product, definitely worth the investment. You won't regret your spending.

Overall, I would rate the solution a nine out of ten. The only reason it loses a point is the support team. Their performance hasn't reached the same level as other Palo Alto offerings.

View full review »
Chetankumar Savalagimath - PeerSpot reviewer
Delivery Manager at a tech services company with 1,001-5,000 employees

Overall, I would rate the solution a nine out of ten. The platform is constantly evolving, offering freeware and community editions. You can clearly go for it. The advice is to opt for it and use it to the max.

View full review »
Oleksii Pavlyk - PeerSpot reviewer
Head of the direction of ensuring the security of digital systems, electronic databases and networks at Ukreximbank

I recommend the solution to those who plan to use it.

I rate the overall product a nine out of ten.

View full review »
ML
Splunker, Networking and E-Mail Security Architect, Engineer and Guru at a healthcare company with 10,001+ employees

Have a very good understanding of what you want to automate. Define the process and make sure the integrations you need are available out of the box.

I would also suggest starting simple. Try easy use cases first and until you feel confident before you get into more complex use cases.

I would rate Palo Alto Networks Cortex XSOAR a nine out of ten.

View full review »
Nethra Sk - PeerSpot reviewer
Head of Security Monitoring and Control at Alstom Ferroviaria S.p.A.

I rate the solution a seven out of ten. The solution is good, but its performance and customization can be improved. I advise new users to understand their use cases. For example, suppose somebody is starting with highly customizable options and wants more agility to go to a micro level. In that case, I will still recommend people start with XSOAR, understand the environment, and then go to Sentinel. But it could also be done differently. It depends on the company's objective, so if you look at it as we started with Cortex a couple of years before. And now, looking forward and at compelling factors, we are moving to Microsoft. 

View full review »
DL
Senior Information Technology Support Engineer at TSCNET Services GmbH

This is a SaaS product.

I’d rate the solution nine out of ten.

View full review »
Chetankumar Savalagimath - PeerSpot reviewer
Delivery Manager at a tech services company with 1,001-5,000 employees

We are a partner for Palo Alto. I have been certified with them. I did certifications around their certificates when they were Demisto, however, right now, we are Palo Alto partners.

It's not a SIEM product, however, it's a next-gen automation platform for SIEM SOC services.

I'd advise companies considering the solution to assess the existing environment before they go ahead and choose something. This solution is basically built for a vast organization or a medium and big organization. Smaller organizations have other options which are available to them that might be more appropriate. 

Companies should assess the product before it's brought on, as the cost is high. Businesses need to check their budget around that, and whether it will be flexible or not. 

It's also important to have a proper engineering and design team to implement that product.

I'd rate the solution at a nine out of ten overall.

View full review »
MA
MSS Delivery Lead at Help AG

The product is perfectly suitable for enterprise customers. We can achieve whatever playbooks we want to deploy. The stability is really good. We need the right professional services person who can finish the project on time. Overall, I rate the tool a nine out of ten.

View full review »
Waheb Samaraie - PeerSpot reviewer
Network Engineer at Kamps Propane

Overall, I would rate the product as an eight out of ten.

View full review »
SB
Vice President Global Technology Infrastructure Automation at a financial services firm with 10,001+ employees

I'm not sure which version of the solution we're using at this time.

I'd rate the solution at an eight out of ten. We've been quite pleased with its capabilities. The only thing is it is pretty expensive.

I'd recommend other users work both with Palo Alto and Fortinet. They are great together. They compliment each other nicely.

View full review »
ShubhamAgarwal - PeerSpot reviewer
Specialist - Information Security at LPI

I would give Cortex SOAR a rating of eight out of ten.

View full review »
Sara Qafa - PeerSpot reviewer
Systems Engineer at Exclusive Networks

I work with a distributor. I recommend the product to my customers. I'm really satisfied with the tool. It's a very nice tool. It can work and give us what we need. We just need to be patient and learn how it works. The incidents can be handled very easily. Overall, I rate the product a nine out of ten.

View full review »
Mostafa-Ahmed - PeerSpot reviewer
Cybersecurity incident response team lead at Information Technology Solutions- ITS

Overall, I would rate the solution an eight out of ten. My advice to new users would be to plan ahead before implementing Cortex XSOAR. Understand your use cases well and have a solid strategy because the implementation is an ongoing process that you can always improve. Consider creating an adoption plan for what you will do this year and next year in terms of integration and use cases. Keep it user-friendly and introduce use cases gradually to your team instead of overwhelming them all at once. It's about taking steps to make it effective over time.

View full review »
EG
Manager at Commercial Bank of Ethiopia

The solution is a good product that would be even better if technical support is improved and prices are discounted. 

Support is very important because there is a lot of follow up after implementations to properly manage changes and issues. 

I rate the solution a six out of ten. 

View full review »
AYOUB ECH-CHKAF - PeerSpot reviewer
Security Operations Center Analyst (L2 at Thales

I recommend the solution to others and rate it a ten out of ten.

View full review »
SM
Security Project Manager at a retailer with 10,001+ employees

I rate Palo Alto Networks Cortex XSOAR a six out of ten.

View full review »
AM
Intern Cybersecurity at a computer software company with 10,001+ employees

I rate Palo Alto Networks Cortex XSOAR nine out of 10. 

View full review »
HendrikDu Plooy - PeerSpot reviewer
Business Development Manager at a tech services company with 11-50 employees

I would advise them to explore the extensive features it offers in terms of organization and remediation. It's important to consider its seamless integration with other platforms and the wide range of services and products provided by the company.

Overall, I would rate the solution a nine out of ten because the product offers a comprehensive network and cloud solution. We can provide clients with a complete end-to-end solution through a single vendor.

View full review »
Rodrigo AlexiPizarro - PeerSpot reviewer
IT Operations Deputy Manager at Ultramar Agencia Marítima

I rate Palo Alto Networks Cortex XSOAR a ten out of ten.

View full review »
Nick Rama - PeerSpot reviewer
System Engineer at Nexus Technologies,Inc.

I can say that I am a bit satisfied with Palo Alto Networks Cortex XSOAR. I manage the product's setup phase, so I am getting familiarized with it.

I can only recommend Palo Alto Networks Cortex XSOAR after I personally complete the setup phase of the product in our environment. In general, after I complete the setup process of Palo Alto Networks Cortex XSOAR in my company, I will recommend it to others.

I rate the overall tool an eight out of ten.

View full review »
Cemil Altug - PeerSpot reviewer
Hybrid Cyber Security Team Lead at Dndx CyberSecurity

I rate the overall solution an eight out of ten. 

View full review »
GJ
Deputy Vice President at a financial services firm with 10,001+ employees

We were a reseller. 

I'm not sure which version of the solution we're using. It might be behind a version or two. Demisto has been purchased by Palo Alto. There's a difference in versions between the organizations. The latest version is not defined by the organization.

Potential users should not purchase this product. They decommissioned the product, and it is now at end of life. 

I'd rate the solution three out of ten. It was sold to another company and decommissioned. 

View full review »
Henok Tsegaye - PeerSpot reviewer
BDM/Chief Information Officer at Afcor PLC

I recommended Palo Alto Networks Cortex XSOAR to a friend, and they have been using it to access and respond to issues in their data center. So far, there have been no complaints, not even worth mentioning. They also requested repairs through the platform.

The playbook is very good and user-friendly compared to IBM.

There are always things missing in some of the boxes. In some instances, there appears to be a leak. There are inconsistencies. Solutions like Palo Alto Networks Cortex XSOAR or similar products are necessary.

Overall, I rate the solution an eight out of ten.

View full review »
YP
Business Development Manager at a tech services company with 51-200 employees

I rate the solution an eight.

View full review »
GS
Commercial Director at a security firm with 11-50 employees

I would recommend Palo Alto Networks Cortex XSOAR for bigger businesses.

It is the kind of product I would recommend for clients who know what they want to achieve. They can put the potential tools to the test or POCs and verify the checkpoints of their needs before using the product. Palo Alto Networks Cortex XSOAR is not an out-of-the-box kind of product.

Overall, I rate the solution a seven out of ten.

View full review »
DL
Sales engineer at MUK

I'd recommend the solution.

I would rate it ten out of ten.

View full review »
RK
Network and Information Security at a tech services company with 10,001+ employees

Overall, I rate the solution a nine out of ten.

View full review »
VW
Security Professional at a tech services company with 51-200 employees

I would rate Palo Alto Networks Cortex XSOAR an eight out of ten.

View full review »
RP
Regional Director, Customer Success (GTM Solutions & Services) at a tech services company with 51-200 employees

We have the solution integrated into our QRadar.

In the time we've used it, from what I've experienced, I'd rate the product at an eight out of ten. We've had a very positive experience.

I would recommend the solution to other companies.

View full review »
SA
CyberSecurity Consultant at Information Technology Solutions- ITS

I rate the solution a nine out of ten.

View full review »
NN
None at Invecto

I would definitely recommend the product to others. Overall, I rate the product a nine out of ten.

View full review »
Nicolo Corrado - PeerSpot reviewer
Consulente immobiliare at Libero

I rate Palo Alto Networks Cortex XSOAR eight out of 10. I would recommend it to others.

View full review »
FA
Cyber Security Analyst at a tech services company with 11-50 employees

We are resellers and managed service providers of the product. The infrastructure is handled by someone else. I do the analysis. Overall, I rate the product an eight out of ten.

View full review »
DS
Consultant at a tech services company with 501-1,000 employees

I would recommend this solution to those that already have a SOC or a NOC. It will enhance their logs and XSOAR will handle their internet activities. 

If they are not involved with SOCs or NOCs then I do not think they require this solution.

I rate Palo Alto Networks Cortex XSOAR an eight out of ten.

View full review »
SA
Network Security Engineer at a tech services company with 201-500 employees

For each SOC and MSS environment, I would recommend using Cortex XSOAR for better productivity, scalability, performance, and efficiency. A lot of manual work is happening right now, and that could be avoided. People can be utilized for more productive work.

I would rate Palo Alto Network Cortex XSOAR an eight out of ten.

View full review »
RB
Supervisor SOC at a tech services company with 51-200 employees

I rate Palo Alto Networks Cortex XSOAR a nine out of ten.

View full review »
it_user1333062 - PeerSpot reviewer
Director at a tech services company with 11-50 employees

Demisto is a product that I recommend.

I would rate this solution an eight out of ten.

View full review »
Buyer's Guide
Palo Alto Networks Cortex XSOAR
April 2024
Learn what your peers think about Palo Alto Networks Cortex XSOAR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.