Henok Tsegaye - PeerSpot reviewer
BDM/Chief Information Officer at Afcor PLC
Real User
Top 10
A user-friendly solution simplifying security with easy configuration
Pros and Cons
  • "The solution is user-friendly and easy to configure."
  • "Palo Alto needs to develop more AI-centric products."

What is most valuable?

The solution is user-friendly and easy to configure.

What needs improvement?

Palo Alto needs to develop more AI-centric products. Also, the price could be cheaper. It doesn’t have infinite connectors.

For how long have I used the solution?

I have been using Palo Alto Networks Cortex XSOAR for a couple of years.

What do I think about the stability of the solution?

The product is very stable.

Buyer's Guide
Palo Alto Networks Cortex XSOAR
April 2024
Learn what your peers think about Palo Alto Networks Cortex XSOAR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.

What do I think about the scalability of the solution?

5,000-7,000 users are using this solution.

How are customer service and support?

Technical support is knowledgeable.

Which solution did I use previously and why did I switch?

We used to work on the IBM XSOAR product, which was well-developed and competitive. The IBM component was strong, but Palo Alto Networks Cortex XSOAR performed well. The main difference lies in the level of suggestions provided by the playbooks when analyzing logs. IBM's suggestions to be better.

How was the initial setup?

The initial setup is simple. Your level of understanding significantly impacts the effectiveness of implementation. People may learn the hard way, especially post-implementation, highlighting the importance of a comprehensive experience.

What other advice do I have?

I recommended Palo Alto Networks Cortex XSOAR to a friend, and they have been using it to access and respond to issues in their data center. So far, there have been no complaints, not even worth mentioning. They also requested repairs through the platform.

The playbook is very good and user-friendly compared to IBM.

There are always things missing in some of the boxes. In some instances, there appears to be a leak. There are inconsistencies. Solutions like Palo Alto Networks Cortex XSOAR or similar products are necessary.

Overall, I rate the solution an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Nethra Sk - PeerSpot reviewer
Head of Security Monitoring and Control at Alstom Ferroviaria S.p.A.
Real User
Top 10
Great customization and integration with Microsoft infrastructure, but its performance and customization could be better
Pros and Cons
  • "Its agility and scalability are valuable."
  • "The formats are not compatible, are readily not available, and are not readable."

What is our primary use case?

Our primary use case for the solution is customization and integration with Microsoft infrastructure.

What is most valuable?

Its agility and scalability are valuable.

What needs improvement?

Customization and performance can be improved. For example, some formats were incompatible when integrating, and they said we needed to work with the vendor to fix this issue because some logs that AVA logs were not compatible, and it did not readily recognize the format. Most of the time, I heard this as feedback. The formats are not compatible, are readily not available, and are not readable. Then we had to work it and write it manually.

For how long have I used the solution?

We have been using the solution for over five years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

The solution is scalable. Internally, there are around ten to 12 people who use it. However, I am unsure of the exact number of external users.

What's my experience with pricing, setup cost, and licensing?

The solution is priced reasonably.

What other advice do I have?

I rate the solution a seven out of ten. The solution is good, but its performance and customization can be improved. I advise new users to understand their use cases. For example, suppose somebody is starting with highly customizable options and wants more agility to go to a micro level. In that case, I will still recommend people start with XSOAR, understand the environment, and then go to Sentinel. But it could also be done differently. It depends on the company's objective, so if you look at it as we started with Cortex a couple of years before. And now, looking forward and at compelling factors, we are moving to Microsoft. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Palo Alto Networks Cortex XSOAR
April 2024
Learn what your peers think about Palo Alto Networks Cortex XSOAR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.
Sara Qafa - PeerSpot reviewer
Systems Engineer at Exclusive Networks
Reseller
Helps understand user behavior, automates security tasks, and enables threat hunting
Pros and Cons
  • "The product can automate security tasks."
  • "The solution is complicated to learn."

What is our primary use case?

The SOC team needs the tool to understand the network and determine why an incident happens. The tool helps understand user behavior and helps with threat hunting.

What is most valuable?

The solution has a lot of information, like playbooks and incidents. It goes really deep. The vendor provides training, knowledge bases, workshops, and webinars. The product can automate security tasks. Playbooks are the most beneficial feature. We can create a playbook. We can get visibility on incidents.

We can also analyze user behavior and understand whether it is a true positive or a false positive. We have so many false positives these days in security, so it's nice when we can put things in the block list. We can perform investigations. The product can be integrated with third-party tools.

What needs improvement?

The solution is complicated to learn. Customers find it difficult to learn how the solution works. We need professionals to learn and understand how the tool works to expand it further. Our customers want to see more use cases. They want to have more facilitations and more visibility on how it works. We need more skilled people inside and outside the team to understand how it works. It’s difficult to find skilled people to understand how the tool works.

What do I think about the scalability of the solution?

The solution is suitable for enterprise businesses.

How are customer service and support?

We can send an email to the online support portal. We can contact Palo Alto engineers immediately and open a ticket. The engineers will take care of the issue depending on the severity level of the ticket.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is really easy. We just have to order it. When we have the tool, someone from Palo Alto will provide us with the account information. After that, we must set up the users, customers, and resellers. We can do onboarding immediately. The deployment takes one or two days.

What's my experience with pricing, setup cost, and licensing?

Whether the product is cheap or expensive depends on the company and how much they are willing to spend on security. Nowadays, security is important. The solution is not suitable for small businesses. It is better suited for medium and enterprise businesses because it starts with 200 endpoints.

Which other solutions did I evaluate?

SentinelOne is an endpoint protection tool. However, Palo Alto gives us more security features.

What other advice do I have?

I work with a distributor. I recommend the product to my customers. I'm really satisfied with the tool. It's a very nice tool. It can work and give us what we need. We just need to be patient and learn how it works. The incidents can be handled very easily. Overall, I rate the product a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Senior Information Technology Support Engineer at TSCNET Services GmbH
Real User
Top 20
Easy to install, able to expand, and reliable
Pros and Cons
  • "It’s easy to install."
  • "The integration could be better. Cortex, for example, does not work with iPhone."

What is our primary use case?

We primarily use the solution for network inspection.

What is most valuable?

The solution works well.

It’s easy to install.

It’s stable.

The solution can scale as needed.

What needs improvement?

The stability could be better.

The integration could be better. Cortex, for example, does not work with iPhone.

For how long have I used the solution?

I’ve been using the solution for less than one year.

What do I think about the stability of the solution?

Right now, it’s been stable for us. We may consider something from Microsoft in the future. It’s possible it could be more stable.

What do I think about the scalability of the solution?

The solution is quite scalable. If a company needs to expand it, it can do so.

How are customer service and support?

At the moment, we don’t actually get support from Palo Alto as we’ve never needed any help. I can’t say how helpful or responsive they would be.

Which solution did I use previously and why did I switch?

We’ve also worked with CrowdStrike. We switched as we weren’t happy with their detection capabilities.

How was the initial setup?

The installation is very easy to set up. It’s not overly complex or difficult.

The deployment took less than a week. I recall we had it up and running within a couple of days.

What about the implementation team?

In our case, we went to a consultant for installation assistance. However, a company might likely be able to handle it on its own.

What's my experience with pricing, setup cost, and licensing?

I can’t speak to the exact cost of the solution.

What other advice do I have?

This is a SaaS product.

I’d rate the solution nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Chetankumar Savalagimath - PeerSpot reviewer
Delivery Manager at a tech services company with 1,001-5,000 employees
Real User
Top 5Leaderboard
User-friendly and robust with good technical support
Pros and Cons
  • "The automation is excellent."
  • "When Palo Alto bought the solution, the pricing increased by 1.5 times. There's been a 50% increase, which is a lot."

What is our primary use case?

I primarily pitch and sell this solution to our customers. We do product assessments and consult with customers for the most part.

Clients can use it for automation. 

What is most valuable?

The solution has very good integration capabilities. It's really the best at integration. Inside every integration, there are certain commands which we can call upon, which makes it very useful as a product.

The automation is excellent. 

The product is very robust.

With this solution, we can do dynamic remediation.

It's a product that is constantly upgrading and improving.

It's a user-friendly solution.

Technical support is very helpful and responsive.

What needs improvement?

We'd like to be able to add as many integrations as possible. We would like more options for our clients. 

A few times, I have noticed some bugs. That may be due to the fact that they are consistently upgrading the product. With new releases, a few bugs might get through.

The solution is expensive. They should work to make it less costly for the customer.

For how long have I used the solution?

I've been working with the solution for the past five years or so at this point. It's been a while. 

What do I think about the stability of the solution?

There are a few bugs here and there when new releases happen. We've used it from version four all the way to version six and have dealt with a few bugs, however, that is expected. That's always some in any products. It's fine for us.

Mostly, the stability is okay. The integration keeps on triggering every time. It has jobs that are learning all the time. It's based on completely API integrations. As long as there is compatibility, the solution is pretty available. It is always ready to go.

What do I think about the scalability of the solution?

We haven't tried to scale, however, as per the technical documents which I have read, it should be understood by the customer before it is deployed. It all depends on how many integrations or how many triggering points a company has. You need to have an idea of the scope. Remediation can take a minute or two, however, it will still be possible. There isn't too much of a concern for scaling right now.

We have one or two customers using the solution for their own purposes. We are consulting with two more customers. We do plan to increase usage in the future. 

How are customer service and technical support?

We've dealt with technical support in the past. They're 100% responsive and they have a lot of channels in which to talk to them. You can always get a hold of them and they are very knowledgeable. We are quite satisfied with their level of support.

How was the initial setup?

Initially, we found the implementation to be a bit difficult. However, now we have done it quite a few times for clients, and we find it to be very straightforward and simple. You get used to the process. You learn how to do it. It's simple.

What about the implementation team?

We implement the solution for our clients as consultants. 

What's my experience with pricing, setup cost, and licensing?

The licensing is paid on a yearly basis. It is quite expensive. 

When Palo Alto bought the solution, the pricing increased by 1.5 times. There's been a 50% increase, which is a lot. 

What other advice do I have?

We are a partner for Palo Alto. I have been certified with them. I did certifications around their certificates when they were Demisto, however, right now, we are Palo Alto partners.

It's not a SIEM product, however, it's a next-gen automation platform for SIEM SOC services.

I'd advise companies considering the solution to assess the existing environment before they go ahead and choose something. This solution is basically built for a vast organization or a medium and big organization. Smaller organizations have other options which are available to them that might be more appropriate. 

Companies should assess the product before it's brought on, as the cost is high. Businesses need to check their budget around that, and whether it will be flexible or not. 

It's also important to have a proper engineering and design team to implement that product.

I'd rate the solution at a nine out of ten overall.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
MSS Delivery Lead at Help AG
MSP
Top 20
A highly stable and scalable product that enables organizations to achieve SLAs faster
Pros and Cons
  • "The product’s stability is good."
  • "The tool’s multi-tenancy feature must be improved."

What is our primary use case?

We have a lot of playbooks. It makes our SOC operations easy.

How has it helped my organization?

Our response has become very fast. We are able to achieve SLAs faster.

What is most valuable?

The product’s stability is good. We are able to achieve our use cases. We have multiple playbooks to support automation.

What needs improvement?

The tool’s multi-tenancy feature must be improved. The user interface must be made a little bit easier.

For how long have I used the solution?

I have been using the solution for two years. I am using the latest version of the solution.

What do I think about the stability of the solution?

I rate the tool’s stability a ten out of ten.

What do I think about the scalability of the solution?

The tool is highly scalable. I rate the scalability an eight out of ten. There are ten users in our organization. The solution is used 24/7. We have a plan to increase the usage.

How are customer service and support?

We had some issues with the professional services. The team should not waste time and close the projects quickly.

How would you rate customer service and support?

Positive

How was the initial setup?

I rate the ease of setup an eight out of ten. The initial setup was straightforward. There were issues during integration. We found a lot of challenges in it. It should be improved. The deployment took around two weeks. Developing the playbooks took a long time. It could take a month or more.

We deployed two main servers in the primary and secondary locations. We started the integration with a couple of technologies. During the third phase, we started working with the playbook development. After that, we started with the notifications and email templates. Finally, we did the test phase. We needed only one person for deployment and maintenance.

What's my experience with pricing, setup cost, and licensing?

The solution is expensive. I rate the pricing a nine out of ten. There are no additional costs associated with the product. The license renewal cost increased this year.

Which other solutions did I evaluate?

We reviewed other solutions, but we did not choose them. We chose XSOAR because it is the market leader. Some friends who used the solution recommended it. We also considered the Gartner report.

What other advice do I have?

The product is perfectly suitable for enterprise customers. We can achieve whatever playbooks we want to deploy. The stability is really good. We need the right professional services person who can finish the project on time. Overall, I rate the tool a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Waheb Samaraie - PeerSpot reviewer
Network Engineer at Kamps Propane
Real User
Top 20
Helps to enhance cybersecurity but needs improvement in pricing
Pros and Cons
  • "From the security team's standpoint, the solution has improved our organization's overall cybersecurity."
  • "The price of the solution could be improved."

How has it helped my organization?

From the security team's standpoint, the solution has improved our organization's overall cybersecurity.

What needs improvement?

The price of the solution could be improved.

For how long have I used the solution?

I have been using the solution for the past three and a half years.

What do I think about the stability of the solution?

I rate the stability of the tool as a ten out of ten.

What do I think about the scalability of the solution?

I rate the scalability of the solution as an eight out of ten.

How are customer service and support?

We haven’t used technical support yet.

How was the initial setup?

The initial setup was not complex. 

What other advice do I have?

Overall, I would rate the product as an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Vice President Global Technology Infrastructure Automation at a financial services firm with 10,001+ employees
Real User
Detects and whitelists certain IP addresses based on where they're coming from
Pros and Cons
  • "The solution is very reliable."
  • "The solution is very expensive."

What is our primary use case?

We use Palo Alto as a firewall, a system for detecting and whitelisting certain IP addresses or to block certain IP addresses based on where they're coming from. We then send the logs to another log management tool for more forensics and analysis before we make a decision.

We're basically using Palo Alto for firewalling and sending those logs to another security monitoring tool to make decisions based on analytics that it provides us.

What is most valuable?

The solution is very reliable. The performance is great.

The scalability of the solution is excellent. 

We find the solution to be very robust. Palo Alto has been in the industry a long time and the solution reflects that.

The initial setup is very straightforward. It's not hard to deploy.

What needs improvement?

The solution is very expensive. They would get more clients if it wasn't so pricey.

For how long have I used the solution?

I've been using the solution for about four years at this time. It's been a while. 

What do I think about the stability of the solution?

The solution is very reliable in terms of performance. It doesn't crash or freeze. There are no bugs or glitches.

What do I think about the scalability of the solution?

The solution is extremely scalable. If a company needs to expand it, it can do so easily.

How are customer service and technical support?

The technical support has been very good. Palo Alto is top of the line. They've been in the industry a long time and their support team reflects that knowledge. We are very satisfied with their level of support.

Which solution did I use previously and why did I switch?

I also work with Fortinet. We've used them for around the same amount of time.

How was the initial setup?

We found the initial setup to be quite straightforward. It's not hard to do. A company shouldn't have too much of a problem getting it up and running.

What's my experience with pricing, setup cost, and licensing?

I cannot speak to the exact cost of the solution or how much our organization pays.

However, it is my understanding that the product is extremely expensive.

What other advice do I have?

I'm not sure which version of the solution we're using at this time.

I'd rate the solution at an eight out of ten. We've been quite pleased with its capabilities. The only thing is it is pretty expensive.

I'd recommend other users work both with Palo Alto and Fortinet. They are great together. They compliment each other nicely.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Palo Alto Networks Cortex XSOAR Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Palo Alto Networks Cortex XSOAR Report and get advice and tips from experienced pros sharing their opinions.