ShubhamAgarwal - PeerSpot reviewer
Specialist - Information Security at LPI
Real User
Top 10
Drastically reduces trivial tasks inside the SOC environment
Pros and Cons
  • "Cortex XSOAR's most valuable features are the playbooks, custom integration, the machine-learning model, and the layout, classifier, and mapper."
  • "Corex XSOAR could be improved by reducing the time it takes to process large amounts of data and increasing the number of integrations."

What is our primary use case?

I mainly use Cortex XSOAR to automate cybersecurity and the SOC environment.

To minimize manual tasks and increase level of automation. 

How has it helped my organization?

Cortex XSOAR drastically reduces trivial tasks inside the SOC environment, which provides a huge benefit for L1 analysts.

What is most valuable?

Cortex XSOAR's most valuable features are the playbooks, custom integration, the machine-learning model, and the layout, classifier, and mapper.

What needs improvement?

Corex XSOAR could be improved by reducing the time it takes to process large amounts of data and increasing the number of integrations. In the next release, Palo Alto should include popup features - for example, if someone is working on an incident, it should pop up and display in front of me once it's clicked.

Buyer's Guide
Palo Alto Networks Cortex XSOAR
April 2024
Learn what your peers think about Palo Alto Networks Cortex XSOAR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.

For how long have I used the solution?

4 years

What do I think about the stability of the solution?

Cortex XSOAR is very stable in our environment, and we haven't seen any platform issues with it.

What do I think about the scalability of the solution?

Cortex XSOAR is scalable.

How are customer service and support?

Palo Alto's support services require a lot of improvement.

Which solution did I use previously and why did I switch?

I used Qradar SOAR . Cortex xsoar support is very good and contain lot of OOTB playbooks but comparatively qradar soar lack in OOTB Playbooks

How was the initial setup?

The initial setup is very easy. Also in latest version platform is managed by Palo alto cloud itself and rest of the configuration is done from UI itself. 

So zero load in configuring platform. 

What's my experience with pricing, setup cost, and licensing?

Cortex XSOAR's license price could be lower.

What other advice do I have?

I would give Cortex SOAR a rating of eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Mostafa-Ahmed - PeerSpot reviewer
Cybersecurity incident response team lead at Information Technology Solutions- ITS
Real User
Top 5Leaderboard
Helps to address multiple cybersecurity and operational needs
Pros and Cons
  • "What I like most about Palo Alto Networks Cortex XSOAR is how user-friendly it is for development. It is much simpler to work with compared to similar tools I've used."
  • "It doesn't offer automatic internet reports out of the box."

What is our primary use case?

As an integrator, I have used Palo Alto Networks Cortex XSOAR in various customer environments for a wide range of purposes. This includes improving IT security, streamlining operations, automating incident response actions, creating playbooks with approvals, and enhancing integrations with different security tools. In essence, Cortex XSOAR serves as a versatile platform that helps address multiple cybersecurity and operational needs in organizations.

What is most valuable?

What I like most about Palo Alto Networks Cortex XSOAR is how user-friendly it is for development. It is much simpler to work with compared to similar tools I've used. If you can think of it, you can probably do it. However, there are some limitations, but speed isn't one of them.

What needs improvement?

One limitation I have noticed with Cortex XSOAR is that it doesn't offer automatic threat intel reports out of the box. However, you can achieve this through coding, and we have managed to do it in our own environment using scripts and playbooks. It is not a built-in feature, but it is possible with some coding skills. The good news is that Palo Alto Networks plans to make this process more automated in the future, but it is not available yet.

For how long have I used the solution?

I have been using Palo Alto Networks Cortex XSOAR for three years.

What do I think about the stability of the solution?

Cortex XSOAR's stability depends on the right sizing. When sized correctly, it is very stable and I would rate it a strong nine out of ten. But if the sizing is wrong, performance problems can arise. For instance, customers with closed storage systems had issues during heavy workloads. To keep it stable, having at least 3,000 IOPs is advised, especially for customers with high storage needs. So, sizing is key for a successful and stable experience.

What do I think about the scalability of the solution?

Cortex XSOAR is generally scalable and I would rate the scalability an eight out of ten. It is a bit challenging to migrate it from a regular database to a high-availability Elastic database, but it is possible. The ease of migration depends on how well it was planned from the start. Overall, it is a good option for scalability, but careful planning is essential for smooth transitions. The engine, which acts as a broker for connections and integrations in Cortex XSOAR, is highly efficient and reliable.

How was the initial setup?

The initial setup of Cortex XSOAR is generally straightforward, but it can get a bit tricky when dealing with a lot of use cases. If you plan to create large playbooks, it is crucial to size the system correctly from the start. Otherwise, you might run into performance issues. Apart from that, there aren't many problems with the implementation process. The challenge mainly revolves around sizing the system correctly, especially when customers have lots of ideas that could make playbooks complex and resource-intensive. So, it is important to plan carefully in such cases. In the best-case scenario, deploying Cortex XSOAR can be done in about 30 minutes when everything is prepared and ready. However, for full integration into the customer's environment, assuming no restrictions or communication issues, it might take roughly two and a half hours.

What other advice do I have?

Overall, I would rate the solution an eight out of ten. My advice to new users would be to plan ahead before implementing Cortex XSOAR. Understand your use cases well and have a solid strategy because the implementation is an ongoing process that you can always improve. Consider creating an adoption plan for what you will do this year and next year in terms of integration and use cases. Keep it user-friendly and introduce use cases gradually to your team instead of overwhelming them all at once. It's about taking steps to make it effective over time.

Disclosure: My company has a business relationship with this vendor other than being a customer:
Flag as inappropriate
PeerSpot user
Buyer's Guide
Palo Alto Networks Cortex XSOAR
April 2024
Learn what your peers think about Palo Alto Networks Cortex XSOAR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.
Manager at Commercial Bank of Ethiopia
Real User
Top 20
Customizable playbooks are a big asset but integrations are a challenge
Pros and Cons
  • "Many different playbooks are available and can be customized."
  • "The solution requires DV but does not support open-source DV elastic searches."

What is our primary use case?

Our company uses the solution for security management and threat response. 

What is most valuable?

Many different playbooks are available and can be customized. 

What needs improvement?

Integrations with other applications are challenging and need to be improved. 

Reports or issues are often duplicated. 

The solution requires DV but does not support open-source DV elastic searches. 

For how long have I used the solution?

I have been using the solution for seven months. 

What do I think about the stability of the solution?

The solution has stability issues from the performance side and often duplicates reports or issues.

How are customer service and support?

The solution is not a Palo Alto product so technical support is inadequate. 

There is not a big focus on support for the solution so it takes a lot of time to receive responses for issues. 

How was the initial setup?

The setup might not be easy because it requires official customers. 

What about the implementation team?

Our company received technical support during installation.

What's my experience with pricing, setup cost, and licensing?

The solution is based on an annual licensing model that is expensive. 

What other advice do I have?

The solution is a good product that would be even better if technical support is improved and prices are discounted. 

Support is very important because there is a lot of follow up after implementations to properly manage changes and issues. 

I rate the solution a six out of ten. 

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
AYOUB ECH-CHKAF - PeerSpot reviewer
Security Operations Center Analyst (L2 at Thales
Real User
Top 5Leaderboard
An easy-to-setup solution with good technical support services
Pros and Cons
  • "It is a scalable solution."
  • "They should provide integration with machine learning platforms."

What is our primary use case?

We use the solution for incident orchestration.

How has it helped my organization?

The solution helps us with incident analysis.

What is most valuable?

The solution has the best processing and incident analysis features.

What needs improvement?

The solution's price could be better. Also, they should provide integration with machine learning and artificial intelligence platforms.

For how long have I used the solution?

We have been using the solution for seven months.

What do I think about the stability of the solution?

I rate the solution's stability an eight out of ten.

What do I think about the scalability of the solution?

I rate the solution's scalability a ten out of ten.

How are customer service and support?

The solution's technical support team is good.

How would you rate customer service and support?

Positive

How was the initial setup?

The solution's initial setup process is easy. We implement it on the cloud and premises.

What was our ROI?

The solution generates a good return on investment.

What's my experience with pricing, setup cost, and licensing?

The solution's pricing needs improvement.

What other advice do I have?

I recommend the solution to others and rate it a ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Project Manager at a retailer with 10,001+ employees
Real User
Reliable, overall beneficial capabilities, but feature improvement needed
Pros and Cons
  • "The most valuable features of Palo Alto Networks Cortex XSOAR are its overall track record and features that fit our use case."
  • "Palo Alto Networks Cortex XSOAR could improve the Panorama feature. We had to turn it off because it was not working properly."

What is our primary use case?

We are using Palo Alto Networks Cortex XSOAR for automation.

What is most valuable?

The most valuable features of Palo Alto Networks Cortex XSOAR are its overall track record and features that fit our use case.

What needs improvement?

Palo Alto Networks Cortex XSOAR could improve the Panorama feature. We had to turn it off because it was not working properly.

For how long have I used the solution?

I have been using Palo Alto Networks Cortex XSOAR for approximately six months.

What do I think about the stability of the solution?

Palo Alto Networks Cortex XSOAR is a stable solution.

What do I think about the scalability of the solution?

The scalability of Palo Alto Networks Cortex XSOAR is fine for what we are using it for.

We have our SecOps department of user 50 people that are using the solution for alerts. We plan to increase usage in the future.

How are customer service and support?

The support from Palo Alto Networks Cortex XSOAR could improve. However, a lot of the support is poor.

What about the implementation team?

We have three people in the security operations that do the maintenance and support of Palo Alto Networks Cortex XSOAR.

What's my experience with pricing, setup cost, and licensing?

The price of Palo Alto Networks Cortex XSOAR is comparable to other solutions in the market.

What other advice do I have?

I rate Palo Alto Networks Cortex XSOAR a six out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Intern Cybersecurity at a computer software company with 10,001+ employees
Real User
Top 10
The drag-and-drop interface enables analysts with no programming knowledge to create playbooks easily
Pros and Cons
  • "The drag-and-drop interface enables analysts with no programming knowledge to create playbooks easily."
  • "XSOAR could have more integration options."

What is our primary use case?

I'm currently evaluating XSOAR to see what the solution can do. I'm playing around with the various features. 

What is most valuable?

The drag-and-drop interface enables analysts with no programming knowledge to create playbooks easily. 

What needs improvement?

XSOAR could have more integration options. 

For how long have I used the solution?

I have used XSOAR for two months.

What do I think about the stability of the solution?

XSOAR is stable. 

How was the initial setup?

Setting up XSOAR is straightforward and takes about 30 minutes. It doesn't require any special technology to implement it in any architecture.  You create a virtual machine, move the file to it, launch the installer, and let it run. It doesn't require any complex tasks. 

What other advice do I have?

I rate Palo Alto Networks Cortex XSOAR nine out of 10. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
HendrikDu Plooy - PeerSpot reviewer
Business Development Manager at a tech services company with 11-50 employees
Reseller
Comprehensive network and highly scalable solution
Pros and Cons
  • "It is a scalable solution. I would rate scalability a ten out of ten."
  • "There is room for improvement in terms of the pricing model."

What is our primary use case?

Our clients use it in our managed service platform, in our cloud. We also provide solutions to our clients on Service Cloud and XDR.

What is most valuable?

The advanced security capabilities and the automation available with the solution are the most valuable solution. Moreover, the scalability and ease of management are additional benefits.

What needs improvement?

There is room for improvement in terms of the pricing model. 

For how long have I used the solution?

We've been selling and working with it for eight years.

What do I think about the stability of the solution?

It is a stable solution. I would rate stability a ten out of ten. 

What do I think about the scalability of the solution?

It is a scalable solution. I would rate scalability a ten out of ten. Our clients are enterprise businesses. 

How are customer service and support?

The customer support is good. 

How would you rate customer service and support?

Positive

How was the initial setup?

Since we handled the installation ourselves in our environment, it's really easy for us to install.

It may not be the easiest installation, especially when configuring agents with specific functionalities. But the initial setup is relatively easy. Maintenance is ongoing. It's always required to ensure the system runs smoothly.

What about the implementation team?

The deployment process really depends on the client. It varies based on the complexity of the deployment. Each time is different. It could take anywhere from a few days to a week.

We probably have around six people involved in the process. When it comes to setup, it's all about proper planning and understanding the client's specific needs and requirements for the service.

What's my experience with pricing, setup cost, and licensing?

I would rate pricing a seven out of ten, where one is a low price, and ten is a high price. We use the annual subscription. There are no additional costs.

What other advice do I have?

I would advise them to explore the extensive features it offers in terms of organization and remediation. It's important to consider its seamless integration with other platforms and the wide range of services and products provided by the company.

Overall, I would rate the solution a nine out of ten because the product offers a comprehensive network and cloud solution. We can provide clients with a complete end-to-end solution through a single vendor.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
AkashMajumder - PeerSpot reviewer
SOC Analyst at Contensis
Real User
Used to automate SIEM tools and incidents
Pros and Cons
  • "We use the solution to automate our SIEM tools and incidents."
  • "The solution's correlation rules and playbooks should be improved."

What is most valuable?

We use the solution to automate our SIEM tools and incidents.

What needs improvement?

The solution's correlation rules and playbooks should be improved.

For how long have I used the solution?

I have been using Palo Alto Networks Cortex XSOAR for six to seven months.

What do I think about the stability of the solution?

I rate the solution seven and a half out of ten for stability.

What do I think about the scalability of the solution?

More than 100 users are using the solution in our organization.

I rate the solution a six out of ten for the scalability of its on-premises version.

Which solution did I use previously and why did I switch?

I also use the ArcSight solution.

What about the implementation team?

The solution can be deployed within a few minutes.

What other advice do I have?

We are using the latest version of Palo Alto Networks Cortex XSOAR. The solution's on-premises version is not scalable. Around five people are involved with the solution’s maintenance.

Overall, I rate the solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Palo Alto Networks Cortex XSOAR Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Palo Alto Networks Cortex XSOAR Report and get advice and tips from experienced pros sharing their opinions.