This content is currently locked.

Your current McLean & Company subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-877-281-0480 (US/CAN) or
+1-519-936-2659 (International)
Palo Alto Networks Cortex XDR
8.1 /10

What is Palo Alto Networks Cortex XDR?

To stay ahead of fast-moving threats, you need AI-powered endpoint security that continuously learns new attack techniques. Cortex XDR™ offers protection that blocks all malware, exploits and fileless attacks to keep your endpoints safe

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Palo Alto Networks Cortex XDR Ratings

Real user data aggregated to summarize the product performance and customer experience.

97 Likeliness to Recommend

100 Plan to Renew

82 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+99 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Palo Alto Networks Cortex XDR?

0% Negative
0% Neutral
100% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Feature Ratings

Average 94

Data Centralization

96

Identification & Classification

96

End-to-End Visibility

96

Endpoint Integration

96

Behavioural Analytics

96

Context-Awareness

92

Automated Investigations

92

Automation

92

Sandboxing

91

Intelligence Reports

89

Vendor Capability Ratings

Average 92

Availability and Quality of Training

96

Vendor Support

96

Breadth of Features

96

Product Strategy and Rate of Improvement

93

Ease of Data Integration

92

Ease of Implementation

92

Ease of IT Administration

89

Quality of Features

89

Usability and Intuitiveness

89

Ease of Customization

89

Business Value Created

85

Palo Alto Networks Cortex XDR Reviews

Rudra P.

  • Role: Consultant
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Aug 2024

Palo Alto Networks Cortex XDR Review

Likeliness to Recommend

10 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

The application consists of a sophisticated and comprehensive endpoint pack that accurately detects threats and prevents them from accessing the infrastructure

What is your favorite aspect of this product?

This is an effective and multifaceted method that manages or firmly prevents any malware from trying to infiltrate our systems.

What do you dislike most about this product?

There is nothing which I dislike about this tool

What recommendations would you give to someone considering this product?

This is definitely recommended as Cortex XDR gives full perceivability into organization's security over endpoints and networks. Cortex XDR persistently identifies and stops modern danger assaults additionally adjusts defense components to avoid future assaults.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Nasseer Q.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jan 2023

Feature Rich and Reliable

Likeliness to Recommend

9 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

I have been using Cortex XDR from last two years and the results from it has been anazing. Below are some of unique features of Cortex xdr that stands out from rest of products. 1. It is called XDR that is Xtended detection and response means it can take data from NGFW, third party firewalls ,syslog servers etc and use this data for analysis and threat hunting. In nutshell cortex Cortex xdr has more visibility over the data and thus can provide better protection. 2. Cortex Xdr has causality chain for incident analysis that helps in easy understing and analysis of alerts. 3. Cortex XdR has lot of third party app integration

What is your favorite aspect of this product?

Ability to create custom BIOC rules where we can create alerts based on known behaviour of the application,file etc

What do you dislike most about this product?

Frequently content updates that sometime cause bugs in the environment.

What recommendations would you give to someone considering this product?

If you are planning to use Cortex Xdr then go for Pro per Endpoint license as you can use Pro features that can very helpful in detection and response.

Pros

  • Continually Improving Product
  • Reliable
  • Enables Productivity
  • Trustworthy

Tharusha D.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jan 2023

Easy to use, but a bit pricey.

Likeliness to Recommend

10 /10

What differentiates Palo Alto Networks Cortex XDR from other similar products?

0 Day threats are being identified at a high rate compared to other similar products.

What is your favorite aspect of this product?

cortex XDR gives complete prevention stack for ransomware, malware, exploits for the entire network.

What do you dislike most about this product?

nothing to dislike.

What recommendations would you give to someone considering this product?

highly recommend this product but bit pricy.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing