All Cortex XDR Reviews

1-14 of 14 Reviews

Sort by

Reviews are by default sorted by Recommended to software buyers, driven by our proprietary algorithm reflecting the depth and quality of the review, recency of experience, and other factors. As a neutral reviews platform, the star rating of the review is not considered in the "Recommended" ranking, and there is currently no voting mechanism that would allow site visitors to influence the ranking.

Anonymous

501-1,000 employees

Used weekly for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed September 2019

Good Endpoint Security Solution

Traps is good software to have. It did stop some malicious software that was downloaded.

PROS

This product doesn't do the old-fashioned signature based detection, but works by observing attack technique and behaviors. One of our workers had an Excel document which tried to reference some command line software to manipulate data. Of course this is very much how a virus could work, so Traps blocked it. Although this was a false positive, the solution using that Excel was not approved so Traps did a good thing. Management through the admin portal is visually pleasing and intuitive for most if the options.

CONS

We moved from on-prem installation to Cloud version of Traps. In the beginning the training options for the cloud version were almost non-existent. Even now, our training option was cancelled because of no other applicants for it. There is a free on-demand version of the training which I now will settle for. Managing the "Agent Installations" is not really intuitive.

Reason for choosing Cortex XDR

Part of a big package of Palo Alto offerings, so price was interesting but also tests we did were good.

Shawn

Primary/Secondary Education, 501-1,000 employees

Used daily for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed October 2023

Cortext XDR - Great Endpoint Protection and so much more.

PROS

Cortex made our network more secure. When we swapped from our previous anti-virus platform to Cortex XDR we started seeing things that had slipped past our old AV platform and was causing issues in our network. Cortex made it easy to locate and clean these machines and if needed it made it easy to isolate them until they were cleaned and approved to be put back on our network.

CONS

The biggest con for our team, being part of a public school system, is the cost. The cost of this platform compared to traditional anti-virus/endpoint protection platforms such as Avast, Symantec, etc. is very significant and we had to get a trial of this setup and running as a proof of concept to justify the cost difference to our board and county commission in order to get the money to purchase this product but it has definatley been worth it.

Reason for choosing Cortex XDR

Multiple reasons to be honest and different reasons for each of the competitors. For some of the competitors they got ruled out because of a lack of features or analytics that we wanted to see. Others was ruled out because they did not offer a large enough of an educational discount to get the price down within the budget that we had to work with.

Reasons for switching to Cortex XDR

Cortex XDR was more secure and provided more valuable information and analytics than our previous product.

User Profile

Davesh

Verified reviewer

Computer Software, 501-1,000 employees

Used daily for less than 6 months

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

3

EASE OF USE

3

FUNCTIONALITY

3

Reviewed April 2019

Difficult to get setup

PROS

Quick intrusion/threat detection, silent background running

CONS

Extremely difficult to roll out to company, was blocking company wide software such as 7-zip, was blocking Skype for Business messages, took forever to troubleshoot and properly roll out and install. In addition, the software does not have a great UI, it appears very serious and unnecessarily serious when detecting small threats

Jerome

Health, Wellness and Fitness, 201-500 employees

Used daily for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

4

FUNCTIONALITY

4

Reviewed October 2021

Cortex XDR Review

Cortex is a solid product. We haven't had any major complaints from the user community. We haven't had to unblock any major products that were perceived as spam at this point. Many other products tended to block updates to products due to the executable file not being recognized by their database. We haven' had that issue with Cortex.

PROS

Our team is responsible for the deployment of Cortex into our Mac and PC environment. The agent was very easy to distribute utilizing our Deployment Software tool. The dashboards provide an excellent view into what is active and reporting back to the tool. We haven't had any major whitelist issues between the tool and endpoints.

CONS

I would like to see the scan on demand option as an easy one-click process for end users so they can be pro-active.

Reason for choosing Cortex XDR

Cortex is a lighter client than the alternatives. The agents are less chatty between the endpoints and the server. And the overall cost was significantly better.

Reasons for switching to Cortex XDR

Cortex is a lighter client and is less chatty between endpoints and the server.

Shitij

Information Services, 10,000+ employees

Used monthly for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

4

FUNCTIONALITY

5

Reviewed June 2021

Excellent product with great flexibility in terms of outcomes

I evaluated this technology and compared it to other SOAR and NDR platforms in the space. We did choose Cortex XDR due to the use case coverage and close knit relationships with Palo's executive teams. Overall, very happy with the acquisition of this product line in our IT environment and the security program has benefited directly because of the day-to-day use of this product across a wide variety of business and technical use cases in our environment.

PROS

The ability to create custom playbooks and integrate APIs from disparate vendors was the highlight of our use of this product.

CONS

Customer support can be patchy. Also, depending on the use case being implemented, documentation and systems engineering support from Palo can vary. We were able to work through these issues being an Enterprise user for PANW, however, small to mid size companies may find the time to value to drag a fair bit.

Reason for choosing Cortex XDR

Ease of use, existing use of their product lines in our environment, and degree of coverage in terms of our key use cases.

Reasons for switching to Cortex XDR

We were not happy with the use case coverage and were spending a lot of money on a wide set of security vendors. Our portfolio teams undertook an applications rationalization effort, which is what prompted our evaluation and move to Cortex.

David

Construction, 201-500 employees

Used daily for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed August 2019

Much better than signature based AV

We needed a malware protection system that really worked. We had tried other AV programs but they would all fail at some point. We have had zero problems with workstations getting infected since using Traps.

PROS

Traps does not rely on AV signatures. It relies on detecting the programmatic exploits that virus writers use to infect PCs. It also uses the behavior of programs to detect malicious activity. And it really works. It has caught malicious infected documents, spyware, adware, and grayware trying to infect our systems. And it stops the programs cold. Also, the new version is cloud based so we can protect remote users.

CONS

The endpoint agent updating process is still not as automatic as I think it should be. But it has been vastly improved in the latest version.

Reasons for switching to Cortex XDR

Signature based antivirus / antimalware , even with heuristics would still let workstations get infected.

Daniel

Hospitality, 1,001-5,000 employees

Used daily for more than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed August 2022

Best AV I’ve Used

It’s the most effective endpoint protection software I’ve used to date.

PROS

I’ve never seen it miss blocking actual malware. The hueristic analysis is also very accurate.

CONS

It often mistakes IT admin tools as malware. Which is understandable, albeit annoying.

Javier

Computer Software, 11-50 employees

Used daily for less than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

4

EASE OF USE

3

VALUE FOR MONEY

4

CUSTOMER SUPPORT

4

FUNCTIONALITY

4

Reviewed May 2019

Good solution for Endpoint... but with comments

The general experience is very positive. There have been hardly any incidents after almost 2000 deployments and, on the other hand, the level of protection and information on the endpoints has improved enormously.

PROS

In standard endpoints it works perfectly. Protects equipment easily and efficiently. It has support for most of the operating systems updated in a company and the false positive rate is acceptable

CONS

The need to be connected to the internet is a limitation of the product. Proxy-based architectures are not supported, which makes it impossible to use them for systems in network segments without internet access

Richard

Education Management, 501-1,000 employees

Used daily for less than 12 months

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

3

VALUE FOR MONEY

3

FUNCTIONALITY

4

Reviewed February 2020

Decent Anti-Virus

It has been a pretty decent product overall. We used a management system to deploy it to out desktops and laptops. Wish they had a way to deploy it from the portal.

PROS

It was easy to deploy to the end users computers. Easy to manage from one location. Installing and activating the license was pretty easy and straight forward. It was a good solution to interface with our firewall.

CONS

I had it installed on a few desktops and servers during the testing period. The vendor had a page setup for us. But once we bought the software I had to un-install the trial verison and install it again with out license. You could do any type of upgrade.

Reason for choosing Cortex XDR

It interfaced with out firewall appliance.

Anonymous

10,000+ employees

Used monthly for less than 12 months

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed August 2018

This is awesome

PROS

I like that this was a well designed product that pushed my org's concept of IT security

CONS

It's expensive. We had to work to find budget for this

Stefan

Chemicals, 201-500 employees

Used daily for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2023

Cortex XDR

Sehr ausgereiftes Produkt welches mit einer guten Darstellung überzeugt.Sehr gute Thread Erkennung.auch mit der lokalen Analyse (KI)

PROS

Gute Darstellung aller Clients und BedrohungenKlare Strukturen innerhalb des ProgrammsEinfache InstallationGute und einfache Update-Prozesse

CONS

Aktuell kann ich da nichts zu sagen. Wir sind aktuell sehr zufrieden mit dem Produkt

Reasons for switching to Cortex XDR

Viel bessere Thread ErkennungZero Day Exploits wurden sofort erkannt gegenüber dem anderen Produkt.Eigene Test mit Metasploit bestätigten den Eindruck.

Troy

Hospital & Health Care, 10,000+ employees

Used daily for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

5

FUNCTIONALITY

5

Reviewed February 2022

As a User I Don't Notice It, Which is Good

PROS

This software seems to have a light footprint on performance when running on computers. I have it running all the time on mine and I don't notice any performance hit as a result, which is good. It seems to work well on lower-end performing computers (i5 processor, 8GB RAM) as well as higher-end performing ones (e.g. i7 processor, 16GB+ RAM, etc).

CONS

No cons I can think of; however, I am only a user (not an admin), so I only see one side of this software, which looks good from my perspective. I don't notice it's running, which is the best you can hope for in a security product that's always running on your computer.

Jack

Financial Services, 1,001-5,000 employees

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

4

EASE OF USE

4

VALUE FOR MONEY

3

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed July 2020

Next gen endpoint protection with some caveats

Overall, the product is promising offering next gen protection against 0 day attacks. We found management interface needing improvement and features need to be added to cater for very big deployments.

PROS

We liked most the capability and detection rate of detecting malware and malicious behavior, even without internet.

CONS

Some software from known vendors were detected as false positive. Management interface lacks some nice to have features, specially for large deployment.

Anonymous

501-1,000 employees

Used less than 12 months

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

3

EASE OF USE

3

VALUE FOR MONEY

3

CUSTOMER SUPPORT

3

FUNCTIONALITY

3

Reviewed December 2018

Its a trap

PROS

The product works well. Its not a full solution although it can help hit compliance with legacy servers

CONS

it can be resource intensive and requires that some exploits run partially before being caught.

Showing 1 - 14 of 14 Reviews