Cortex XDR by Palo Alto Networks vs Mandiant Advantage comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender XDR
Sponsored
Ranking in Extended Detection and Response (XDR)
5th
Average Rating
8.4
Number of Reviews
82
Ranking in other categories
Endpoint Detection and Response (EDR) (7th), Microsoft Security Suite (1st)
Cortex XDR by Palo Alto Net...
Ranking in Extended Detection and Response (XDR)
4th
Average Rating
8.4
Number of Reviews
80
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Ransomware Protection (2nd)
Mandiant Advantage
Ranking in Extended Detection and Response (XDR)
20th
Average Rating
8.6
Number of Reviews
3
Ranking in other categories
Attack Surface Management (ASM) (1st)
 

Market share comparison

As of June 2024, in the Extended Detection and Response (XDR) category, the market share of Microsoft Defender XDR is 23.3% and it increased by 248.9% compared to the previous year. The market share of Cortex XDR by Palo Alto Networks is 7.5% and it decreased by 47.2% compared to the previous year. The market share of Mandiant Advantage is 1.9% and it decreased by 14.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
Unique Categories:
Endpoint Detection and Response (EDR)
8.4%
Microsoft Security Suite
4.9%
Endpoint Protection Platform (EPP)
4.9%
Ransomware Protection
15.6%
Attack Surface Management (ASM)
10.5%
 

Featured Reviews

David Shlingbaum - PeerSpot reviewer
May 27, 2024
It gives you reports and updates about the latest hotfixes and zero-day vulnerabilities
We're a small business. Defender XDR gives us a centralized security solution for monitoring our servers and some user PCs. We have around 30 machines, 10 of which are servers.  Defender XDR saves the security team time by telling us what patches to apply. We also get preemptive notes about things…
Jitendra_Singh - PeerSpot reviewer
Jun 24, 2022
Helps to secure your infrastructure
I primarily use Cortex XDR to protect end-users from ransomware, malware, spam, and phishing Cortex XDR alerts us on the dashboard when there's a threat, which allows us to restrict that user and helps secure our infrastructure. Cortex XDR's most valuable feature is its intelligence-based…
Joshua Garnett - PeerSpot reviewer
Mar 9, 2023
It gives us peace of mind that issues can be addressed when our core IT team isn't working
I rate Mandiant Advantage eight out of 10. It is so valuable to have someone performing these functions outside of our business hours when we don't have staff in the building. We've seen a lot of solid metrics on the amount of malware that it's detecting and resolving. We're pleased with it so far. Our biggest concern is that the client can be a resource hog and will slow things a bit while scanning if your computer doesn't have enough processing power. It works for us because we've spent the past few years upgrading our hardware. Our typical workstation has an i7 processor, at least 16 gigs of ram, and an SSD. However, if your computers aren't that robust, you might have issues when Mandiant is scanning your device.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We are connected to Microsoft and have every laptop enrolled. This acts as an endpoint. The tool helps me check security and compliance. I can also check what a device is doing."
"The most valuable feature of the solution stems from the fact that Microsoft Defender XDR is easy to integrate with other Microsoft platforms or products."
"The most valuable feature of all is the full integration with the rest of the software in the operating system and Office 365, as well as Microsoft SCCM. It is quite easy for us to work with the whole instance of Microsoft products. This integration improves the benefits of the whole suite of products."
"Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and potential indicators of compromise."
"The EDR and the way it automatically responds to ransomware and other attacks are valuable features."
"Defender is easy to use. It has a nice console, and everything is all in one place."
"The ability to isolate and address viruses is the most valuable feature of Microsoft Defender XDR."
"The EDR features are valuable. By getting the EDR features, we have more control over the device. We have information about events in real-time and more protection against zero-day threats and zero-day vulnerabilities. We can monitor every event or action that a device is going through. We can get an idea if it is something malicious or if we have to take any actions."
"Provides behavior-based detection which offers many benefits over signature-based detection."
"Stability is one of the features we like the most."
"The information the dashboard provides is very clear."
"This software helps us understand any issues that may arise when someone is not at work."
"It's very stable. I've never experienced downtime for the ASM console or ASM core."
"Threat identification and detection are the most valuable features of this solution."
"Its interface and pricing are most valuable. It is better than other vendors in terms of security."
"They have a new GUI which is just fantastic."
"The advantage of the solution is being able to go look up threat actors and get a lot of detailed information about different attacks and different tactics and general information about threats."
"It is so valuable to have someone performing these functions outside of our business hours when we don't have staff in the building. We've seen a lot of solid metrics on the amount of malware that it's detecting and resolving. We're pleased with it so far."
"The feature I have found most valuable is directory monitoring. We experienced an instance of threat actors trying to ensure a complex and massive attack against our customer's infrastructure on the forum. That is, they were animating people on a formum. The solution alerted us to this two days ahead of the attack, which gave us plenty of time to prepare for it."
 

Cons

"When we do investigations, it would be better if Microsoft could populate the host dashboard more. When we open any host for investigation, we want the entire timeline of what is happening on the host, including all the users logging in, their hardware, Windows version, etc."
"In the future, it would be beneficial for Microsoft to consider making the product more user-friendly or simplified for those who are interested in using it. Currently, it requires a high level of technical expertise, making it challenging for beginners or less experienced individuals."
"The only issue I've had is, when it comes to deployment, the steps I must take around policy setup. That is challenging."
"Automated playbooks and automated dashboards would be preferable to the way the data is currently being presented."
"I'd like to see a wider solution that includes not only desktop devices but also other devices, such as servers, storage cabinets, switching equipment, et cetera."
"What could be improved in Microsoft 365 Defender is its licensing, e.g. it should be more consolidated and would be good if it has some optimizations. Improving the alerts and notifications, in terms of adding more details, would also be good for this solution."
"The documentation on their website is somewhat outdated and doesn't show properly. I wanted to try a query in Microsoft Defender 365. When I opened the related documentation from the security blog on the Microsoft website, the figures were not showing. It was difficult to understand the article without having the figures. The figures were there in the article, but they were not getting loaded, which made the article obsolete."
"At times, there may be delays in the execution of certain actions and their effects."
"There are some default policies which sometimes affect our applications and cause them to run around. In the hotel industry, we use a different type of data versus Oracle and SQL. By default, there are some policies which stop us from running properly. Because of this, the support level is also not that strong. We have to wait to get a results."
"It's more focused on network communication. If a customer wants to increase the level of protection and start working with documents, it's impossible to integrate these features into the system. It's more of a communication-oriented system than a content security-oriented system."
"They've been having some issues with updating their endpoint agents, and it has been quite frustrating."
"A little bit more automation would be nice."
"The licensing model is complex to understand. It requires expertise to explain how the licensing works. You need expertise to guide you through the subscription plan."
"It should support more mobile operating systems. That is one of the cons of their infrastructure right now."
"Cortex XDR is trickier to configure than other Palo Alto products. This is one area where we are not so satisfied."
"The tool needs to be improved in terms of integration and interface."
"I think that the data query that is used for data cloud language should be improved. It's really hard to query actual data from the platform."
"They could have better support. Now that they've merged, they are moving towards a portal system, which isn't very helpful."
"Mandiant's on-prem client is too processor-intensive, so it's putting a strain on the local device's CPU. When a scan is running on the device, the other processing tasks slow to a crawl. We're still trying to figure out the correct settings for the client."
 

Pricing and Cost Advice

"Microsoft Defender XDR is included in our license."
"Defender XDR is included in the E5 license, but it's a bit too expensive."
"365 Defender is billed per account. I don't know the exact price, but my supervisor told me that Microsoft Defender is cheaper than the alternatives. It's bundled, so you get all the features in one place."
"Its licensing and pricing are handled by someone else. My role is limited to incidents or issues with the portal, but you get what you pay for. It is worth the cost."
"While the standalone price of Defender XDR might seem high, its value becomes clear when considering the ease of implementation and smooth integration with our existing Microsoft infrastructure, especially when bundled with other Microsoft products."
"Microsoft Defender XDR is expensive."
"It is 15 dollars per server per month. It is worth it, but it can be costly. It depends on the company's size."
"Microsoft Defender XDR is priced high."
"Our customers have expressed that the price is high."
"It is "expensive" and flexible."
"I don't have any issues with the pricing. We are satisfied with the price."
"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"This is an expensive solution."
"The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
"The solution is expensive. It's pricing is on a yearly-basis."
"The price of the product is not very economical."
Information not available
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
10%
Government
8%
Manufacturing Company
8%
Computer Software Company
15%
Government
8%
Financial Services Firm
8%
Manufacturing Company
6%
Financial Services Firm
18%
Computer Software Company
13%
Government
9%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft 365 Defender?
Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and p...
What is your experience regarding pricing and costs for Microsoft 365 Defender?
Microsoft Defender XDR is expensive, especially for the full suite functionality. However, when compared to buying mu...
What needs improvement with Microsoft 365 Defender?
Improving scalability, especially for very large tenants, could be beneficial for Microsoft Defender XDR. Additionall...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
What do you like most about Mandiant Advantage?
The feature I have found most valuable is directory monitoring. We experienced an instance of threat actors trying to...
What needs improvement with Mandiant Advantage?
I think that the data query that is used for data cloud language should be improved. It's really hard to query actual...
What is your primary use case for Mandiant Advantage?
Our primary use case was monitoring the threat actors that our clients were concerned about. We also used Mandiant Ad...
 

Also Known As

Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
Cyvera, Cortex XDR, Palo Alto Networks Traps
Mandiant Threat Intelligence
 

Overview

 

Sample Customers

Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
CBI Health Group, University Honda, VakifBank
Stater Bros. Markets, Rush Copley, Blackboat, CapWealth
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Mandiant Advantage and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.