Try our new research platform with insights from 80,000+ expert users

Palo Alto Networks Cortex XSOAR vs SentinelOne Singularity Complete comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

ROI

Sentiment score
6.9
Cortex XSOAR enhances ROI by automating tasks, requiring mature SOC processes for effective use and reduced false positives.
Sentiment score
7.5
SentinelOne Singularity Complete cuts costs by boosting productivity, preventing threats, and reducing ransomware risks, offering quick ROI.
We are positioning Palo Alto Networks Cortex XSOAR, which can be used in the SOC and do a lot of automation for the customer.
Since then, I have not faced any intrusions, which is one reason I chose SentinelOne over ESET.
We have not faced any attacks since we implemented it.
It has absolutely helped reduce our organizational risk.
 

Customer Service

Sentiment score
6.4
Palo Alto Networks Cortex XSOAR support is responsive and skilled, though experiences vary with occasional delays and access issues.
Sentiment score
7.2
SentinelOne Singularity Complete offers quick, knowledgeable support with remote sessions, though some desire faster, interactive phone or chat options.
Their support has been better than Anomali's and they are more responsive.
The technical support provided by Palo Alto Networks Cortex XSOAR is good.
They do a great job of figuring out the problem and pointing you to generic documentation or working with you to fine-tune a solution.
We are using the automated email process for support, and they respond within an hour or two hours sometimes.
A chat service would be beneficial.
 

Scalability Issues

Sentiment score
7.3
Palo Alto Networks Cortex XSOAR is praised for scalability and integration, handling enterprise demands with careful large deployment planning.
Sentiment score
8.1
SentinelOne Singularity Complete scales efficiently, smoothly handling deployments, adding agents, and supporting growth across diverse IT infrastructures.
The scalability of Palo Alto Networks Cortex XSOAR supports our growth and security needs because we can integrate various tools and continuously add more capability.
It's all auto-scale and auto-categorized, configuring automatically.
The tool's built-in automation for deploying the agents works well for large infrastructures like mine.
My deployment is relatively small, and SentinelOne Singularity Complete works within those constraints.
 

Stability Issues

Sentiment score
7.5
Palo Alto Networks Cortex XSOAR is stable and reliable, with occasional bugs and performance issues, especially in cloud environments.
Sentiment score
7.9
SentinelOne Singularity Complete is praised for stability, performance, and proactive updates, despite occasional third-party software conflicts.
It has caused problems with interoperability between third-party tools, which could lead to entire servers crashing or specific tools failing.
This indicates room for improvement in stability when interacting with other solutions.
Initially, there were issues, particularly on the management side, but now the console is much more stable.
 

Room For Improvement

Cortex XSOAR requires improved documentation, expanded IoT support, enhanced features, and better pricing for streamlined integration and user experience.
SentinelOne Singularity Complete needs improvements in updates, false positives, integration, pricing, customization, access control, and threat detection.
The deployment requires integration and the development of integration modules.
One of the significant issues we encounter is system slowdown when we receive an influx of alerts, which inhibits how quickly we can access the information needed for investigation.
To improve the solution, it needs to have complete features that are low-code, no-code, and should be plug-and-play.
The only thing that prevented the attack from succeeding was a free version of Malwarebytes.
Providing a single pane of visibility for the end user would be beneficial.
It's challenging to prevent a user from manipulating their privileges or someone else's of others, and it's difficult to control what users can access at the organizational level.
 

Setup Cost

Palo Alto Networks Cortex XSOAR is costly but offers valuable integration and features, appealing to medium and large enterprises.
SentinelOne Singularity Complete provides cost-effective endpoint security, with competitive pricing justified by its comprehensive and flexible features.
For customers, it is zero versus $20 million, which is why they have to make a decision.
If you want protection, you have to pay the price.
There are other products that are less expensive, but I tell my clients that in security, they cannot cut corners or look for the cheapest solution.
They counted many of the instances and licenses as duplicates despite them only being alive once, which was frustrating.
 

Valuable Features

Cortex XSOAR excels in integration, automation, and customization, enhancing security operations with efficient orchestration and high user satisfaction.
SentinelOne Singularity Complete is lauded for AI threat detection, automation, user-friendly interface, and efficient endpoint security without cloud reliance.
Execution of automatic tasks for collecting, enriching, and correlating security events from hundreds of different technologies.
If I already have an established process, I do not have to change my process to fit into the tool. I can modify the tool to fit into my process, which makes things considerably easier.
We have implemented automation features, such as automated responses to email threats and automatic configuration of target devices for blocking specific IPs.
I have an advanced app providing visibility of all my endpoints, which was not the case before.
SentinelOne has a feature to decommission automatically, which has been fantastic.
There's also automation that gives my team free time, preventing them from having to look for every alert.
 

Categories and Ranking

Palo Alto Networks Cortex X...
Average Rating
8.4
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
Security Orchestration Automation and Response (SOAR) (2nd), SOC as a Service (2nd)
SentinelOne Singularity Com...
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
199
Ranking in other categories
Endpoint Protection Platform (EPP) (3rd), Anti-Malware Tools (2nd), Endpoint Detection and Response (EDR) (2nd), Extended Detection and Response (XDR) (3rd)
 

Mindshare comparison

While both are Security Software solutions, they serve different purposes. Palo Alto Networks Cortex XSOAR is designed for Security Orchestration Automation and Response (SOAR) and holds a mindshare of 9.7%, down 12.2% compared to last year.
SentinelOne Singularity Complete, on the other hand, focuses on Endpoint Detection and Response (EDR), holds 5.9% mindshare, down 6.3% since last year.
Security Orchestration Automation and Response (SOAR) Market Share Distribution
ProductMarket Share (%)
Palo Alto Networks Cortex XSOAR9.7%
Microsoft Sentinel16.3%
AWS Security Hub8.3%
Other65.7%
Security Orchestration Automation and Response (SOAR)
Endpoint Detection and Response (EDR) Market Share Distribution
ProductMarket Share (%)
SentinelOne Singularity Complete5.9%
CrowdStrike Falcon11.4%
Microsoft Defender for Endpoint10.1%
Other72.6%
Endpoint Detection and Response (EDR)
 

Featured Reviews

DayaramGoyal - PeerSpot reviewer
Offers automation but requires enhancements for intuitive configuration
Palo Alto Networks Cortex XSOAR is a good product with enhanced and efficient playbooks, as demonstrated during our use case simulations. We have implemented automation features, such as automated responses to email threats and automatic configuration of target devices for blocking specific IPs. The analytics feature in Palo Alto Networks Cortex XSOAR is impressive. The solution is quite exhaustive regarding integrations, with many pre-integrations available, especially for market-leading products. There might be challenges with make-in-India products, as they tend not to build the necessary connectors. This depends on whether you are selling to enterprises or other customers. For government customers, you might encounter many Indian products, such as firewalls, which could pose integration challenges unless you have open APIs. However, for market-leading products, there are ready-made integrations available.
Vidya Shree - PeerSpot reviewer
Easy to manage, zero-trust option and supports both Linux and macOS
SentinelOne supports both Linux and macOS. All SentinelOne features were equally supported across Windows, Linux, and Mac, whereas CrowdStrike was more heavy on the Windows side. They did not support all features on Linux. The Singularity console provides a unified view. But we already had similar dashboards available to the ones we had engineered ourselves. So it's not a deal-breaker. For us, it was about supporting multiple operating systems. That was more important. So, these dashboards we have are third-party tools integrated with SentinelOne.
report
Use our free recommendation engine to learn which Security Orchestration Automation and Response (SOAR) solutions are best for your needs.
867,370 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
15%
Computer Software Company
11%
Manufacturing Company
9%
Government
7%
Computer Software Company
19%
Manufacturing Company
8%
Financial Services Firm
7%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business19
Midsize Enterprise8
Large Enterprise24
By reviewers
Company SizeCount
Small Business81
Midsize Enterprise44
Large Enterprise74
 

Questions from the Community

What is your experience regarding pricing and costs for Palo Alto Networks Cortex XSOAR?
Comparing pricing to Micro Focus, they were offering bundles, making it free with their SIEM. For customers, it is zero versus $20 million, which is why they have to make a decision.
What needs improvement with Palo Alto Networks Cortex XSOAR?
To improve the solution, it needs to have complete features that are low-code, no-code, and should be plug-and-play. We need to see improvements in that area to facilitate cyber analysts.
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for organ...
 

Also Known As

Demisto Enterprise, Cortex XSOAR, Demisto
Sentinel Labs, SentinelOne Singularity
 

Overview

 

Sample Customers

Cellcom Israel, Blue Cross and Blue Shield of Kansas City, esri, Cylance, Flatiron Health, Veeva, ADT Cybersecurity
Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
Find out what your peers are saying about Microsoft, Palo Alto Networks, Splunk and others in Security Orchestration Automation and Response (SOAR). Updated: August 2025.
867,370 professionals have used our research since 2012.