We performed a comparison between Check Point Harmony Endpoint and Cortex XDR by Palo Alto Networks based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.
Comparison Results: Because Check Point Harmony can require more resources to run, making Cortex XDR the ultimate winner in this comparison.
"The most valuable feature is its threat protection and data privacy, including its cyber attack and data protection, as we need to cover and protect data on user devices."
"The biggest lesson that I have learned from using this product is that there is a lot more malware slipping through my email filters than I expected."
"Another of my favorite features is called the Device Trajectory, where it shows everything that's going on, on a computer. It shows the point in time when a virus is downloaded, so you can see if the user was surfing the internet or had a program open. It shows every running process and file access on the computer and saves it like a snapshot when it detects something malicious. It also has a File Trajectory, so you can even see if that file has been found on any of your other computers that have AMP."
"It's quite simple, and the advantage I see is that I get the trajectory of what happened inside the network, how a file has been transmitted to the workstation, and which files have got corrupted."
"The threat Grid with the ability to observe the sandboxing, analyze, and perform investigations of different malicious files has been great."
"Cisco has definitely improved our organization a lot. In terms of business, our company feels safer. We actually switched from legacy signature-based solutions to threat intelligence-based and machine learning-based solutions, which is Cisco Secure. This has improved our security significantly, from 10% of signature-based technology security to 99.9% of the current one which we are running. We were happy."
"It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it."
"I'm only using the AMP (advanced malware protection) which is protecting my file system from all the malicious things that might happen. It should protect all kinds of things that might happen on the servers, things that I cannot see."
"It is very powerful tooling that can be tuned a lot."
"The most valuable feature of Check Point Harmony Endpoint is centralized management."
"It's a scalable product as it is a cloud offering."
"The zero-day threat prevention is excellent."
"We love that we don't have to upgrade it anymore. They take care of that."
"When sending emails to my colleagues, it detects any virus and blocks any spam that may be shared."
"Its most valuable feature is being able to integrate cloud services and centralize the protection policy from a single administration dashboard."
"They have a great knowledge base that you can leverage as a user."
"The solution's most valuable feature is its ability to rapidly detect certain hardware files."
"Their XDR agent and their behavioral indicators of compromise (BIOC) are pretty nice. Their managed threat hunting is also pretty nice. They also have WildFire, which is a service for actively looking for malware. It's quite useful."
"The most valuable for us is the correlation feature."
"The most valuable feature of Cortex XDR by Palo Alto Networks is the low consumption of system resources. The solution uses a lot of AI and machine learning."
"Cortex XDR lets us manage several clients from the same console, and its endpoint defense is more advanced than traditional antivirus."
"I like the centralized console and the predictive analysis it does of malware. It is very stable and also scalable."
"Its interface and pricing are most valuable. It is better than other vendors in terms of security."
"Best solution for avoiding security breaches, malware attacks, and other kinds of security issues."
"It could be improved in connection with artificial intelligence and IoT."
"They could improve the main dashboard to more clearly show me the things that I want to see. When I open the dashboard right now, I see a million things and they are not always the things that I need."
"Its price is okay for us, but it can always be better. There's always room for improvement when it comes to pricing."
"Logging could be better in terms of sending more logs to Cisco Firepower or Cisco ASA. That's an area where it could be made better."
"The Linux agent is a simple offline classic agent, and it doesn't support Secure Boot, which is important to have on a Linux machine. The Linux agent has conflicts with other solutions, including the Exploit Prevention system found in Windows servers. We didn't find a fix during troubleshooting, and Cisco couldn't offer one either. Eventually, we had to shut down the Exploit Prevention system. We didn't like that as we always want a solution that can fit smoothly into the setup without causing problems, especially where security is concerned. The tool also caused CPU spikes on our production machine, and we were seriously considering moving to another product."
"The thing I hate the most, which they have not fixed, is when it creates duplicate entries within a console. If you have a computer and you upgrade from Windows 7 to Windows 10, or you upgrade your agent from version 6 to 7, it creates a new instance in there instead of updating the information. Instead of paying a license for one computer, I have to license two computers until I manually go in, search for all the duplicate entries, and clean them out myself."
"In Orbital, there are tons of prebuilt queries, but there is not a lot of information in lay terms. There isn't enough information to help us with what we're looking for and why we are looking for it with this query. There are probably a dozen queries in there that really focus on what I need to focus on, but they are not always easy to find the first time through."
"On the firewall level, they were lagging a little bit behind, but they are running up again. I have full trust in the new 3000 series of firewalls where we would also be able to look more into the traffic that we're monitoring and get more security layers in our services. That would definitely be a big step."
"Check Point Harmony Endpoint could improve mobile device management (MDM)."
"It would also be great to include DLP capabilities for the endpoint so that we do not have to deploy additional agents on servers or PCs or use additional products."
"Configuration with some applications did not take place effectively due to setup complications."
"Customization of UI should be a little better in terms of application UI and messages that are displayed when something is blocked or non-compliant."
"We need a higher maximum file size in the sandboxing feature."
"Check Point users a pattern-based security module, which is something that can be improved."
"An additional feature I would like to see involves the VPN."
"I still don't have a clear opinion of the possible improvements that the tool may need. There are still functionalities that I have not been able to try completely and I would like to spend more time using the tool before offering an opinion to the IT Central community on this point."
"There are some third-party solutions that are difficult to integrate with, which is something that can be improved."
"The solution should force customers to integrate with network traffic to see the full benefits of XDR."
"It's very time-consuming to log support issues and the people that answer the tickets aren't very knowledgeable."
"In general, the price could be more competitive."
"The solution could improve by providing better integration with their own products and others."
"Dashboards do not allow everyone to see what's happening."
"If they had pulse rate detection, it would be better."
"It tends to do 99.9% of things. The only thing I'd like is single sign-on authentication into their cloud platform so that my users can be properly authenticated against it."
More Cortex XDR by Palo Alto Networks Pricing and Cost Advice →
Check Point Harmony Endpoint is ranked 7th in EPP (Endpoint Protection for Business) with 51 reviews while Cortex XDR by Palo Alto Networks is ranked 4th in EPP (Endpoint Protection for Business) with 46 reviews. Check Point Harmony Endpoint is rated 8.8, while Cortex XDR by Palo Alto Networks is rated 8.4. The top reviewer of Check Point Harmony Endpoint writes "Resilient by design, provides redundancy, and offers ongoing constant improvements". On the other hand, the top reviewer of Cortex XDR by Palo Alto Networks writes "Easy to set up, reliable, and always scanning". Check Point Harmony Endpoint is most compared with Microsoft Defender for Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon, Kaspersky Endpoint Security for Business and Trellix Endpoint Security, whereas Cortex XDR by Palo Alto Networks is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, Darktrace, SentinelOne Singularity Complete and Kaspersky Endpoint Security for Business. See our Check Point Harmony Endpoint vs. Cortex XDR by Palo Alto Networks report.
See our list of best EPP (Endpoint Protection for Business) vendors.
We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.