Cortex XDR by Palo Alto Networks vs Cynet comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
5,744 views|4,276 comparisons
98% willing to recommend
Palo Alto Networks Logo
31,048 views|17,576 comparisons
94% willing to recommend
Cynet Logo
7,104 views|3,413 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 7, 2023

We performed a comparison between Cynet and Cortex XDR by Palo Alto Networks based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Cynet offers strong ransomware protection and an intuitive interface. Cortex XDR presents an intuitive interface, advanced identification of risks, expandability, and compatibility with various other solutions. Cynet needs to expand device support and add customization options. Users suggest improving network monitoring and strengthening integration with other tools. Cortex XDR could use enhancements in hard disk encryption, security integration, and customer education.

  • Service and Support: Cynet's customer service is consistently lauded for its excellence. They have a dedicated support team that is available round the clock, and they also have a contingency plan for urgent incidents. Some customers were impressed with Palo Alto support, while others reported mixed experiences.

  • Ease of Deployment: Cynet’s setup is highly efficient, with the ability to configure thousands of devices quickly. Some users thought Cortex XDR’s deployment was fast and straightforward, while others consider it to be a complex and time-consuming task that requires thorough planning.

  • Pricing: Customers generally view Cynet's pricing and licensing experience as affordable and a good value for its features. Some reviewers said Cortex XDR is expensive, but others said it was reasonable for the robust feature set Cortex offers. 

  • ROI: Cynet yields an excellent ROI by preventing cyberattacks and safeguarding sensitive data. Cortex XDR creates value by ensuring system and data security rather than a financial return on investment.

Comparison Results: Our users favor Cynet over Cortex XDR. Cynet offers an all-encompassing cybersecurity solution, equipped with cutting-edge ransomware detection, protection against threats, SOC monitoring, and an easily navigable interface. Users praise Cynet for its swift and customized setup process tailored to individual customer requirements. Cortex XDR receives varying opinions regarding its initial setup, pricing, and customer support, with some users finding it complex and costly.

To learn more, read our detailed Cortex XDR by Palo Alto Networks vs. Cynet Report (Updated: March 2024).
767,995 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ability to hunt that IM data set or the identity data set at the same time is valuable. As incident response professionals, we are very used to EDRs and having device process registry telemetry, but a lot of times, we do not have that identity data right there with us, so we have to go search for it in some other silo. Being able to cross-correlate via both datasets at the same time is something that we can only do in Def""Defender is easy to use. It has a nice console, and everything is all in one place.""The integration, visibility, vulnerability management, and device identification are valuable.""Microsoft 365 Defender is simple to upgrade.""The Endpoint Manager is incredible; it has a very straightforward interface and is exceedingly easy to use. Pulling out and deploying different tags or resources is a simple task across various departments with different levels of security. The notifications are also simple and satisfying; it's great to see the bubble informing us which devices are compliant and which are waiting to update.""I like 365 Defender's advanced threat hunting. The dashboard is user-friendly with templates for site policies, etc. The most important use case is evaluating the risk links and applications.""The 'Incidents and Alerts' tab is a valuable feature where we can find triggered alerts.""From the perspective of Microsoft 365 XDR, the main benefit is a single, centralized dashboard offering the holistic visibility organizations crave."

More Microsoft Defender XDR Pros →

"If there are multiple alerts, the app will automatically create and rate an event instead of going through each one.""It has pretty much everything we need and works well within the Palo Alto ecosystem.""The multi-layered approach to the product gives you confidence that it will stop exploits, ransomware, worms, or viruses from compromising endpoints, essentially providing peace of mind.""The interface is easy to use and it is more up to date than our previous solution.""The tool's use cases are relevant to security.""Stability is a primary factor, and then there's the ease of distribution and policy management.""Stability is one of the features we like the most.""It's very stable. I've never experienced downtime for the ASM console or ASM core."

More Cortex XDR by Palo Alto Networks Pros →

"I like that it is possible to use the solution to check more information about the users' devices.""The most valuable feature is the monitored support behind it.""The initial setup is very fast and very easy.""The most valuable feature of this solution is the network part of it because most of the endpoint products in XDS products we find Cynet has networking user behavior analysis and network analysis, for the whole team.""The most valuable aspect of this solution is that it is a complete solution, which makes cyber security very free and almost perfect. There is no such thing as perfect cyber security, but as far as it can go, sign it comes close to being perfect and holistic. Cynet is always comprehensive from the perspective of functionality, as well as from the standpoint that it encompasses not only technology but also processes and people. The triad of people, processes, and technology is crucial and should always be in place. To my knowledge, no other product or platform combines all three components into one, but Cynet does.""I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.""We are protecting all our workstations.""The dashboard is beautiful, overall easy of use, and the UBA and NBA features are valued."

More Cynet Pros →

Cons
"The management features could be improved, particularly in terms of better integration with Intune, Microsoft's cloud-based management solution.""This solution could be improved if it included features such as those offered by Malwarebytes.""When discussing the secure score, which includes overviews and recommended actions, some of these recommended actions are not applicable to us, particularly those related to Microsoft Internet Explorer, which we do not use in any of our environments.""My client would like the solution to be more customizable without using code. You can only build on the default console, but we're not allowed to change it.""Sometimes, configurations take much longer than expected.""There are still some components, such as vulnerability management within the vendor product, where improved integration would be beneficial.""Offboarding latency should be reduced. Even after a device has been successfully offboarded using a particular offboarding script, it still shows up as onboarded.""Since all of our databases are updated and located in the cloud, I would like additional support for this."

More Microsoft Defender XDR Cons →

"It is not a suitable solution if you are looking for a single product with multiple features such as DLP, encryption, rollback, etc.""Limited remote connection.""Cortex XDR is trickier to configure than other Palo Alto products. This is one area where we are not so satisfied.""It would be better if they could educate the customers more. Some sort of seminars and roadshows will help educate the customers and show what the product can do. The price could be better. It would also help if they had a team for deployment and support.""Currently, if you use Palo Alto endpoint protection as the only solution it's very complicated to remove pre-existing threats.""Cortex XDR could be improved with more GUI features.""We had a problem with getting our older endpoints up to date, but their newest updates have been really good. I've been pleased with it in terms of what our needs are. It's doing what we want it to do.""I would like to see some additional features related to email protection included."

More Cortex XDR by Palo Alto Networks Cons →

"The command line interface could be improved.""They have some things in the pipeline, we understand, and they're going to be able to support Android and all these other devices soon. The key is the devices - which is an aspect that is lacking right now. Every company has that problem, not just Cynet.""Cynet fails to deploy the same technology in mobile devices.""The reporting is a little weak and could be improved. The other downside is that Cynet does not use the local time zone. It's based off of Greenwich Mean Time.""SIEM - Although with their Centralised Log Management Cynet has created the basis for SIEM functionality, this is to be expanded in the near future.""Sometimes, it is necessary for me to make important changes to a hard drive of a computer, and because Cynet does not allow me to do that, I have to go to the console and remove the computer from the security group just for Cynet. After that, I have to wait for 10 or 15 minutes for that to take effect. I would like to be able to disable Cynet locally. I shouldn’t have to go to the console to find the PC and then take it out of the group and then add it again to the group. I should locally be able to disable Cynet on a computer with a password or something like that, but it is currently not possible.""It is an endpoint agent, but they don't have a probe for checking the network traffic. They could improve from this point of view.""There is room for improvement in terms of support. The support should be faster to respond."

More Cynet Cons →

Pricing and Cost Advice
  • "The solutions price is fair for what they offer."
  • "The price could be better. Normally, the costs depend on the country you're located in for the license. When we were in the initial stage, we went with the E5 license they call premium standard. It cost us around $5.20 per month for four users."
  • "The price of the solution is high compared to others and we have lost some customers because of it."
  • "Microsoft is not competitive with the pricing of the solution. The competitors are able to offer lower discounts. The price of the solution is higher."
  • "We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
  • "The most valuable licensing option is expensive, so pricing could be improved. Licensing options for this solution also need to be consolidated, because they frequently change."
  • "Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
  • "They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
  • More Microsoft Defender XDR Pricing and Cost Advice →

  • "I feel it is fairly priced."
  • "The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic."
  • "We didn't have to pay any additional fee for the cloud instance. It just came with the renewal, which was nice."
  • "It is "expensive" and flexible."
  • "Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
  • "I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
  • "It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
  • "The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
  • More Cortex XDR by Palo Alto Networks Pricing and Cost Advice →

  • "It gives you a high level of protection at a very good price."
  • "Everything is included in this one solution and the pricing is pretty competitive."
  • "Our billing is on a quarterly basis, but they have monthly or annual billing availability."
  • "The price should not be less than $100 which is quite reasonable for this solution because you are getting multiple components."
  • "Its licensing is on a monthly basis."
  • "Pricing wise, Cynet seems to be very competitive. The cost is probably lower than that offered by many of its competitors for all the functions and features it offers."
  • "The pricing was good."
  • "It costs us 20,000 to 28,000 per year."
  • More Cynet Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    767,995 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I like Defender XDR's automation capabilities. XDR isn't automated by default, but you can automate it to respond. If an… more »
    Top Answer:While Microsoft Defender XDR carries a higher cost, its ease of use compared to Defender may justify the investment.
    Top Answer:Defender XDR has good threat visibility, but it could be better in some areas, like when we are hunting for a specific… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Top Answer:The support team that stands behind the detection and response.  Is there adequate expertise and are they behind you… more »
    Top Answer:In terms of incident response, Cynet can contain attacks, offer a trial period to customers, and uninstall if not… more »
    Top Answer:I don't have specific information about integration capabilities or licensing costs.
    Comparisons
    Also Known As
    Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
    Cyvera, Cortex XDR, Palo Alto Networks Traps
    Learn More
    Overview

    Microsoft Defender XDR is a comprehensive security solution designed to protect against threats in the Microsoft 365 environment. 

    It offers robust security measures, comprehensive threat detection capabilities, and an efficient incident response system. With seamless integration with other Microsoft products and a user-friendly interface, it simplifies security management tasks. 

    Users have found it effective in detecting and preventing various types of attacks, such as phishing attempts, malware infections, and data breaches.

    Watch the Microsoft demo video here: Microsoft Defender XDR demo video.

    Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.

    Cortex XDR’s machine learning works on many different levels to detect and prevent threats. It is constantly scanning for threats and vulnerabilities. The solution can scan up to 5.4 billion IP addresses in three-quarters of an hour. This allows it to spot weak points in the system and notify administrators long before hackers can take advantage of vulnerabilities. Once the Artificial Intelligence (AI) discovers an issue or an area where an issue could potentially take place the system creates a log of the information and subsequently sends an alert to system administrators. The AI takes the information that it has gathered and uses it to assign threat levels to the issues that it detects. Following this, a human analyst will be assigned to manually assess the issue and deal with it accordingly. You can set it to automatically respond to the threat by isolating the issue while analysts investigate it.

    Benefits of Cortex XDR

    Some of Cortex XDR’s benefits include:

    • The use of advanced AI analytics, behavior analytics, and custom-made detection to detect advanced threats before they occur.
    • The ability to group similar threat alerts, reducing incoming alerts by as much as 98%. This allows analysts to avoid being overwhelmed by the volume of incoming alerts.
    • The ability to investigate threats as much as 8 times faster than would be possible with other software. The machine learning, when coupled with the unified data stream that Cortex XDR collects, significantly increases the ability to more quickly discover the root cause of a threat.

    Reviews from Real Users

    Cortex XDR by Palo Alto Networks software stands out among its competitors for a number of reasons. Two major ones are its ability to isolate threats while enabling them to be studied and the way that the software combines all of the data that it gathers into a single, more complete picture than other solutions offer.

    PeerSpot users note the effectiveness of these features. A network designer at a computer software company wrote, “The solution has a very helpful isolation feature. If any system gets compromised, with one click I can access the system and isolate it from other networks, and then go into further forensic investigation of the current threat without compromising anything else.”

    Jeff W., Vice President/CTO at Sinnott Wolach Technology Group, noted, “The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly.”



    Cynet has pioneered the security industry’s first all-in-one security platform purposely built for organizations that need the ability to effortlessly identify, block and respond to all types of attacks inside the perimeter - defending endpoints, network, files and users - without the heavy burden of deep cyber expertise and the overhead of integrating and managing multiple products. Our approach converges and brings synergy with technology: endpoint protection, EDR, vulnerability management, deception, threat intelligence and network and end-user analytics, and expertise: a 24/7 cyber SWAT team for incident response, malware analysis, threat hunting and forensics. Cynet deploys in hours and simplifies management with automated monitoring to complement any sized staff.

    Cynet Consists Of:

    • Next-generation AV (NGAV)
    • Endpoint Protection (EPP)
    • Endpoint Detection Response (EDR)
    • NDR and MDR
    • UBA Rules
    • Network Detection Rules
    • Intelligent Deception

    With Cynet You Can:

    • Consolidate network and endpoint protection in one central place
    • Protect against a very wide range of attacks, including common attacks as well as complex multi-layered attacks
    • Have access to a team of world-class cybersecurity experts available around the clock that complements whatever expertise you have in place

    Cynet Supports:

    Four different deployment methods: On-premise, IAAS, SAAS, and a Hybrid mode

    Cynet Benefits and Features:

    • Advanced threat detection
    • Incident response capabilities
    • Extended detection and response(XDR)
    • Managed detection and response (MDR)
    • Response automation
    • Network-specific playbook
    • Multi-layer protection
    • Alerts delivered to a single point for visibility
    • In-house SOC for clientele

    Features Users Find Most Valuable:

    • IT hygiene: By scanning assets, including endpoints, users, files, and network traffic to render a dashboard of security issues, Cynet is able to quickly map an entire IT infrastructure.
    • Prevention: Various prevention capabilities include UBA, deception, and traditional endpoint protection.
    • Detection: This includes traditional endpoint security, EDR, UBA, deception and network analytics, which helps detect malicious behavior, ransomware, exploitation, user login anomalies, DNS tunneling, and much more.
    • Vulnerability management: Cynet can find Windows vulnerabilities, unauthorized and outdated applications, and security policy violations.
    • Response: Cynet includes various analyses, response and remediation capabilities, across endpoints, files, users and networks.
    • Automated response: Users can create an automatic remediation rule for each alert Cynet creates, which helps improve the incident response process and can prevent a real-time threat.
    • 24/7 Support: For no additional cost, Cynet includes CyOp, a 24/7 operations team available to you at all times.

    Reviews from Real Users

    “I have found the continued support and pretty much all the features to be valuable. They all stand out as being positive. It continues to detect unusual activity when it's supposed to, and so far we haven't had any issues.” - Ken S., Director InfoSec and Audit at a manufacturing company

    "The feature that I have found most valuable is that the configuration and the usage of the product are not so complicated. For people responsible for using this infrastructure for the first line of workstation monitoring, it's quite easy to use." - Senior Cyber Security Manager at a financial services firm

    "The dashboard is beautiful, overall ease of use, and the UBA and NBA features are valued." - Harsh P., Cyber Security Operations Center Analyst at Vincacyber

    Sample Customers
    Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
    CBI Health Group, University Honda, VakifBank
    Meuhedet, East Boston Neighborhood Health Center
    Top Industries
    REVIEWERS
    Manufacturing Company19%
    Computer Software Company14%
    Government11%
    Financial Services Firm11%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    REVIEWERS
    Computer Software Company17%
    Financial Services Firm13%
    Security Firm9%
    Consumer Goods Company7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government8%
    Financial Services Firm8%
    Comms Service Provider6%
    REVIEWERS
    Security Firm22%
    Financial Services Firm17%
    Computer Software Company17%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider8%
    Financial Services Firm7%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise23%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    REVIEWERS
    Small Business41%
    Midsize Enterprise22%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    REVIEWERS
    Small Business59%
    Midsize Enterprise22%
    Large Enterprise19%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise18%
    Large Enterprise47%
    Buyer's Guide
    Cortex XDR by Palo Alto Networks vs. Cynet
    March 2024
    Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Cynet and other solutions. Updated: March 2024.
    767,995 professionals have used our research since 2012.

    Cortex XDR by Palo Alto Networks is ranked 4th in Endpoint Protection Platform (EPP) with 80 reviews while Cynet is ranked 15th in Endpoint Protection Platform (EPP) with 35 reviews. Cortex XDR by Palo Alto Networks is rated 8.4, while Cynet is rated 8.8. The top reviewer of Cortex XDR by Palo Alto Networks writes "It provides a whole new level of visibility and integrates with most other vendors". On the other hand, the top reviewer of Cynet writes "Provides memory protection, device control, and vulnerability management". Cortex XDR by Palo Alto Networks is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, Symantec Endpoint Security and Trend Micro Apex One, whereas Cynet is most compared with CrowdStrike Falcon, SentinelOne Singularity Complete, Microsoft Defender for Endpoint, ESET Endpoint Protection Platform and Darktrace. See our Cortex XDR by Palo Alto Networks vs. Cynet report.

    See our list of best Endpoint Protection Platform (EPP) vendors, best Ransomware Protection vendors, and best Extended Detection and Response (XDR) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.