Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Datto Endpoint Detection and Response (EDR) comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Detection and Response (EDR)
8th
Average Rating
8.4
Reviews Sentiment
7.0
Number of Reviews
101
Ranking in other categories
Endpoint Protection Platform (EPP) (5th), Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (2nd)
Datto Endpoint Detection an...
Ranking in Endpoint Detection and Response (EDR)
40th
Average Rating
7.6
Reviews Sentiment
7.0
Number of Reviews
4
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of January 2026, in the Endpoint Detection and Response (EDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 3.4%, down from 4.2% compared to the previous year. The mindshare of Datto Endpoint Detection and Response (EDR) is 1.6%, down from 2.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR) Market Share Distribution
ProductMarket Share (%)
Cortex XDR by Palo Alto Networks3.4%
Datto Endpoint Detection and Response (EDR)1.6%
Other95.0%
Endpoint Detection and Response (EDR)
 

Featured Reviews

ABHISHEK_SINGH - PeerSpot reviewer
Senior Process Expert at A.P. Moller - Maersk
Gained full visibility and streamlined threat detection through behavior-based insights and AI integration
Initially, we got to have a lot of false positives when we onboarded, but nowadays it's quite smooth. We have fine-tuned our security policies and allowed different levels of policies to get rid of those false positives. Currently, we are getting a fairly good amount of incidents that are not false positives or benign, but actionable items. The process is streamlined. In the initial days, the operations used to get involved in a lot of benign and other activities, but now the process is streamlined. We are leveraging the auto-detection and remediation plans. The operations teams are now more involved in other business roles as well, not just looking into the logs and fetching out what's happening there. They have fixed a lot of things. Initially, they didn't have IAC code drift detection, cloud posture management, or security posture management, but they have those now. They purchased different vendors and did a merger with that. They have now Prisma Cloud that gets integrated and now they are working with Cortex Cloud. Everything that was negative has now been addressed, and the product altogether looks to be in a very better and mature shape now. Currently, it's more or less detecting the workloads with AI-based best practices. Since most organizations are consuming AI agents and other things, we are looking forward to seeing what other feature enhancements Palo Alto can support in that.
reviewer2406663 - PeerSpot reviewer
Director at a computer software company with 11-50 employees
Effective risk response, easy deployment, and enhanced security
They use Datto EDR as part of the solutions that we supply Datto EDR has helped reduce overall security incident costs by fifteen percent. The ease of deployment has been good, and the responsiveness of the application to risks has been quite effective. The inclusion of web filtering would be…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Cortex XDR is a very capable solution for protecting large networks and a lot of endpoints. It's very useful because the automation is very high, and if you combine it with the features on Palo Alto firewalls, it provides very strong protection."
"The most valuable feature is that you can select remote access of any machine for sandboxing."
"If any application performs suspicious activities, such as changing registries or modifying other applications, Cortex XDR detects and blocks the entire application."
"It collects and caches and the knowledge of machine learning from different customers to take to the cloud. It makes it better to use for everybody. It allows for quick learning and updates and can, therefore, offer zero-day malware security. This sharing of metadata helps make the solution very safe."
"The product's initial setup phase is very easy."
"Has great threat detection capabilities."
"The stability of this product is very good."
"Palo Alto is constantly adding new features."
"The most valuable feature of Datto EDR is the visibility of the endpoints."
"The ease of deployment has been good."
"Datto Endpoint Detection and Response is a perfect product for endpoint security."
"The insight that the solution provides is the most valuable aspect. The security scanning they do is excellent."
 

Cons

"The tool needs to be improved in terms of integration and interface."
"Initially, we got to have a lot of false positives when we onboarded, but nowadays it's quite smooth."
"Cortex XDR by Palo Alto Networks can improve mobile integration to allow access to the console."
"Palo Alto Networks Cortex XDR does not detect malicious activity like in other anti-virus solutions like Trend Micro and Windows with Cisco."
"Managing the product should be easier."
"Data privacy is a matter of concern. You have to be careful with data privacy, it can be sensitive and Cortex can have most of your access."
"Cortex XDR should have a lightweight agent, and the agent size should not be heavy."
"Additionally, I think the price is very high, and if it can be adjusted, I believe it will be a very good solution."
"The deployment of the solution right now is terrible. We find it to be very bad. It could be improved enormously."
"The solution should allow the automation of playbooks."
"The solution could improve by having more deployment methods."
"The inclusion of web filtering would be good."
 

Pricing and Cost Advice

"If one wishes to work with another team or large number of users at a future point, he must purchase a license for them."
"The pricing is a little high. It is per user per year."
"The price of the product is not very economical."
"The solution has one subscription for endpoint protection and one subscription for detection and response. The two licenses combined give you the BRO version."
"This is an expensive solution."
"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"Cortex XDR’s pricing is very reasonable."
"The solution is expensive. It's pricing is on a yearly-basis."
"Datto Endpoint Detection and Response is not an expensive solution."
"There is an annual license to use this solution. The price of the solution can be expensive depending on the company."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
879,711 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
12%
Financial Services Firm
10%
Manufacturing Company
8%
Government
6%
Computer Software Company
14%
Comms Service Provider
13%
Retailer
7%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business43
Midsize Enterprise18
Large Enterprise43
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Infocyte HUNT?
Datto Endpoint Detection and Response is a perfect product for endpoint security.
What is your experience regarding pricing and costs for Infocyte HUNT?
The price is quite low. On a scale of one to ten, I would rate it a four, meaning it is quite cheap.
What needs improvement with Infocyte HUNT?
The inclusion of web filtering would be good.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Infocyte HUNT
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Check Point Software, PwC, Grant Thornton, AT&T, DHL, U.S. Department of Defense
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Datto Endpoint Detection and Response (EDR) and other solutions. Updated: December 2025.
879,711 professionals have used our research since 2012.