Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs ESET EDR/XDR comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Detection and Response (EDR)
9th
Ranking in Extended Detection and Response (XDR)
7th
Average Rating
8.4
Reviews Sentiment
7.3
Number of Reviews
92
Ranking in other categories
Endpoint Protection Platform (EPP) (5th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (4th)
ESET EDR/XDR
Ranking in Endpoint Detection and Response (EDR)
58th
Ranking in Extended Detection and Response (XDR)
36th
Average Rating
8.0
Reviews Sentiment
7.2
Number of Reviews
2
Ranking in other categories
Authentication Systems (53rd)
 

Mindshare comparison

As of October 2025, in the Endpoint Detection and Response (EDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 3.8%, down from 4.6% compared to the previous year. The mindshare of ESET EDR/XDR is 0.9%, up from 0.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR) Market Share Distribution
ProductMarket Share (%)
Cortex XDR by Palo Alto Networks3.8%
ESET EDR/XDR0.9%
Other95.3%
Endpoint Detection and Response (EDR)
 

Featured Reviews

HectorRios - PeerSpot reviewer
Has detected high-risk threats effectively and provides strong behavioral protection
They did well with handling high-risk threats. I would rate Palo Alto support an eight or nine. I would give them an eight because in the majority of cases, we talk with local partners, and only in case of an emergency or a difficult issue, we jump to Palo Alto support. When we had that experience with Palo Alto support, it was nice service, but it was really difficult to get it. To jump from the partner to Palo Alto directly was challenging. I understand that it's part of the service, as the local partner just jumps up to Palo Alto support in case they need it. In some cases, when we faced an important issue, it was preferred to jump directly to Palo Alto to save time.
PB
Achieves robust data protection and reliable security with the help of advanced automation features
We promote customers to purchase our ESET EDR_XDR and Data Loss Prevention (DLP) solutions. In our office, with about one hundred and fifty people, we use ESET EDR_XDR personally to protect data from unauthorized threats and gain early awareness to protect against cyber attacks The cost and basic…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Monitoring is most valuable."
"The most valuable features are the fact that it was running in the background and it would intercept any weird stuff, and the fact that it would send things directly to the cloud for sandboxing. It's quite practical."
"We can visualize and control the activities in the environment from anywhere."
"Provides behavior-based detection which offers many benefits over signature-based detection."
"The solution doesn't need a high level of technical training."
"The tool is designed to scale for large enterprises and handle large volumes of data."
"The user interface of the solution is sophisticated and straightforward."
"It can automatically correlate events and logs, which is very helpful for an IT administrator. It can correlate different kinds of malware activities over a network, agent, or host system. You do not need to do it manually. It is a good feature. It is also a user-friendly solution. We have deployed it on the cloud because our space does not provide any flexibility for on-premises deployment, but Palo Alto has added some flexibility to install it on-premises. It must be like the same Cortex XDR agent for all the VPN services, web filtering services, and everything else."
"The initial setup of ESET EDR_XDR is very simple, easy to deploy, and manage."
"The solution is easy to use."
 

Cons

"I would like to see improvement in the tool's user interface, particularly in the area of managing alerts and providing more reporting capabilities."
"It is a complex solution to implement."
"It is an enterprise-level solution. Its price could be less expensive."
"The tool needs to be improved in terms of integration and interface."
"The playbooks could be improved to include more functionalities or actions."
"In the next release, I would like to see more UI improvements. Their UI is a bit basic. When we are speaking about Palo Alto Networks they are the big company, so they can improve the UI a little bit. The UI, the reports, the log system can all be improved."
"The solution should add unwanted malicious hash values to a block list so that whenever the action is triggered, it will automatically prevent the malicious content."
"It is not easy to sell Cortex XDR, not because it isn't a good tool. Its marketing needs to be improved."
"ESET EDR_XDR needs to conduct more research and development and innovations in early detection of attacks."
"The solution could improve how it scours each website."
 

Pricing and Cost Advice

"The pricing is a little bit on the expensive side."
"This is an expensive solution."
"We pay about $50,000 USD per year for a bundle that includes Cortex XDR."
"Our customers have expressed that the price is high."
"Cortex XDR by Palo Alto Networks is an expensive solution."
"Our license will require renewal in August, after which the maintenance will continue as usual."
"It is "expensive" and flexible."
"I feel it is fairly priced."
"I rate the solution’s pricing a six or seven out of ten.."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
868,787 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Financial Services Firm
10%
Manufacturing Company
8%
Government
7%
Comms Service Provider
17%
Financial Services Firm
12%
Computer Software Company
11%
Manufacturing Company
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business41
Midsize Enterprise18
Large Enterprise36
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What needs improvement with ESET EDR/XDR?
ESET EDR_XDR needs to conduct more research and development and innovations in early detection of attacks. Improvements in preventive maintenance and early detection of cyber attacks are necessary ...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
ESET Secure Authentication
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Mitsubishi Motors, Canon
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. ESET EDR/XDR and other solutions. Updated: September 2025.
868,787 professionals have used our research since 2012.