Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs ESET EDR/XDR comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Detection and Response (EDR)
8th
Ranking in Extended Detection and Response (XDR)
7th
Average Rating
8.4
Reviews Sentiment
6.9
Number of Reviews
103
Ranking in other categories
Endpoint Protection Platform (EPP) (5th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (2nd)
ESET EDR/XDR
Ranking in Endpoint Detection and Response (EDR)
27th
Ranking in Extended Detection and Response (XDR)
23rd
Average Rating
8.6
Reviews Sentiment
4.7
Number of Reviews
4
Ranking in other categories
Authentication Systems (18th)
 

Mindshare comparison

As of January 2026, in the Endpoint Detection and Response (EDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 3.4%, down from 4.2% compared to the previous year. The mindshare of ESET EDR/XDR is 1.0%, up from 0.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR) Market Share Distribution
ProductMarket Share (%)
Cortex XDR by Palo Alto Networks3.4%
ESET EDR/XDR1.0%
Other95.6%
Endpoint Detection and Response (EDR)
 

Featured Reviews

ABHISHEK_SINGH - PeerSpot reviewer
Senior Process Expert at A.P. Moller - Maersk
Gained full visibility and streamlined threat detection through behavior-based insights and AI integration
Initially, we got to have a lot of false positives when we onboarded, but nowadays it's quite smooth. We have fine-tuned our security policies and allowed different levels of policies to get rid of those false positives. Currently, we are getting a fairly good amount of incidents that are not false positives or benign, but actionable items. The process is streamlined. In the initial days, the operations used to get involved in a lot of benign and other activities, but now the process is streamlined. We are leveraging the auto-detection and remediation plans. The operations teams are now more involved in other business roles as well, not just looking into the logs and fetching out what's happening there. They have fixed a lot of things. Initially, they didn't have IAC code drift detection, cloud posture management, or security posture management, but they have those now. They purchased different vendors and did a merger with that. They have now Prisma Cloud that gets integrated and now they are working with Cortex Cloud. Everything that was negative has now been addressed, and the product altogether looks to be in a very better and mature shape now. Currently, it's more or less detecting the workloads with AI-based best practices. Since most organizations are consuming AI agents and other things, we are looking forward to seeing what other feature enhancements Palo Alto can support in that.
GirdharMishra - PeerSpot reviewer
Program Manager at iONE IT Solutions
Centralized monitoring has improved threat visibility and reduced incident response time
In terms of valuable features in ESET EDR/XDR, we focus on endpoint device management as well as for the firewall team, including our log analysis and monitoring the firewall, which are three significant functions for us. ESET EDR/XDR has automated threat detection that gives us real-time incident alerts, and it helps us proactively receive and work on incidents that could have an impact. Regarding the usefulness of ESET EDR/XDR's behavior-based analysis in detecting potential breaches, we have identified some files or configuration files that should remain static, and if any changes occur without proper change management, we are able to identify those changes, including detecting zero-day attacks. The integration of threat intelligence feeds has helped our response strategies, as we are using Oracle OCA-based data analysis, and we have integrated it so that logs are forwarded to our SIEM, allowing us to analyze the data effectively. I evaluate the impact of centralized management on our security operations as very useful because it eliminates the need to log into individual systems to find sources, allowing us to identify all types of risks and vulnerabilities from a single desk.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The tool is designed to scale for large enterprises and handle large volumes of data."
"We can use Cortex XDR to get the entire graph of the incidents from source to destination, and we can take remedial action."
"One of the things that I enjoy the most is using policy extensions. It's like having host firewalls to control USB connections. I think it's a wonderful tool to restrict use when connecting to our computers. Another important tool is Home Insights. That is an add-on to the Cortex solution. I like that because we can see all the vulnerabilities in the environment and control what assets are connected to our network."
"The product's initial setup phase is very easy."
"The integrations are out-of-the-box, as are the playbooks."
"I've found the solution to be highly scalable for enterprises."
"The dashboard is customizable."
"On a scale from one to ten, I would rate Cortex XDR by Palo Alto Networks a nine."
"The initial setup of ESET EDR_XDR is very simple, easy to deploy, and manage."
"It is pretty easy to install without any hassles, and ESET EDR_XDR has its own cloud portal where everything is available."
"The solution is easy to use."
"ESET EDR/XDR has automated threat detection that gives us real-time incident alerts, and it helps us proactively receive and work on incidents that could have an impact."
"ESET EDR/XDR has automated threat detection that gives us real-time incident alerts, and it helps us proactively receive and work on incidents that could have an impact."
 

Cons

"There's room for improvement with Mac device installations, which can be challenging."
"They have the worst support, as a company, that I have ever worked with, as they are difficult to get a hold of and keep on the phone. They don't know what they are talking about when you get them on the phone. They don't like to respond to messages when you send them to them. They like to "research problems" for weeks on end, then pass you off to somebody else."
"They are charging for Network Traffic Analyzer (NTA) services, so if the per GB data could be provided at a certain level free of cost or at the same cost which the customer is taking for the entire bundle, that would be better."
"The solution should add unwanted malicious hash values to a block list so that whenever the action is triggered, it will automatically prevent the malicious content."
"I don't like that they have different types of licenses. For example, if users select a license, they think they will have all the platforms they need to improve their network or security. But after some time, Palo Alto Networks changed their licensing, and some of the features that, for example, were free at the beginning now have a cost. I think the integration can be improved. For example, a lot of tools are just integrated through APIs."
"Cortex XDR by Palo Alto Networks could improve by adding a sandbox feature to better compete with their competitors which have it."
"The tool needs to be improved in terms of integration and interface."
"They've been having some issues with updating their endpoint agents, and it has been quite frustrating."
"The memory and CPU footprint can affect performance. It sometimes slows down the CPU performance."
"ESET EDR_XDR needs to conduct more research and development and innovations in early detection of attacks."
"The solution could improve how it scours each website."
 

Pricing and Cost Advice

"Cortex XDR by Palo Alto Networks is an expensive solution."
"It has reasonable pricing for the use cases it provides to the company."
"The tool's price is moderate."
"The cost of Cortex XDR by Palo Alto Networks is $55 to $90 USD per endpoint per month."
"Its pricing is kind of in line with its competitors and everybody else out there."
"I feel it is fairly priced."
"It has a higher cost than other solutions, like CrowdStrike or Microsoft’s EDR tools, but it reduces the cost of our operations because it’s a new generation antivirus tool."
"I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
"I rate the solution’s pricing a six or seven out of ten.."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
880,844 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
11%
Financial Services Firm
10%
Manufacturing Company
8%
Government
6%
Comms Service Provider
17%
Financial Services Firm
12%
Computer Software Company
8%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business43
Midsize Enterprise20
Large Enterprise44
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What is your experience regarding pricing and costs for ESET EDR/XDR?
I find the price of ESET EDR/XDR to be competitive to the market, which is a reasonable aspect for us.
What needs improvement with ESET EDR/XDR?
I just deploy and forget it, so I don't get into much detail about improvements. The major setback we face with ESET EDR_XDR is related to costing limitations.
What advice do you have for others considering ESET EDR/XDR?
We might get good pricing one year, and then the next year there could be significant pricing issues. Integration with ESET EDR_XDR is easy, though we don't integrate it with many products. It is p...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
ESET Secure Authentication
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Mitsubishi Motors, Canon
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. ESET EDR/XDR and other solutions. Updated: December 2025.
880,844 professionals have used our research since 2012.