Cortex XDR by Palo Alto Networks vs ESET PROTECT Enterprise comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
6,000 views|4,488 comparisons
97% willing to recommend
Palo Alto Networks Logo
12,520 views|7,005 comparisons
94% willing to recommend
ESET Logo
225 views|178 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cortex XDR by Palo Alto Networks and ESET PROTECT Enterprise based on real PeerSpot user reviews.

Find out in this report how the two Extended Detection and Response (XDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cortex XDR by Palo Alto Networks vs. ESET PROTECT Enterprise Report (Updated: March 2024).
770,394 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Its most significant advantage lies in its affordability.""Within advanced threat hunting, the tables that have already been defined by Microsoft are helpful. In the advanced threat hunting tab, there were different tables, and one of the tables was related to device info, device alert, and device events. That was very helpful. Another feature that I liked but didn't have access to was deep analysis.""The summarization of emails is a valuable feature.""The incident threat response and its ability to facilitate effective remediation against threats are the standout features.""Scanning, vulnerability reporting, and the dashboard are the most valuable features.""A crucial aspect for our team is the inclusion of identity and access management tools from the vendor.""Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and potential indicators of compromise.""Microsoft 365 Defender is a stable solution."

More Microsoft Defender XDR Pros →

"It's a nice product that's stable and scalable.""Stability is one of the features we like the most.""Being a cloud solution it is very flexible in serving internal and external connections and a broad range of devices.""Threat identification and detection are the most valuable features of this solution.""The information the dashboard provides is very clear.""Monitoring is most valuable.""Since they've done their most recent update, the ease to isolate endpoints is valuable. If we find one where there is a virus on it, we can easily isolate it. We don't even have to contact the user. We don't have to manually take them off the network. We can easily isolate them.""The user interface of the solution is sophisticated and straightforward."

More Cortex XDR by Palo Alto Networks Pros →

"The most valuable features of ESET File Security are the performance and it doesn't take too many resources.""I like the dynamic groups feature. They give the ability to filter endpoint machines by any parameter, software, or hardware inventory, and that's a significant advantage when you need to, for example, automate a secondary firewall profile for endpoints outside your network. Or if you want to automatically isolate the computer from the rest of the network if the ransomware is found.""ESET PROTECT Enterprise is reliable.""We can easily manage resources, disable or enable clients and update them.""ESET is better in some ways than other vendors because it fulfills many areas where we'd otherwise have to use different products.""The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.""It's helped us with restrictions and knowing which users we can provide permissions to and which users we need to restrict.""The most valuable feature of ESET Protect is the security while accessing any transaction, such as online banking systems. When I access a banking website a new browser opens which is more secure, which I find very useful."

More ESET PROTECT Enterprise Pros →

Cons
"The support from Microsoft could improve. There are times I have to wait for a response from a qualified specialist.""The advanced threat-hunting capabilities are phenomenal, and the security copilot enhances that, but some data elements could be better or have more context inside of the advanced tables themselves. The schemas feel a little limited to what they're building into the product. It's probably just a maturity thing. I imagine we'll see the features I want in the next year.""Offboarding latency should be reduced. Even after a device has been successfully offboarded using a particular offboarding script, it still shows up as onboarded.""The support could be more knowledgable to improve their offering.""Generally, antivirus products provide a central control to manage every device in terms of who is installing it or who is trying to disable it, but Microsoft doesn't have such a control center for the antivirus product it provides.""A simple dashboard without having to use MS Sentinel would be a welcome improvement.""For some scenarios, it provides good visibility into threats, and for some scenarios, it doesn't. For example, sometimes the URLs within the emails have destinations, and you do get a screenshot and all further details, but it's not always the case. It would be good if they did a better job of enabling that for all the emails that they identified as malicious. When you get an email threat, you can go into the email and see more details, but the URL destination feature doesn't always show you a screenshot of the URL in that email. It also doesn't always give you the characteristics relating to that URL. It would be quite good if the information is complete where it says that we identified this URL, and this is what it looks like. There should be some threat intel about it. It should give you more details.""Improving scalability, especially for very large tenants, could be beneficial for Microsoft Defender XDR."

More Microsoft Defender XDR Cons →

"In the next release, I would like to see more UI improvements. Their UI is a bit basic. When we are speaking about Palo Alto Networks they are the big company, so they can improve the UI a little bit. The UI, the reports, the log system can all be improved.""Being able to filter the events to see those that are related to the actual alert would save time spent by the engineer.""A little bit more automation would be nice.""It's more focused on network communication. If a customer wants to increase the level of protection and start working with documents, it's impossible to integrate these features into the system. It's more of a communication-oriented system than a content security-oriented system.""When it comes to core analysis, and security analysis, Cortex needs to provide more information.""Currently, we are monitoring all USB drives and ports but we would like to improve our device control capabilities.""We would also like to have advanced tech protection and email scanning.""It is an enterprise-level solution. Its price could be less expensive."

More Cortex XDR by Palo Alto Networks Cons →

"In terms of management accounts, there's a lot of manuals that seem to be mixed up. Sometimes, it's a little bit confusing.""Its automation can be improved.""The availability and sustainability could also be improved.""In the current version of ESET File Security, you cannot download a file, it always wants the real-time upload which you have to wait until the file is ready. This is annoying. In previous versions, you were able to use the downloaded engine.""I would like to see more in managing mobile devices in an on-premise solution. The latest news I've heard is that ESET drops mobile management module development for the on-prem version. It's moving to the cloud. Like in endpoint client protection, I would also like to see more of the vulnerability management features and additional app control functionality in ESET Protect.""The solution can be quite technical and therefore is challenging for new users.""I would like to see more features on the reporting side of things.""ESET Protect could improve the performance. The performance of the home computers and laptops becomes slow due to their heavy software load. It would be a benefit to make a lighter version of the software which does not have any impact on the performance of the computer's hardware."

More ESET PROTECT Enterprise Cons →

Pricing and Cost Advice
  • "The solutions price is fair for what they offer."
  • "The price could be better. Normally, the costs depend on the country you're located in for the license. When we were in the initial stage, we went with the E5 license they call premium standard. It cost us around $5.20 per month for four users."
  • "The price of the solution is high compared to others and we have lost some customers because of it."
  • "Microsoft is not competitive with the pricing of the solution. The competitors are able to offer lower discounts. The price of the solution is higher."
  • "We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
  • "The most valuable licensing option is expensive, so pricing could be improved. Licensing options for this solution also need to be consolidated, because they frequently change."
  • "Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
  • "They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
  • More Microsoft Defender XDR Pricing and Cost Advice →

  • "I feel it is fairly priced."
  • "The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic."
  • "We didn't have to pay any additional fee for the cloud instance. It just came with the renewal, which was nice."
  • "It is "expensive" and flexible."
  • "Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
  • "I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
  • "It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
  • "The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
  • More Cortex XDR by Palo Alto Networks Pricing and Cost Advice →

  • "There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
  • "ESET PROTECT Enterprise is affordable."
  • "The product is cost-effective compared to one of its competitors."
  • More ESET PROTECT Enterprise Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
    770,394 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The integration, visibility, vulnerability management, and device identification are valuable.
    Top Answer:There is the cost of the license, and there is the cost of implementation services. Only by enabling a license for your… more »
    Top Answer:The web filtering solution needs to be improved because currently, it is very simple. It is very important. Integrations… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Top Answer:The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
    Top Answer:Sometimes, the connection to the machine requires troubleshooting. This particular area needs improvement. The… more »
    Top Answer:Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment.
    Comparisons
    Also Known As
    Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
    Cyvera, Cortex XDR, Palo Alto Networks Traps
    ESET Protect, ESET File Security
    Learn More
    Overview

    Microsoft Defender XDR is a comprehensive security solution designed to protect against threats in the Microsoft 365 environment. 

    It offers robust security measures, comprehensive threat detection capabilities, and an efficient incident response system. With seamless integration with other Microsoft products and a user-friendly interface, it simplifies security management tasks. 

    Users have found it effective in detecting and preventing various types of attacks, such as phishing attempts, malware infections, and data breaches.

    Watch the Microsoft demo video here: Microsoft Defender XDR demo video.

    Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.

    Cortex XDR’s machine learning works on many different levels to detect and prevent threats. It is constantly scanning for threats and vulnerabilities. The solution can scan up to 5.4 billion IP addresses in three-quarters of an hour. This allows it to spot weak points in the system and notify administrators long before hackers can take advantage of vulnerabilities. Once the Artificial Intelligence (AI) discovers an issue or an area where an issue could potentially take place the system creates a log of the information and subsequently sends an alert to system administrators. The AI takes the information that it has gathered and uses it to assign threat levels to the issues that it detects. Following this, a human analyst will be assigned to manually assess the issue and deal with it accordingly. You can set it to automatically respond to the threat by isolating the issue while analysts investigate it.

    Benefits of Cortex XDR

    Some of Cortex XDR’s benefits include:

    • The use of advanced AI analytics, behavior analytics, and custom-made detection to detect advanced threats before they occur.
    • The ability to group similar threat alerts, reducing incoming alerts by as much as 98%. This allows analysts to avoid being overwhelmed by the volume of incoming alerts.
    • The ability to investigate threats as much as 8 times faster than would be possible with other software. The machine learning, when coupled with the unified data stream that Cortex XDR collects, significantly increases the ability to more quickly discover the root cause of a threat.

    Reviews from Real Users

    Cortex XDR by Palo Alto Networks software stands out among its competitors for a number of reasons. Two major ones are its ability to isolate threats while enabling them to be studied and the way that the software combines all of the data that it gathers into a single, more complete picture than other solutions offer.

    PeerSpot users note the effectiveness of these features. A network designer at a computer software company wrote, “The solution has a very helpful isolation feature. If any system gets compromised, with one click I can access the system and isolate it from other networks, and then go into further forensic investigation of the current threat without compromising anything else.”

    Jeff W., Vice President/CTO at Sinnott Wolach Technology Group, noted, “The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly.”



    ESET PROTECT Enterprise ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes

    • Cloud-based console with the possibility of an on-premises deployment
    • Provides real-time visibility of all endpoints: desktops, servers, virtual machines and even managed mobile devices
    • Enables full reporting for ESET security solutions
    • Controls endpoint prevention, detection & response layers across all platforms
    • Connect anytime, anywhere from your favorite web browser
    Sample Customers
    Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
    CBI Health Group, University Honda, VakifBank
    Information Not Available
    Top Industries
    REVIEWERS
    Manufacturing Company18%
    Computer Software Company13%
    Financial Services Firm13%
    Government11%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    REVIEWERS
    Computer Software Company17%
    Financial Services Firm13%
    Security Firm9%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government8%
    Financial Services Firm8%
    Comms Service Provider6%
    VISITORS READING REVIEWS
    Computer Software Company23%
    Comms Service Provider12%
    Construction Company8%
    Educational Organization6%
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise23%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    REVIEWERS
    Small Business41%
    Midsize Enterprise22%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    REVIEWERS
    Small Business67%
    Midsize Enterprise11%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business45%
    Midsize Enterprise21%
    Large Enterprise34%
    Buyer's Guide
    Cortex XDR by Palo Alto Networks vs. ESET PROTECT Enterprise
    March 2024
    Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. ESET PROTECT Enterprise and other solutions. Updated: March 2024.
    770,394 professionals have used our research since 2012.

    Cortex XDR by Palo Alto Networks is ranked 4th in Extended Detection and Response (XDR) with 80 reviews while ESET PROTECT Enterprise is ranked 16th in Extended Detection and Response (XDR) with 10 reviews. Cortex XDR by Palo Alto Networks is rated 8.4, while ESET PROTECT Enterprise is rated 9.0. The top reviewer of Cortex XDR by Palo Alto Networks writes "Perfect correlation and XDR capabilities for network traffic plus endpoint security". On the other hand, the top reviewer of ESET PROTECT Enterprise writes "Constantly improving their online resources to make it easier for new users to work with it". Cortex XDR by Palo Alto Networks is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, Symantec Endpoint Security and Trend Micro Apex One, whereas ESET PROTECT Enterprise is most compared with ESET Endpoint Protection Platform, Wazuh, Microsoft Defender for Endpoint, Avira Antivirus and Cybereason Next-Generation Antivirus. See our Cortex XDR by Palo Alto Networks vs. ESET PROTECT Enterprise report.

    See our list of best Extended Detection and Response (XDR) vendors.

    We monitor all Extended Detection and Response (XDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.