Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Heimdal Patch and Asset Management comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Average Rating
8.4
Reviews Sentiment
7.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (7th), Ransomware Protection (1st), AI-Powered Cybersecurity Platforms (4th)
Heimdal Patch and Asset Man...
Average Rating
9.0
Reviews Sentiment
7.2
Number of Reviews
1
Ranking in other categories
Patch Management (21st)
 

Mindshare comparison

Cortex XDR by Palo Alto Networks and Heimdal Patch and Asset Management aren’t in the same category and serve different purposes. Cortex XDR by Palo Alto Networks is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 3.8%, down 5.0% compared to last year.
Heimdal Patch and Asset Management, on the other hand, focuses on Patch Management, holds 0.6% mindshare, up 0.4% since last year.
Endpoint Protection Platform (EPP)
Patch Management
 

Featured Reviews

NiteshSharma - PeerSpot reviewer
Automated threat response and behavioral control improve security measures
I recommend adding a data loss prevention (DLP ( /categories/data-loss-prevention-dlp )) solution to Cortex XDR ( /categories/extended-detection-and-response-xdr ) by Palo Alto Networks. The inclusion of this feature would allow the application of DLP ( /categories/data-loss-prevention-dlp ) policies alongside antivirus policies via a single agent and console, making it more competitive as other OEMs often offer DLP solutions as part of their antivirus products. Additionally, multi-tenancy and multi-cloud features are not available and should be considered for inclusion.
Melvin Ong - PeerSpot reviewer
Has plug-and-play capability once configured and good reporting system
The tool's most valuable features have been its plug-and-play capability once configured and its reporting system is good. The most improved feature of asset auditing is its physical logging of all software. This allows us to understand what software and applications are installed on endpoints. We can easily check which software applications are installed in the network infrastructure during client processing or audits.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The dashboard is customizable."
"It has pretty much everything we need and works well within the Palo Alto ecosystem."
"The tool's use cases are relevant to security."
"It is easy to use."
"The product's initial setup phase is very easy."
"The integrations are out-of-the-box, as are the playbooks."
"Cortex covers everything I need. It's a perfect solution. Cortex provides a different level of visibility because it's an extended EDR, allowing you to grab logs from the network and firewalls. Palo Alto invented the concept of the extended EDR or XDR."
"I like the centralized console and the predictive analysis it does of malware. It is very stable and also scalable."
"The tool's most valuable features have been its plug-and-play capability once configured and its reporting system is good. The most improved feature of asset auditing is its physical logging of all software. This allows us to understand what software and applications are installed on endpoints. We can easily check which software applications are installed in the network infrastructure during client processing or audits."
 

Cons

"It's more focused on network communication. If a customer wants to increase the level of protection and start working with documents, it's impossible to integrate these features into the system. It's more of a communication-oriented system than a content security-oriented system."
"There's an overall lack of features."
"It is not very strong in terms of endpoint management. It should have additional features like DLP, encryption, or advanced device control. Currently, Cortex is good in terms of the security of the endpoints, but it is not as good as other vendors in terms of the management of the endpoint."
"Cortex XDR could improve its sales support team, including better commission structures and referral programs."
"There are some false positives. What our guys would have liked is that it would have been easier to manipulate as soon as they found a false positive that they knew was a false positive. How to do so was not obvious. Some people complained about it. The interface, the ESM, is not user-friendly."
"The solution can never really be an on-premises solution based simply on the way it is set up. It needs metadata to run and improve. Having an on-premises solution would cut it off from making improvements."
"They've been having some issues with updating their endpoint agents, and it has been quite frustrating."
"It takes time to scan the servers and devices."
"The tool needs to be more user-friendly."
 

Pricing and Cost Advice

"I don't like that they have different types of licenses."
"The tool's price is moderate."
"It has a yearly renewal."
"It is "expensive" and flexible."
"It has reasonable pricing for the use cases it provides to the company."
"The price is on the higher side, but it's okay."
"The price of the solution is high for the license and in general."
"In terms of the cost Cortex XDR by Palo Alto Networks is very expensive because we are a Mexican company and when you translate dollars to pesos the cost is very high. The solution is very expensive for Mexican companies. I understand that they have international prices, but I do not think it offsets the price enough for many companies in countries, such as Mexico. The amount it is reduced is not a massive percentage."
"I rate the solution's pricing a five out of ten."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
856,873 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
9%
Manufacturing Company
8%
Government
7%
Computer Software Company
13%
Educational Organization
11%
Financial Services Firm
8%
Agriculture
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Thor Foresight Enterprise
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Brother, Symbion, CPH West
Find out what your peers are saying about Microsoft, CrowdStrike, SentinelOne and others in Endpoint Protection Platform (EPP). Updated: June 2025.
856,873 professionals have used our research since 2012.