Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Kaspersky Total Security comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

ROI

Sentiment score
5.8
Cortex XDR offers cost-effective security with reduced infections, compliance support, enhanced efficiency, rich data, and competitive pricing.
Sentiment score
1.0
Kaspersky Total Security users report a 250% return, improved data security, and reduced costs by 60%, aiding audits.
They appreciate the rich telemetry data from the solution, as it provides in-depth threat identification.
Cyber Security Manager at Welab bank
Cortex XDR by Palo Alto Networks helps to reduce my total cost of ownership significantly.
Detection and Response Consultant at Inovasys
I have seen a return on investment with Cortex XDR by Palo Alto Networks, as this product is offered at a minimal cost, and we can find a good ROI from it.
Cyber Security Information Security Specialist at MHM Holding GmbH
Kaspersky Total Security provides a good return on investment by improving data security and reducing costs by sixty percent with its robust security features.
System Engineer at Kenera International Trading PLC
 

Customer Service

Sentiment score
6.8
Cortex XDR support quality varies; users experience both commendable assistance and challenges, depending on region and support plans.
Sentiment score
6.0
Kaspersky Total Security's customer service is highly rated, with effective issue resolution and valued technical support for deployment.
The technical support from Palo Alto deserves a mark of ten because they reach out within an hour whenever assistance is needed.
Head of data centers at a non-profit with 10,001+ employees
There is no back and forth, and they know what we are asking for and come up with the best resolution for a solution.
Senior Process Expert at A.P. Moller - Maersk
If any of these services are missed, it becomes a problem in terms of support tickets, follow-up, or special configuration that needs to be done in the system.
Chief of IT Architecture at a financial services firm with 10,001+ employees
I rate them an eight out of ten for their support in deploying Total Security.
System Engineer at Kenera International Trading PLC
 

Scalability Issues

Sentiment score
7.5
Cortex XDR is scalable and cloud-based, efficiently supporting thousands of endpoints across various enterprise environments without scalability issues.
Sentiment score
7.3
Kaspersky Total Security is highly scalable, adaptable for any organization size, with excellent ratings despite potential pricing concerns.
Cortex XDR by Palo Alto Networks can be expanded anytime by purchasing another license without any issues related to scalability.
Head of data centers at a non-profit with 10,001+ employees
 

Stability Issues

Sentiment score
8.1
Cortex XDR is stable and reliable, with minimal performance issues and consistent performance despite initial configuration challenges.
Sentiment score
7.6
Kaspersky Total Security is praised for stability and reliability, with minor technical challenges noted, maintaining a strong reputation.
Cortex remains fast and responsive, even with increasing data and alerts.
Final Year Student at Gitam University
The thresholds we've seen on our firewall boxes at some instances reached 80% to 85%, but even at that level of utilization, we don't observe any latency or any issues reported with respect to accessing the application.
Senior Process Expert at A.P. Moller - Maersk
Cortex XDR is stable, offering high quality and reliable performance.
Cyber Security Manager at Welab bank
We have not experienced any issues with Kaspersky Total Security as we manage their entire IT infrastructure.
Owner at Maxpro Technologies
 

Room For Improvement

Cortex XDR needs better compatibility, UX, report customization, and pricing while reducing performance issues and enhancing automation and detection.
Kaspersky Total Security needs improvements in encryption, interface, performance, pricing, and additional features for enhanced effectiveness and efficiency.
Improving reporting and dashboard customization, along with the addition of real-time and exportable reports, would help SOC teams greatly.
Final Year Student at Gitam University
The inclusion of this feature would allow the application of DLP policies alongside antivirus policies via a single agent and console, making it more competitive as other OEMs often offer DLP solutions as part of their antivirus products.
Pre-Sales Architect at network techlab
If the per GB data could be provided at a certain level free of cost or at the same cost which the customer is taking for the entire bundle, that would be better.
Cyber Security Information Security Specialist at MHM Holding GmbH
The only area for improvement is the price, which is slightly high.
Proprietario at IL COMPUTER snc
The system can be demanding on resources, making devices busy when running the client application.
System Engineer at Kenera International Trading PLC
 

Setup Cost

Cortex XDR offers flexible licensing, ranging $55-$90 annually, deemed cost-effective despite higher setup costs, suitable for any enterprise.
Enterprise users consider Kaspersky Total Security affordable for up to five devices, offering competitive pricing and robust security.
The pricing on SentinelOne is far more reasonable and cheaper than Cortex XDR by Palo Alto Networks.
Consultant at a tech services company with 1,001-5,000 employees
I would say it is definitely not a cheap product, considering how mature it is and how scalable all Palo Alto products are together.
Senior Process Expert at A.P. Moller - Maersk
Cortex XDR is perceived as expensive by some customers, yet offers dynamic pricing.
Cyber Security Manager at Welab bank
The pricing for Kaspersky Total Security is quite affordable.
System Engineer at Kenera International Trading PLC
 

Valuable Features

Cortex XDR offers advanced threat detection, AI capabilities, easy integration, remote management, and rapid response, enhancing security measures.
Kaspersky Total Security offers cost-effective, reliable threat detection, intuitive management, and robust endpoint protection without slowing systems.
It incorporates AI for normal behavior detection, distinguishing unusual operations.
Cyber Security Manager at Welab bank
The product provides automation responses in case of a threat attack, severity assessments, centralized manageability, and comprehensive compliance features, resulting in reduced costs.
Pre-Sales Architect at network techlab
It includes machine learning to easily analyze data and detect complex threats across endpoints, networks, or clouds.
Final Year Student at Gitam University
The solution offers endpoint protection by scanning and alerting to viruses in the organization without physical inspection, increasing efficiency by stopping unwanted applications running in the background.
System Engineer at Kenera International Trading PLC
Kaspersky Total Security is a lightweight solution that does not slow down Windows.
Proprietario at IL COMPUTER snc
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
5th
Average Rating
8.4
Reviews Sentiment
7.0
Number of Reviews
101
Ranking in other categories
Endpoint Detection and Response (EDR) (8th), Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (2nd)
Kaspersky Total Security
Ranking in Endpoint Protection Platform (EPP)
19th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
25
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of December 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 3.4%, down from 4.3% compared to the previous year. The mindshare of Kaspersky Total Security is 1.3%, up from 0.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Cortex XDR by Palo Alto Networks3.4%
Kaspersky Total Security1.3%
Other95.3%
Endpoint Protection Platform (EPP)
 

Featured Reviews

ABHISHEK_SINGH - PeerSpot reviewer
Senior Process Expert at A.P. Moller - Maersk
Gained full visibility and streamlined threat detection through behavior-based insights and AI integration
Initially, we got to have a lot of false positives when we onboarded, but nowadays it's quite smooth. We have fine-tuned our security policies and allowed different levels of policies to get rid of those false positives. Currently, we are getting a fairly good amount of incidents that are not false positives or benign, but actionable items. The process is streamlined. In the initial days, the operations used to get involved in a lot of benign and other activities, but now the process is streamlined. We are leveraging the auto-detection and remediation plans. The operations teams are now more involved in other business roles as well, not just looking into the logs and fetching out what's happening there. They have fixed a lot of things. Initially, they didn't have IAC code drift detection, cloud posture management, or security posture management, but they have those now. They purchased different vendors and did a merger with that. They have now Prisma Cloud that gets integrated and now they are working with Cortex Cloud. Everything that was negative has now been addressed, and the product altogether looks to be in a very better and mature shape now. Currently, it's more or less detecting the workloads with AI-based best practices. Since most organizations are consuming AI agents and other things, we are looking forward to seeing what other feature enhancements Palo Alto can support in that.
Alessandro Spiandore - PeerSpot reviewer
Proprietario at IL COMPUTER snc
Long-term licensing has provided reliable lightweight protection for commercial customers and maintains strong performance without disrupting existing security tools
Kaspersky Total Security is a lightweight solution that does not slow down Windows. In many years of use for my customers, I have not had any broken software or other problems. Safe Money technology is available in the product, but I do not use it because my customers have other security solutions that intercept malware before Kaspersky on the firewall and networking firewall of LAN. I sell the various solutions of next generation, Optimum, and Advanced through MCP licensing.
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
879,259 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
12%
Financial Services Firm
10%
Manufacturing Company
8%
Comms Service Provider
6%
Computer Software Company
19%
Comms Service Provider
9%
University
6%
Outsourcing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business43
Midsize Enterprise18
Large Enterprise43
By reviewers
Company SizeCount
Small Business17
Midsize Enterprise1
Large Enterprise6
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Kaspersky Total Security?
I am satisfied with the solution's security features because we have been using it for years.
What is your experience regarding pricing and costs for Kaspersky Total Security?
The pricing for Kaspersky Total Security is quite affordable, rated at eight out of ten, and all necessary licensing fees are included.
What needs improvement with Kaspersky Total Security?
Kaspersky Total Security is perfect. The only area for improvement is the price, which is slightly high.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Kaspersky Total Security and other solutions. Updated: December 2025.
879,259 professionals have used our research since 2012.