Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Kaspersky TOTAL Security for Business comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Reviews Sentiment
7.4
Number of Reviews
90
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (1st), AI-Powered Cybersecurity Platforms (4th)
Kaspersky TOTAL Security fo...
Ranking in Endpoint Protection Platform (EPP)
49th
Average Rating
8.0
Reviews Sentiment
6.9
Number of Reviews
3
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 3.8%, down from 5.0% compared to the previous year. The mindshare of Kaspersky TOTAL Security for Business is 0.2%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

NiteshSharma - PeerSpot reviewer
Automated threat response and behavioral control improve security measures
I recommend adding a data loss prevention (DLP ( /categories/data-loss-prevention-dlp )) solution to Cortex XDR ( /categories/extended-detection-and-response-xdr ) by Palo Alto Networks. The inclusion of this feature would allow the application of DLP ( /categories/data-loss-prevention-dlp ) policies alongside antivirus policies via a single agent and console, making it more competitive as other OEMs often offer DLP solutions as part of their antivirus products. Additionally, multi-tenancy and multi-cloud features are not available and should be considered for inclusion.
Cüneyt EZER - PeerSpot reviewer
Good customers support and offers good inventory management
It maintains our security posture I like the inventory management. I also like behavior detection and exploit prevention. It's been good for months but bad on older endpoints. Only performance issues. I have experience with this solution.  I have contacted the support team. They are good…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"On a scale from one to ten, I would rate Cortex XDR by Palo Alto Networks a nine."
"Cortex XDR can integrate the firewalls and determine the tendencies of the attacks. It's a new generation antivirus, with protection endpoints and detection response. It is very easy to use and everybody can operate the solution."
"One of the main benefits of the solution is its intelligence to correlate the events into an incident."
"They did what they said. This solution could apply to any scenario."
"If the user leaves our premises or network, Palo Alto Traps will still be on that endpoint and will still apply our policies."
"The initial setup is easy."
"The solution helps find bugs, and it is safe to use to prevent attacks by hackers."
"The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly. The way they have done everything and integrated all the solutions that they've purchased over the years to make it a very seamless, effective product is very good. One thing about Palo Alto is that they take the products or services that they purchase and make them seamless for the end user as compared to some companies that purchase other companies and then just kind of have their products off to the side or keep different interfaces. Palo Alto doesn't do that."
"Kaspersky offers a large number of robust default policies, such as USB blockage. I really like this feature."
"Kaspersky TOTAL Security for Business provides central management for protection of devices, mitigating attacks effectively."
"I like the inventory management. I also like behavior detection and exploit prevention."
 

Cons

"I would like to see improvement in the tool's user interface, particularly in the area of managing alerts and providing more reporting capabilities."
"There are a large number of false positives."
"It's not an ideal choice for smaller businesses, as you need a minimum of 200 endpoints to even use the solution at all."
"Managing the product should be easier."
"Product might have some bugs."
"It is not easy to sell Cortex XDR, not because it isn't a good tool. Its marketing needs to be improved."
"In reporting they should have a customizable dashboard due to the fact that C-level people don't like reporting to the IT department. They prefer to have a real-time dashboard. That kind of dashboard needs to have various customizations."
"Cortex XDR could improve its sales support team, including better commission structures and referral programs."
"The deployment process could be clarified, specifically around the ability to push the security application to clients from the central servers, as we faced issues with this."
"It's been good for months but bad on older endpoints. Only performance issues."
"One significant difference is the lack of on-site support from Kaspersky. Symantec has a local team in Pakistan with representatives I can contact directly for troubleshooting and support. On the other hand, Kaspersky doesn't provide the same level of local resources. If I have an issue, I need to draft an email and send it to a Kaspersky help center."
 

Pricing and Cost Advice

"I don't like that they have different types of licenses."
"It's the most expensive solution, but features-wise, it's quite strong. It's very good for protection, so the results are very good in the case of protection. I would rate it a two out of ten in terms of pricing."
"The cost of Cortex XDR by Palo Alto Networks is $55 to $90 USD per endpoint per month."
"Cortex XDR by Palo Alto Networks is an expensive solution."
"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"It has reasonable pricing for the use cases it provides to the company."
"It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"The price is below average."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
859,129 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
9%
Manufacturing Company
8%
Government
7%
Comms Service Provider
16%
Outsourcing Company
14%
Computer Software Company
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Kaspersky TOTAL Security for Business?
Kaspersky offers a large number of robust default policies, such as USB blockage. I really like this feature.
What is your experience regarding pricing and costs for Kaspersky TOTAL Security for Business?
As a technical engineer, I am not involved in handling pricing and budgeting, which are managed by another department. There have been no extra expenses involved in the standard licensing fee.
What needs improvement with Kaspersky TOTAL Security for Business?
The deployment process could be clarified, specifically around the ability to push the security application to clients from the central servers, as we faced issues with this. Additionally, having s...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Kaspersky TOTAL Security for Business and other solutions. Updated: June 2025.
859,129 professionals have used our research since 2012.