Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Malwarebytes comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Reviews Sentiment
7.4
Number of Reviews
91
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (4th)
Malwarebytes
Ranking in Endpoint Protection Platform (EPP)
15th
Average Rating
8.0
Reviews Sentiment
7.3
Number of Reviews
37
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of July 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 3.7%, down from 4.9% compared to the previous year. The mindshare of Malwarebytes is 2.0%, up from 1.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

NiteshSharma - PeerSpot reviewer
Automated threat response and behavioral control improve security measures
I recommend adding a data loss prevention (DLP ( /categories/data-loss-prevention-dlp )) solution to Cortex XDR ( /categories/extended-detection-and-response-xdr ) by Palo Alto Networks. The inclusion of this feature would allow the application of DLP ( /categories/data-loss-prevention-dlp ) policies alongside antivirus policies via a single agent and console, making it more competitive as other OEMs often offer DLP solutions as part of their antivirus products. Additionally, multi-tenancy and multi-cloud features are not available and should be considered for inclusion.
George Tsepelis - PeerSpot reviewer
A highly stable and easy-to-deploy product that keeps organizations safe
The product keeps our company safe Recently, a user tried to open an unsafe link, and Malwarebytes stopped them. They kept trying and trying, but they could not open it. Later, it turned out to be a fake Microsoft account. So far, we have faced no issues with the product. It is doing what it…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It can automatically correlate events and logs, which is very helpful for an IT administrator. It can correlate different kinds of malware activities over a network, agent, or host system. You do not need to do it manually. It is a good feature. It is also a user-friendly solution. We have deployed it on the cloud because our space does not provide any flexibility for on-premises deployment, but Palo Alto has added some flexibility to install it on-premises. It must be like the same Cortex XDR agent for all the VPN services, web filtering services, and everything else."
"The most valuable features are incident creation, policy-based protection, IP whitelisting, and device encryption. These are beneficial for endpoint and server security."
"The initial setup isn't too bad."
"It collects and caches and the knowledge of machine learning from different customers to take to the cloud. It makes it better to use for everybody. It allows for quick learning and updates and can, therefore, offer zero-day malware security. This sharing of metadata helps make the solution very safe."
"Its ability to react to cyber data attacks is awesome. That is pretty much the use of it. What blows your mind is the ability to access your assets remotely and see what is actually going on with them. You can not only see them in a console. You can also react very rapidly to your assets that are compromised."
"The stability of the solution is very good. We have about 100 users on it right now, and we use it twice a week."
"The initial setup is easy."
"It integrates well into the environment."
"We don't have to spend any time remediating bad things happening: Not viruses nor ransomware."
"It comprehensively finds and removes malicious software."
"The most valuable feature is its ability to customize for different groups."
"It is intuitive and easy to use. For the most part, it does a good job of catching things. It is good at stopping stuff. I did a couple of tests with a password cracker. I tried to load that on, and Malwarebytes didn't let me do that, which was pretty good. It has a rollback feature that I haven't seen with any other company. If one of your endpoints are hit with mass ransomware, you could actually roll it back. I watched a demo of them do that, and it was pretty sweet."
"The most valuable features of Malwarebytes are the agents, user experience, efficiency of the findings, and MDR features."
"The protection is really good with Malwarebytes. It's also user friendly and quite easy to set up."
"The behavior-based detection is very nice, and it combats zero-day threats by looking for anomalous behaviors."
"I never have to look at it or do anything with it, and then my system just stays clean."
 

Cons

"Previously, the endpoint would leave the environment, not being on our VPN, essentially unable to interact with the server to upload files. It was unable to retrieve new file verdicts. It was using a thing called "local analysis" to determine if something was a malicious file or not. There was no dynamic analysis."
"The product's pricing could be better."
"Cortex XDR should have a lightweight agent, and the agent size should not be heavy."
"It'll help if customization was easier."
"I don't like that they have different types of licenses. For example, if users select a license, they think they will have all the platforms they need to improve their network or security. But after some time, Palo Alto Networks changed their licensing, and some of the features that, for example, were free at the beginning now have a cost. I think the integration can be improved. For example, a lot of tools are just integrated through APIs."
"Whenever the tool releases a new version when deploying the product across the organization, I feel like there are some disturbances in the CPU usage after upgrading the tool to the latest version."
"The solution could improve by providing better integration with their own products and others."
"In terms of areas of improvement, we have not completed our review of the product. We're also looking at other products. So, it's a little bit hard to tell what could be different because we have not completed the review of this product, but based on our experience so far, its implementation is quite complex."
"The product is a little bit more expensive than the other brands."
"They could come up with better reporting capabilities."
"Notifications are lacking."
"Malwarebytes is not there in the reports from Gartner or IDC...If we look at the market trends and the industry, most customers look at Gartner's reports to identify whether a product is a leader, challenger, or a big product, depending on which they choose."
"This solution reports far too many false positives!"
"It would be better if updates could be downloaded, and deployed, on-premises to avoid low bandwidth causing issues."
"The product has major problems in almost every facet of setup and use including setup, configuration, lack of functionality, lack of stability, false positives, questionable reporting, inability to protect from randsomeware and poor technical support and development."
"The online reporting needs to be improved. Currently, we have to look at it online, and if we want to download a report, it just downloads as an Excel file. It's just raw information. There needs to be some way to better display it when it's downloaded."
 

Pricing and Cost Advice

"The solution is expensive. It's pricing is on a yearly-basis."
"I don't have any issues with the pricing. We are satisfied with the price."
"We didn't have to pay any additional fee for the cloud instance. It just came with the renewal, which was nice."
"I am using the Community edition."
"Compared to CrowdStrike, Cortex XDR is an expensive solution."
"Licensing for Palo Alto Networks Cortex XDR can be costly, especially when it comes to a hundred users. A license is required for each user, and the subscription must be renewed on a yearly basis."
"The pricing is okay, although direct support can be expensive."
"The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
"I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
"On a scale of one to ten, where one is a low price and ten is a high price, I rate the product's pricing a seven."
"It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
"The price of Malwarebytes is in the middle range compared to other vendors."
"I rate the tool's pricing a five out of ten."
"Malwarebytes is a cost-effective product."
"I believe the retail price is between $40 and $50 per copy."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
859,687 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
9%
Manufacturing Company
8%
Government
7%
Computer Software Company
13%
University
11%
Comms Service Provider
6%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What is your experience regarding pricing and costs for Malwarebytes?
I really hate the automatic rebilling without officially confirming it with me. It's an annoyance and they should at least confirm with me, like a month before they bill me.
What needs improvement with Malwarebytes?
It takes up too much space when it's trying to run in the background.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Knutson Construction
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Malwarebytes and other solutions. Updated: June 2025.
859,687 professionals have used our research since 2012.