Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs N-able EDR comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Detection and Response (EDR)
9th
Average Rating
8.4
Reviews Sentiment
7.3
Number of Reviews
92
Ranking in other categories
Endpoint Protection Platform (EPP) (5th), Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (4th)
N-able EDR
Ranking in Endpoint Detection and Response (EDR)
48th
Average Rating
7.6
Reviews Sentiment
7.1
Number of Reviews
4
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of October 2025, in the Endpoint Detection and Response (EDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 3.8%, down from 4.6% compared to the previous year. The mindshare of N-able EDR is 0.4%, up from 0.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR) Market Share Distribution
ProductMarket Share (%)
Cortex XDR by Palo Alto Networks3.8%
N-able EDR0.4%
Other95.8%
Endpoint Detection and Response (EDR)
 

Featured Reviews

HectorRios - PeerSpot reviewer
Has detected high-risk threats effectively and provides strong behavioral protection
They did well with handling high-risk threats. I would rate Palo Alto support an eight or nine. I would give them an eight because in the majority of cases, we talk with local partners, and only in case of an emergency or a difficult issue, we jump to Palo Alto support. When we had that experience with Palo Alto support, it was nice service, but it was really difficult to get it. To jump from the partner to Palo Alto directly was challenging. I understand that it's part of the service, as the local partner just jumps up to Palo Alto support in case they need it. In some cases, when we faced an important issue, it was preferred to jump directly to Palo Alto to save time.
Yazan Albaw - PeerSpot reviewer
N-able EDR SentinelOne delivers advanced endpoint protection through real-time threat detection, automated response, and comprehensive visibility to safeguard against cyber threats.
N-able EDR SentinelOne is renowned for its exceptional detection and protection capabilities, ranked number one by Gartner and MITRE ATT&CK. It offers robust defense against various threats, including malware, fileless attacks, phishing, and insider threats. The solution excels in identifying suspicious behavior and promptly notifying engineers of potential threats. A key feature is its auto-response capability. You can configure automatic responses to threats, which significantly reduces the time and effort required to manage incidents. Enhanced by machine learning, these automated responses are both efficient and adaptive. Additionally, N-able EDR integrates seamlessly with RMM (Remote Monitoring and Management), allowing us to monitor EDR performance, detect failures, and oversee network performance from a single, unified dashboard. This integration streamlines management and enhances overall efficiency.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Cortex XDR by Palo Alto Networks is easy to use and does not consume a lot of hardware resources."
"It's very stable. I've never experienced downtime for the ASM console or ASM core."
"The solution is a new generation XDR that has a lot of artificial intelligence modules."
"Cortex XDR's most valuable feature is its intelligence-based dashboards."
"The one feature of Palo Alto Networks Traps that our organization finds most valuable is the App ID service."
"The stability of this product is very good."
"I like the centralized console and the predictive analysis it does of malware. It is very stable and also scalable."
"The most valuable feature of Cortex XDR by Palo Alto Networks is the low consumption of system resources. The solution uses a lot of AI and machine learning."
"The most valuable feature, which I can describe as the '360 vision' of the inventory device, provides a complete view of all the devices."
"The most valuable feature, which I can describe as the '360 vision' of the inventory device, provides a complete view of all the devices."
"We have been using this solution for quite some time, and the AI functionality is quite advanced; we are able to provide insights on different aspects and read the reports easily."
"It provides visibility and a storyline to track the virus or malware's activities, showing infected processes and changes made."
"The most valuable features are the rollback feature, it's important for us. The AI models and are good."
 

Cons

"Managing the product should be easier."
"The tool needs to be improved in terms of integration and interface."
"Cortex XDR could improve its sales support team, including better commission structures and referral programs."
"Although I would say this product is highly-rated, it could probably do more because nothing does everything that you want."
"Cortex XDR by Palo Alto Networks could improve by adding a sandbox feature to better compete with their competitors which have it."
"I would like to see them include NDR (Network Detection Response)."
"In the next release, I would like to see more UI improvements. Their UI is a bit basic. When we are speaking about Palo Alto Networks they are the big company, so they can improve the UI a little bit. The UI, the reports, the log system can all be improved."
"It should support more mobile operating systems. That is one of the cons of their infrastructure right now."
"I would rate the scalability as seven out of ten. The capability is useful. Concerning the license, if I add one more device without a license, it will automatically subscribe to a license. I do not appreciate that."
"We have a lot of false positives we see in the dashboard. I think this is the only problem we are facing."
"With pricing, they can improve by bundling their pricing because sometimes billing comes in a very long process."
"I would like to see them add support for both Android and iOS smartphones."
"Concerning the license, if I add one more device without a license, it will automatically subscribe to a license. I do not appreciate that."
 

Pricing and Cost Advice

"The price of the solution is high for the license and in general."
"The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
"Very costly product."
"The pricing is okay, although direct support can be expensive."
"It has a yearly renewal."
"We pay about $50,000 USD per year for a bundle that includes Cortex XDR."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"It has a higher cost than other solutions, like CrowdStrike or Microsoft’s EDR tools, but it reduces the cost of our operations because it’s a new generation antivirus tool."
"The pricing is average."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
869,760 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Financial Services Firm
10%
Manufacturing Company
8%
Government
7%
Manufacturing Company
16%
Comms Service Provider
12%
Healthcare Company
10%
Computer Software Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business41
Midsize Enterprise18
Large Enterprise36
No data available
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What needs improvement with N-able EDR?
With pricing, they can improve by bundling their pricing because sometimes billing comes in a very long process. If they could bundle it as one solution and show the capabilities or features, they ...
What is your primary use case for N-able EDR?
We are using N-able EDR, but I think Sophos makes sense because of the environment we operate in. The localization and different elements were important factors we were looking at. They have their ...
What advice do you have for others considering N-able EDR?
I am more focused on operations and procurement. The decision to use this solution was made before I joined the company. It started with patch management systems and progressed into EDR, backup mon...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. N-able EDR and other solutions. Updated: September 2025.
869,760 professionals have used our research since 2012.