Cortex XDR by Palo Alto Networks vs NetWitness XDR comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 7, 2023
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Ranking in Extended Detection and Response (XDR)
4th
Average Rating
8.4
Number of Reviews
84
Ranking in other categories
Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (2nd)
NetWitness XDR
Ranking in Endpoint Protection Platform (EPP)
53rd
Ranking in Extended Detection and Response (XDR)
25th
Average Rating
8.0
Number of Reviews
15
Ranking in other categories
Threat Intelligence Platforms (23rd), Endpoint Detection and Response (EDR) (49th), Security Orchestration Automation and Response (SOAR) (21st), Network Detection and Response (NDR) (11th)
 

Mindshare comparison

As of July 2024, in the Extended Detection and Response (XDR) category, the mindshare of Cortex XDR by Palo Alto Networks is 8.7%, down from 12.2% compared to the previous year. The mindshare of NetWitness XDR is 0.4%, down from 0.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
Unique Categories:
Endpoint Protection Platform (EPP)
4.4%
Ransomware Protection
20.0%
Threat Intelligence Platforms
0.8%
 

Featured Reviews

AS
Dec 1, 2023
Stable platform with good technical support services
We use the product to monitor and control all the systems. It helps us understand user behavior The product gives full visibility and control of the endpoints in the environment. The users and the employees can protect their systems by investigating files for incidents. The platform's most…
HS
Aug 11, 2022
Advanced threat detection undermined by issues with blocking
I primarily use NetWitness Endpoint to detect anomalies like the presence of web shields that are not detected by traditional antivirus solutions. I also use it for digital forensics and containment NetWitness Endpoint has enabled us to detect attacks that bypass the first stage of cybersecurity,…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"If any application performs suspicious activities, such as changing registries or modifying other applications, Cortex XDR detects and blocks the entire application."
"The stability of this product is very good."
"It collects and caches and the knowledge of machine learning from different customers to take to the cloud. It makes it better to use for everybody. It allows for quick learning and updates and can, therefore, offer zero-day malware security. This sharing of metadata helps make the solution very safe."
"Cortex covers everything I need. It's a perfect solution. Cortex provides a different level of visibility because it's an extended EDR, allowing you to grab logs from the network and firewalls. Palo Alto invented the concept of the extended EDR or XDR."
"From a single pane of glass, you can easily manage all of your endpoints."
"We've had a significant increase in blocking with a decrease in false positives, because it's looking at how the files work, not just a list of files that it's been told to look for."
"If there are multiple alerts, the app will automatically create and rate an event instead of going through each one."
"The dashboard is customizable."
"It's a scalable solution. We have around five to eight customers using RSA NetWitness Endpoint, and we hope to increase the number of users."
"The log correlation is good."
"Ability to isolate the machine when there are malicious files."
"Technical support is knowledgeable."
"The most valuable feature of RSA NetWitness Network is the single unified dashboard from which you can manage all the different products of RSA. Additionally, the integration with native applications is good."
"The interface of this solution is very flexible and easy to use."
"It is very easy to use, and its usability is great. The use cases are also very easy. The visualizations of the use cases are magnificent. You cannot find this in any other solution. From my point of view, it is great."
"They have recently updated the features and the most valuable ones are the instant threat response, ease of use, web interface, integration, and easy access. RSA NetWitness Endpoint is very compatible with other solutions and technologies. However, they do not rely on third-party solutions and have most features built-in."
 

Cons

"Currently, if you use Palo Alto endpoint protection as the only solution it's very complicated to remove pre-existing threats."
"It's more focused on network communication. If a customer wants to increase the level of protection and start working with documents, it's impossible to integrate these features into the system. It's more of a communication-oriented system than a content security-oriented system."
"The dashboard could use some significant improvement, just making it more useful with more information. It has a limited amount of information right now. It is customizable, but I'd love to see a better out-of-box dashboard."
"There are a large number of false positives."
"It is a complex solution to implement."
"Impact on system performance is horrible, adding a lot of delays for users."
"It'll help if customization was easier."
"Cortex XDR should have a lightweight agent, and the agent size should not be heavy."
"Its price could be improved. It is an expensive product. Its training is also too expensive. It would be great if they can have a better pricing scheme for the training."
"The deployment process is complex. I don't know why, but this solution will suddenly stop working. Logs stop coming. Often, one thing or another stops working. Most of the time, one of my team members is working with troubleshooting and working with technical support. Log passing is also one of the biggest challenge."
"The contamination feature could be improved."
"I would like to see Security Orchestration and Response Automation (SOAR) integration."
"The solution lacks a reporting engine."
"The threat intelligence could improve in RSA NetWitness Endpoint."
"The integration of the solution needs to be improved. The dashboard needs lots of updates as well. In the next release, we would like to see advanced fraud detection features."
"The solution is modular, for example you can buy the RSA ePack, which you buy as a module is not part of the conduit solution. They could include it and have it as an all-in-one solution."
 

Pricing and Cost Advice

"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"It's about $55 per license on a yearly basis."
"Our license will require renewal in August, after which the maintenance will continue as usual."
"The pricing is a little bit on the expensive side."
"Very costly product."
"The price of the solution is high for the license and in general."
"It has a yearly renewal."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"With RSA, there is flexibility in choosing the service, products, and the range that meets your requirement, as well as they are flexible in terms of pricing."
"The price of the solution depends on the environment. If the environment is large then it will cost more. However, the larger the environment with more endpoints, you will receive an increased discount. If the environment is very small, then you might think it is expensive. It is always better to buy in bulk to receive a discount. The minimum number of assets is usually 500, with discounts on 1000 and 2000."
"It is highly scalable. It can be bought based on your requirements."
"The pricing is not very economical. It is a quite costly product for India. One thing is that when you purchase it, you have to purchase a module separately."
"The cost depends on the number of endpoints that you want to monitor, but it is not expensive."
"I do not have any opinion on the pricing or licensing of the product."
"NetWitness Endpoint is less costly than its competitors, but it offers fewer features."
"They can easily adjust if you have the requirements which are required. If you have a budget cut or a budget constraint, they can bend."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Financial Services Firm
8%
Manufacturing Company
7%
Financial Services Firm
16%
Computer Software Company
15%
Government
9%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What is your experience regarding pricing and costs for NetWitness XDR?
The solution is expensive. I'd rate it at a one or two out of five. They need to adjust it to keep up with the competition. I cannot speak to the exact pricing of the product.
What needs improvement with NetWitness XDR?
I have no real complaints about the solution. Threat detection could be better. They need to enhance their threat intelligence feeds. We would like to have more IOCs or more trade intelligence to n...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
RSA ECAT, NetWitness Network
 

Learn More

Video not available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
ADP, Ameritas, Partners Healthcare
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. NetWitness XDR and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.