Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Sophos Central comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in AI-Powered Cybersecurity Platforms
4th
Average Rating
8.4
Reviews Sentiment
7.3
Number of Reviews
92
Ranking in other categories
Endpoint Protection Platform (EPP) (5th), Endpoint Detection and Response (EDR) (9th), Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd)
Sophos Central
Ranking in AI-Powered Cybersecurity Platforms
8th
Average Rating
8.4
Reviews Sentiment
5.7
Number of Reviews
40
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of October 2025, in the AI-Powered Cybersecurity Platforms category, the mindshare of Cortex XDR by Palo Alto Networks is 11.0%, down from 11.8% compared to the previous year. The mindshare of Sophos Central is 0.0%. It is calculated based on PeerSpot user engagement data.
AI-Powered Cybersecurity Platforms Market Share Distribution
ProductMarket Share (%)
Cortex XDR by Palo Alto Networks11.0%
Sophos Central0.0%
Other89.0%
AI-Powered Cybersecurity Platforms
 

Featured Reviews

HectorRios - PeerSpot reviewer
Has detected high-risk threats effectively and provides strong behavioral protection
They did well with handling high-risk threats. I would rate Palo Alto support an eight or nine. I would give them an eight because in the majority of cases, we talk with local partners, and only in case of an emergency or a difficult issue, we jump to Palo Alto support. When we had that experience with Palo Alto support, it was nice service, but it was really difficult to get it. To jump from the partner to Palo Alto directly was challenging. I understand that it's part of the service, as the local partner just jumps up to Palo Alto support in case they need it. In some cases, when we faced an important issue, it was preferred to jump directly to Palo Alto to save time.
Sandeepraj Gatla - PeerSpot reviewer
Cost-effective security management with a user-friendly interface, efficient resource utilization, and rapid response capabilities
While Sophos Central has demonstrated commendable functionality, there is room for improvement in the realm of automation. Specifically, addressing ransomware attacks often requires leveraging external tools, deploying virtual machines, and utilizing supplementary tools like Caliper Analytics for operations and security communication. The integration of these essential functionalities directly into the software would represent a significant enhancement, streamlining the incident response process and bolstering the platform's comprehensive threat mitigation capabilities. Furthermore, a valuable addition to future releases could involve augmenting the new screen component with advanced capabilities such as XML utilization and rule integration. This enhancement, especially pertinent to tools involved in sandboxing and virtual machines within the investigation process, would greatly streamline the analysis of logs and reports. This would prove particularly beneficial in the context of email analysis, spam attack detection, and other critical security aspects. By incorporating these features, Sophos Central could further elevate its utility in facilitating in-depth security analyses and response strategies.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Cortex XDR is a simple platform that's easy for administrators and users. You have a lot of flexibility to change or customize the features."
"The dashboard is customizable."
"The integrations are out-of-the-box, as are the playbooks."
"The multi-layered approach to the product gives you confidence that it will stop exploits, ransomware, worms, or viruses from compromising endpoints, essentially providing peace of mind."
"The solution's most valuable feature is its ability to rapidly detect certain hardware files."
"Traps has drastically reduced our endpoint attack surface via advanced detection capabilities, sandboxing of never before seen programs, and by drastically limiting where executables can launch in the first place."
"The stability of this product is very good."
"From a single pane of glass, you can easily manage all of your endpoints."
"The solution's most valuable feature is the ease with which admins can monitor and troubleshoot issues related to any emails coming into our environment with malware or viruses."
"The primary benefits include complete control over hardware devices and the valuable assistance provided in log shipment."
"Sophos Central provides reports on downloads. It alerts the admin when users use their personal computers. The product is also flexible."
"The most valuable features of Sophos Central are total threat hunting and detection response."
"It is very useful to deploy policies centrally and monitor the status of our appliances, especially given that we are the main branches. With Sophos Central, you can centrally manage and deploy security policies and updates, saving time and eliminating the need for the technical team to travel to each branch individually."
"One significant advantage is its competitive dashboard compared to Trend Micro."
"Sophos Central is cloud-based, which allows the administrator to control everything from anywhere. It is free for most of the products except the firewall."
"The interface, especially when using the software center, is quite user-friendly and easy to navigate."
 

Cons

"I would like to see better protection, specifically to protect email applications."
"The setup is quite easy. We had appropriate support from the manager. One thing that was missing was the integration part."
"When it comes to malware files, it should be a little quick because, at times, it would give a wrong result in the sense of what it might be on malware, even if it still might be a normal one."
"The product's pricing needs improvement. They could provide more discounts. Additionally, the dashboard and control panel could be enhanced."
"There's an overall lack of features."
"When it comes to core analysis, and security analysis, Cortex needs to provide more information."
"There are a large number of false positives."
"The price could be a little lower."
"The product must be made a little bit quicker."
"One area I would like to see improvement in Sophos Central is the multi-factor authentication process."
"In future releases, I would like to see a complete XDR solution in Sophos. I want to see its capability. I want to understand how it works compared to Trend Micro, specifically its features and how it gears up."
"With the current hybrid work environment and travel requirements, having a mobile solution would greatly improve our ability to access and navigate Sophos Central on the go, enhancing the overall user experience and making it a more portable solution."
"The current service level is not as efficient as desired, but we acknowledge that it presents an area for improvement, particularly in terms of support concentration."
"Sophos Central must incorporate a diagrammatic graphical user interface for its practices and compliances."
"The solution's performance drops at times because it is a SaaS-based tool, making it an area that requires improvement."
"I don't have a Sophos firewall or many products that appear in the console, even though I don't have them enabled."
 

Pricing and Cost Advice

"Very costly product."
"I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
"The price of the solution is high for the license and in general."
"This is an expensive solution."
"It's the most expensive solution, but features-wise, it's quite strong. It's very good for protection, so the results are very good in the case of protection. I would rate it a two out of ten in terms of pricing."
"The pricing is okay, although direct support can be expensive."
"The price was fine."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"It's not considered a cheap solution and falls more in the moderate pricing category."
"The tool's pricing is good."
"It is an affordable solution."
"There is a one-time fee for the hardware and an annual subscription fee, which is pretty good because we can get free updates."
"When compared to the market, it's relatively more cost-effective."
"It is an expensive tool."
"Pricing is on a device basis."
"The product is not expensive."
report
Use our free recommendation engine to learn which AI-Powered Cybersecurity Platforms solutions are best for your needs.
869,202 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Financial Services Firm
10%
Manufacturing Company
8%
Government
7%
Manufacturing Company
17%
Comms Service Provider
11%
Computer Software Company
10%
Financial Services Firm
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business41
Midsize Enterprise18
Large Enterprise36
By reviewers
Company SizeCount
Small Business27
Midsize Enterprise8
Large Enterprise6
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Sophos Central?
One of the significant advantages of Sophos is its affordability compared to other technologies like Check Point and Fortinet.
What is your experience regarding pricing and costs for Sophos Central?
My thoughts on the pricing or licensing with Sophos Central are that it is very good.
What needs improvement with Sophos Central?
I have read some information a few months ago about the machine learning features in Sophos Central, and I saw that they added an AI tool, AI feature in the Sophos Central console. However, I haven...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Sophos Central and other solutions. Updated: September 2025.
869,202 professionals have used our research since 2012.