Cortex XDR by Palo Alto Networks vs Symantec Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cortex XDR by Palo Alto Networks and Symantec Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two EPP (Endpoint Protection for Business) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cortex XDR by Palo Alto Networks vs. Symantec Endpoint Security Report (Updated: March 2023).
687,256 professionals have used our research since 2012.
Q&A Highlights
Question: Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Answer: Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was very straightforward and went smoothly. This solution is stable with great scalability. We found that Prisma Cloud integrated well with many different solutions. This solution does both development-side security and run-time security very well, which makes it extremely marketable. It offers traffic analysis, user activity, and vulnerability management. Prisma Cloud comes bundled with many different policies, which is very helpful. The dashboard is very informative and offers compliance tabs and other valuable management tabs. Aqua Security does not have good options with other servers - more options would be better outside of the Kubernetes and Docker ecosystems. There should be better integration to the cloud. Deployment needs to be improved, too. Many of our clients continue to have their workforce continuing to work remotely, and deployment can be very problematic. The technical support is a bit spotty and should be more proactive in handling issues and concerns. Prisma Cloud sometimes falls behind on keeping up with changes and updates with other solutions, causing some lag time within the solution. It may also be difficult for individuals who are not so tech-savvy. It is lacking a bit in compliance and risk perspectives and analysis. Conclusions If you have a focus on Kubernetes and/or Docker, Aqua Security could be a great fit. This solution does solve a lot of other problems too. Prisma Cloud can seem inflexible and complicated to use, but if you have a solid plan from the beginning on how to deploy the solution throughout your organization and have done your homework, it can prove to be a very good solution as well.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Another of my favorite features is called the Device Trajectory, where it shows everything that's going on, on a computer. It shows the point in time when a virus is downloaded, so you can see if the user was surfing the internet or had a program open. It shows every running process and file access on the computer and saves it like a snapshot when it detects something malicious. It also has a File Trajectory, so you can even see if that file has been found on any of your other computers that have AMP.""Definitely, the best feature for Cisco Secure Endpoint is the integration with Talos. On the backend, Talos checks all the signatures, all the malware, and for any attacks going on around the world... Because Secure Endpoint has a connection to it, we get protected by it right then and there.""It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it.""The threat Grid with the ability to observe the sandboxing, analyze, and perform investigations of different malicious files has been great.""The integration with other Cisco products seemed to be really effective. We had Umbrella in place and we were using AnyConnect as well as Firepower. Once a threat was detected, being able to do the threat lookups and the live tracking was really useful.""The VPN is most valuable. It's the best thing in the market today. We can use two-factor authentication with another platform, and we can authenticate with two-factor.""Device Trajectory is one of the most valuable features. We're able to dig in and really understand how things came to be and where to focus our efforts.""The most valuable feature is its threat protection and data privacy, including its cyber attack and data protection, as we need to cover and protect data on user devices."

More Cisco Secure Endpoint Pros →

"It is easy to use.""The solution is a new generation XDR that has a lot of artificial intelligence modules.""Their XDR agent and their behavioral indicators of compromise (BIOC) are pretty nice. Their managed threat hunting is also pretty nice. They also have WildFire, which is a service for actively looking for malware. It's quite useful.""Stability is one of the features we like the most.""The stability of this product is very good.""Cortex XDR's most valuable feature is its intelligence-based dashboards.""One thing that I like about Cortex XDR by Palo Alto Networks, it is detecting all the suspicious or malicious binaries, and it has integration with Palo Alto Firewall.""The initial setup is easy."

More Cortex XDR by Palo Alto Networks Pros →

"There are no issues with scalability.""The application and device control are valuable features, and the live update is another one. We have a schedule to check every four hours for the live update.""Symantec is very user-friendly, the interface and functions are very simple for everyone to understand. Additionally, it's a very robust system.""With a single console, you get control over Mac, Windows, iOS, and Android. This control is most valuable.""The performance of Symantec End-User Endpoint Security is very good. It does not slow down the computer like other solutions.""Symantec's detection capabilities are strong. It involves run protection and behavioral analysis.""One of the most valuable features is the ability to manage antivirus security. There is an admin console that helps you make policies and do deployment of the clients, to make them reachable and to deploy updates.""The dashboard view and reporting are valuable. It is stable and easy to integrate, and it provides custom options."

More Symantec Endpoint Security Pros →

Cons
"An easier way to do deduplication of machines, or be alerted to the fact that there's more than one instance of a machine, would be useful... That way you could get a more accurate device count, so you're not having an inflated number.""In terms of the user experience, if the UX design could be much simpler [that would improve things]... if they could make it more intuitive for someone who is not an engineer so that they still can read what's going on in their webpage and understand, that would be something.""The thing I hate the most, which they have not fixed, is when it creates duplicate entries within a console. If you have a computer and you upgrade from Windows 7 to Windows 10, or you upgrade your agent from version 6 to 7, it creates a new instance in there instead of updating the information. Instead of paying a license for one computer, I have to license two computers until I manually go in, search for all the duplicate entries, and clean them out myself.""We don't have issues. We think that Cisco covers all of the security aspects on the market. They continue to innovate in the right way.""This product has issues with the number of false positives that it reports.""Logging could be better in terms of sending more logs to Cisco Firepower or Cisco ASA. That's an area where it could be made better.""It could be improved in connection with artificial intelligence and IoT.""Its price is okay for us, but it can always be better. There's always room for improvement when it comes to pricing."

More Cisco Secure Endpoint Cons →

"It's more focused on network communication. If a customer wants to increase the level of protection and start working with documents, it's impossible to integrate these features into the system. It's more of a communication-oriented system than a content security-oriented system.""It would be better if they could educate the customers more. Some sort of seminars and roadshows will help educate the customers and show what the product can do. The price could be better. It would also help if they had a team for deployment and support.""The setup is quite easy. We had appropriate support from the manager. One thing that was missing was the integration part.""The solution lacks real-time, on-demand antivirus.""In terms of areas of improvement, we have not completed our review of the product. We're also looking at other products. So, it's a little bit hard to tell what could be different because we have not completed the review of this product, but based on our experience so far, its implementation is quite complex.""When it comes to core analysis, and security analysis, Cortex needs to provide more information.""It would be good if they could make an exception for applications. Sometimes, it can be a bit of a challenge to make exceptions for certain applications that have been used as rogue.""The solution could improve by providing better integration with their own products and others."

More Cortex XDR by Palo Alto Networks Cons →

"It would be helpful if this product provided patch management functionality.""We had trouble with the advanced features, such as the firewall builder and all the network protection modules. We were having a lot of issues because it would sometimes block users or the printing, or it would create issues with the network access resources.""I would like to be able to migrate to the cloud so that the end-users outside the company offices don't need a VPN to connect to the Symantec server to update the policies. They should be able to connect to the admin center directly through the internet to get updated policies. There is some integration issue with the other security appliances or tools. Other hardware, firewall, or Network Detection and Response (NDR) solution vendors are not willing to integrate with Symantec. They only mention products from other vendors such as CrowdStrike and Carbon Black. Symantec is not there. Symantec should work on integration with products from other security vendors.""The monitoring capabilities could be further developed.""There is no local support for Symantec products in Hong Kong.""It can be improved in terms of features and integration. It should have more advanced features and more integration. Currently, it is just talking to their own solutions. They could add more artificial intelligence, more XDR, and more integration with other vendors so that we can do sharing of information with other vendors.""There are limitations because everyone these days has hybrid working; however, the endpoint does not work for us unless we are connected to a VPN, which is a major limitation.""Maybe Symantec Endpoint Security could amend their pricing structure, but they always offer a good product."

More Symantec Endpoint Security Cons →

Pricing and Cost Advice
  • "Licensing fees are on a yearly basis and I am happy with the pricing."
  • "We have a license for 3,000 users and if we get up to 3,100 users, it doesn't stop working, but on the next renewal date you're supposed to go in there and add that extra 100 licenses. It's really good that they let you grow and expand and then pay for it. Sometimes, with other products, you overuse a license and they just don't work."
  • "Cisco Secure Endpoint is not too expensive and it's not cheap. It's quite fair."
  • "The price is very fair to the customer."
  • "...the licensing needs to be improved. All the product features we need are there. It's just a matter of the complexity and the different offerings and trying to figure things out."
  • "The pricing and licensing fees are okay."
  • "Because we do see the value of what it's bringing, I think they have priced it well."
  • "The solution is highly affordable; I believe we pay $2 or $3 per endpoint. It's significantly cheaper than the competitors on the market."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "It's about $55 per license on a yearly basis."
  • "It has a yearly renewal."
  • "The price of the solution is high for the license and in general."
  • "The price is on the higher side, but it's okay."
  • "I don't have any issues with the pricing. We are satisfied with the price."
  • "If one wishes to work with another team or large number of users at a future point, he must purchase a license for them."
  • "In terms of the cost Cortex XDR by Palo Alto Networks is very expensive because we are a Mexican company and when you translate dollars to pesos the cost is very high. The solution is very expensive for Mexican companies. I understand that they have international prices, but I do not think it offsets the price enough for many companies in countries, such as Mexico. The amount it is reduced is not a massive percentage."
  • "Very costly product."
  • More Cortex XDR by Palo Alto Networks Pricing and Cost Advice →

  • "Symantec is expensive."
  • "Its price is reasonable."
  • "They're on the reasonable side. They are at mid-level. They're not too expensive as compared to their competitors. They're also not too cheap. In terms of price structure, hopefully, they could do a subscription."
  • "When comparing this solution to others in the current market it is expensive."
  • "It is cheap. It is especially cheaper than Malwarebytes, which is three times higher than this. It is also cheaper than Cisco. Its price is almost similar to Bitdefender, Gravity, and CloudZone."
  • "The licensing costs are huge compared to what is normally included in the licensing with other products such as the Microsoft products that we're using. We're paying between $300 and $400 per seat."
  • "There is a yearly license."
  • "One great benefit is we do not need to activate a license for every endpoint. The price is fair."
  • More Symantec Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    687,256 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is signature-based malware detection.
    Top Answer:Licensing fees are on a yearly basis and I am happy with the pricing.
    Top Answer:The GUI needs improvement, it's not good. There are false positives in emails. At times, the emails are blocked and… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:Protection from viruses, malware, Trojans, and malicious files is most valuable. It is also good in terms of application… more »
    Comparisons
    Also Known As
    Cisco AMP for Endpoints
    Cyvera, Cortex XDR, Palo Alto Networks Traps
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Learn More
    Overview

    Cisco Secure Endpoint is a cloud-managed endpoint security solution that provides advanced protection against viruses, malware, and other cyber threats by detecting, preventing, and responding to threats. Cisco Secure Endpoint is managed online via a web-based management console and can be deployed on a variety of platforms. It protects endpoints, networks, emails, and web traffic.

    In a world of evolving threats, it’s necessary to put security above everything. Cisco Secure Endpoint provides you with the scope, scale, and capabilities to attain effective security with its integrated portfolio and industry-leading threat intelligence. Cisco Secure Endpoint continuously tracks and analyzes files and file activities across your systems - both remote and on premises - and compares these events to other events that occurred before or during past attacks. If a file exhibits malicious behavior, the tool sends an alert which enables you to stop a potential threat from succeeding.

    Key Capabilities of Cisco Secure Endpoint

    • Multi-layered protection: Cisco Secure Endpoint combines behavioral analytics, machine learning, and signature-based techniques to prevent threats from compromising your endpoints.

    • Powerful EDR capabilities: Reduce attack surface using advanced endpoint and extended detection and response, threat hunting, and endpoint isolation.

    • Dynamic malware analysis: Identify and block attacks in real time.

    • Simplified investigations: Advanced search capabilities help you get the information you need about your endpoints fast.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.

    Cortex XDR’s machine learning works on many different levels to detect and prevent threats. It is constantly scanning for threats and vulnerabilities. The solution can scan up to 5.4 billion IP addresses in three-quarters of an hour. This allows it to spot weak points in the system and notify administrators long before hackers can take advantage of vulnerabilities. Once the Artificial Intelligence (AI) discovers an issue or an area where an issue could potentially take place the system creates a log of the information and subsequently sends an alert to system administrators. The AI takes the information that it has gathered and uses it to assign threat levels to the issues that it detects. Following this, a human analyst will be assigned to manually assess the issue and deal with it accordingly. You can set it to automatically respond to the threat by isolating the issue while analysts investigate it.

    Benefits of Cortex XDR

    Some of Cortex XDR’s benefits include:

    • The use of advanced AI analytics, behavior analytics, and custom-made detection to detect advanced threats before they occur.
    • The ability to group similar threat alerts, reducing incoming alerts by as much as 98%. This allows analysts to avoid being overwhelmed by the volume of incoming alerts.
    • The ability to investigate threats as much as 8 times faster than would be possible with other software. The machine learning, when coupled with the unified data stream that Cortex XDR collects, significantly increases the ability to more quickly discover the root cause of a threat.

    Reviews from Real Users

    Cortex XDR by Palo Alto Networks software stands out among its competitors for a number of reasons. Two major ones are its ability to isolate threats while enabling them to be studied and the way that the software combines all of the data that it gathers into a single, more complete picture than other solutions offer.

    PeerSpot users note the effectiveness of these features. A network designer at a computer software company wrote, “The solution has a very helpful isolation feature. If any system gets compromised, with one click I can access the system and isolate it from other networks, and then go into further forensic investigation of the current threat without compromising anything else.”

    Jeff W., Vice President/CTO at Sinnott Wolach Technology Group, noted, “The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly.”



    Unmatched Endpoint Safety for Your OrganizationAs an on-premises, hybrid, or cloud-based solution, the single-agent Symantec platform protects all your traditional and mobile endpoint devices, and uses artificial intelligence (AI) to optimize security decisions.

    Offer
    Learn more about Cisco Secure Endpoint
    Learn more about Cortex XDR by Palo Alto Networks
    Learn more about Symantec Endpoint Security
    Sample Customers
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    CBI Health Group, University Honda, VakifBank
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Top Industries
    REVIEWERS
    Healthcare Company14%
    Comms Service Provider14%
    Government10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider10%
    Government9%
    Financial Services Firm7%
    REVIEWERS
    Computer Software Company17%
    Security Firm10%
    Financial Services Firm10%
    Consumer Goods Company7%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider9%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Financial Services Firm16%
    Computer Software Company10%
    Manufacturing Company8%
    University6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider11%
    Financial Services Firm9%
    Government8%
    Company Size
    REVIEWERS
    Small Business32%
    Midsize Enterprise22%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise17%
    Large Enterprise55%
    REVIEWERS
    Small Business41%
    Midsize Enterprise22%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise18%
    Large Enterprise58%
    REVIEWERS
    Small Business41%
    Midsize Enterprise20%
    Large Enterprise39%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise15%
    Large Enterprise62%
    Buyer's Guide
    Cortex XDR by Palo Alto Networks vs. Symantec Endpoint Security
    March 2023
    Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Symantec Endpoint Security and other solutions. Updated: March 2023.
    687,256 professionals have used our research since 2012.

    Cortex XDR by Palo Alto Networks is ranked 4th in EPP (Endpoint Protection for Business) with 42 reviews while Symantec Endpoint Security is ranked 10th in EPP (Endpoint Protection for Business) with 59 reviews. Cortex XDR by Palo Alto Networks is rated 8.2, while Symantec Endpoint Security is rated 7.6. The top reviewer of Cortex XDR by Palo Alto Networks writes "Easy to set up, reliable, and always scanning". On the other hand, the top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". Cortex XDR by Palo Alto Networks is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete, Darktrace and Check Point Harmony Endpoint, whereas Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Trend Micro Deep Security, SentinelOne Singularity Complete and Symantec Endpoint Security Enterprise. See our Cortex XDR by Palo Alto Networks vs. Symantec Endpoint Security report.

    See our list of best EPP (Endpoint Protection for Business) vendors.

    We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.