We performed a comparison between Cortex XDR by Palo Alto Networks and Symantec Endpoint Security based on real PeerSpot user reviews.
Find out in this report how the two EPP (Endpoint Protection for Business) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI."Another of my favorite features is called the Device Trajectory, where it shows everything that's going on, on a computer. It shows the point in time when a virus is downloaded, so you can see if the user was surfing the internet or had a program open. It shows every running process and file access on the computer and saves it like a snapshot when it detects something malicious. It also has a File Trajectory, so you can even see if that file has been found on any of your other computers that have AMP."
"Definitely, the best feature for Cisco Secure Endpoint is the integration with Talos. On the backend, Talos checks all the signatures, all the malware, and for any attacks going on around the world... Because Secure Endpoint has a connection to it, we get protected by it right then and there."
"It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it."
"The threat Grid with the ability to observe the sandboxing, analyze, and perform investigations of different malicious files has been great."
"The integration with other Cisco products seemed to be really effective. We had Umbrella in place and we were using AnyConnect as well as Firepower. Once a threat was detected, being able to do the threat lookups and the live tracking was really useful."
"The VPN is most valuable. It's the best thing in the market today. We can use two-factor authentication with another platform, and we can authenticate with two-factor."
"Device Trajectory is one of the most valuable features. We're able to dig in and really understand how things came to be and where to focus our efforts."
"The most valuable feature is its threat protection and data privacy, including its cyber attack and data protection, as we need to cover and protect data on user devices."
"It is easy to use."
"The solution is a new generation XDR that has a lot of artificial intelligence modules."
"Their XDR agent and their behavioral indicators of compromise (BIOC) are pretty nice. Their managed threat hunting is also pretty nice. They also have WildFire, which is a service for actively looking for malware. It's quite useful."
"Stability is one of the features we like the most."
"The stability of this product is very good."
"Cortex XDR's most valuable feature is its intelligence-based dashboards."
"One thing that I like about Cortex XDR by Palo Alto Networks, it is detecting all the suspicious or malicious binaries, and it has integration with Palo Alto Firewall."
"The initial setup is easy."
"There are no issues with scalability."
"The application and device control are valuable features, and the live update is another one. We have a schedule to check every four hours for the live update."
"Symantec is very user-friendly, the interface and functions are very simple for everyone to understand. Additionally, it's a very robust system."
"With a single console, you get control over Mac, Windows, iOS, and Android. This control is most valuable."
"The performance of Symantec End-User Endpoint Security is very good. It does not slow down the computer like other solutions."
"Symantec's detection capabilities are strong. It involves run protection and behavioral analysis."
"One of the most valuable features is the ability to manage antivirus security. There is an admin console that helps you make policies and do deployment of the clients, to make them reachable and to deploy updates."
"The dashboard view and reporting are valuable. It is stable and easy to integrate, and it provides custom options."
"An easier way to do deduplication of machines, or be alerted to the fact that there's more than one instance of a machine, would be useful... That way you could get a more accurate device count, so you're not having an inflated number."
"In terms of the user experience, if the UX design could be much simpler [that would improve things]... if they could make it more intuitive for someone who is not an engineer so that they still can read what's going on in their webpage and understand, that would be something."
"The thing I hate the most, which they have not fixed, is when it creates duplicate entries within a console. If you have a computer and you upgrade from Windows 7 to Windows 10, or you upgrade your agent from version 6 to 7, it creates a new instance in there instead of updating the information. Instead of paying a license for one computer, I have to license two computers until I manually go in, search for all the duplicate entries, and clean them out myself."
"We don't have issues. We think that Cisco covers all of the security aspects on the market. They continue to innovate in the right way."
"This product has issues with the number of false positives that it reports."
"Logging could be better in terms of sending more logs to Cisco Firepower or Cisco ASA. That's an area where it could be made better."
"It could be improved in connection with artificial intelligence and IoT."
"Its price is okay for us, but it can always be better. There's always room for improvement when it comes to pricing."
"It's more focused on network communication. If a customer wants to increase the level of protection and start working with documents, it's impossible to integrate these features into the system. It's more of a communication-oriented system than a content security-oriented system."
"It would be better if they could educate the customers more. Some sort of seminars and roadshows will help educate the customers and show what the product can do. The price could be better. It would also help if they had a team for deployment and support."
"The setup is quite easy. We had appropriate support from the manager. One thing that was missing was the integration part."
"The solution lacks real-time, on-demand antivirus."
"In terms of areas of improvement, we have not completed our review of the product. We're also looking at other products. So, it's a little bit hard to tell what could be different because we have not completed the review of this product, but based on our experience so far, its implementation is quite complex."
"When it comes to core analysis, and security analysis, Cortex needs to provide more information."
"It would be good if they could make an exception for applications. Sometimes, it can be a bit of a challenge to make exceptions for certain applications that have been used as rogue."
"The solution could improve by providing better integration with their own products and others."
"It would be helpful if this product provided patch management functionality."
"We had trouble with the advanced features, such as the firewall builder and all the network protection modules. We were having a lot of issues because it would sometimes block users or the printing, or it would create issues with the network access resources."
"I would like to be able to migrate to the cloud so that the end-users outside the company offices don't need a VPN to connect to the Symantec server to update the policies. They should be able to connect to the admin center directly through the internet to get updated policies. There is some integration issue with the other security appliances or tools. Other hardware, firewall, or Network Detection and Response (NDR) solution vendors are not willing to integrate with Symantec. They only mention products from other vendors such as CrowdStrike and Carbon Black. Symantec is not there. Symantec should work on integration with products from other security vendors."
"The monitoring capabilities could be further developed."
"There is no local support for Symantec products in Hong Kong."
"It can be improved in terms of features and integration. It should have more advanced features and more integration. Currently, it is just talking to their own solutions. They could add more artificial intelligence, more XDR, and more integration with other vendors so that we can do sharing of information with other vendors."
"There are limitations because everyone these days has hybrid working; however, the endpoint does not work for us unless we are connected to a VPN, which is a major limitation."
"Maybe Symantec Endpoint Security could amend their pricing structure, but they always offer a good product."
More Cortex XDR by Palo Alto Networks Pricing and Cost Advice →
Cortex XDR by Palo Alto Networks is ranked 4th in EPP (Endpoint Protection for Business) with 42 reviews while Symantec Endpoint Security is ranked 10th in EPP (Endpoint Protection for Business) with 59 reviews. Cortex XDR by Palo Alto Networks is rated 8.2, while Symantec Endpoint Security is rated 7.6. The top reviewer of Cortex XDR by Palo Alto Networks writes "Easy to set up, reliable, and always scanning". On the other hand, the top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". Cortex XDR by Palo Alto Networks is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete, Darktrace and Check Point Harmony Endpoint, whereas Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Trend Micro Deep Security, SentinelOne Singularity Complete and Symantec Endpoint Security Enterprise. See our Cortex XDR by Palo Alto Networks vs. Symantec Endpoint Security report.
See our list of best EPP (Endpoint Protection for Business) vendors.
We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.