Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Tanium comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 16, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
5th
Ranking in Endpoint Detection and Response (EDR)
8th
Average Rating
8.4
Reviews Sentiment
7.0
Number of Reviews
101
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (2nd)
Tanium
Ranking in Endpoint Protection Platform (EPP)
21st
Ranking in Endpoint Detection and Response (EDR)
21st
Average Rating
7.8
Reviews Sentiment
6.4
Number of Reviews
20
Ranking in other categories
Server Monitoring (3rd), Vulnerability Management (23rd), Unified Endpoint Management (UEM) (7th)
 

Mindshare comparison

As of January 2026, in the Endpoint Protection Platform (EPP) category, the mindshare of Cortex XDR by Palo Alto Networks is 3.3%, down from 4.2% compared to the previous year. The mindshare of Tanium is 2.2%, down from 2.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Cortex XDR by Palo Alto Networks3.3%
Tanium2.2%
Other94.5%
Endpoint Protection Platform (EPP)
 

Featured Reviews

ABHISHEK_SINGH - PeerSpot reviewer
Senior Process Expert at A.P. Moller - Maersk
Gained full visibility and streamlined threat detection through behavior-based insights and AI integration
Initially, we got to have a lot of false positives when we onboarded, but nowadays it's quite smooth. We have fine-tuned our security policies and allowed different levels of policies to get rid of those false positives. Currently, we are getting a fairly good amount of incidents that are not false positives or benign, but actionable items. The process is streamlined. In the initial days, the operations used to get involved in a lot of benign and other activities, but now the process is streamlined. We are leveraging the auto-detection and remediation plans. The operations teams are now more involved in other business roles as well, not just looking into the logs and fetching out what's happening there. They have fixed a lot of things. Initially, they didn't have IAC code drift detection, cloud posture management, or security posture management, but they have those now. They purchased different vendors and did a merger with that. They have now Prisma Cloud that gets integrated and now they are working with Cortex Cloud. Everything that was negative has now been addressed, and the product altogether looks to be in a very better and mature shape now. Currently, it's more or less detecting the workloads with AI-based best practices. Since most organizations are consuming AI agents and other things, we are looking forward to seeing what other feature enhancements Palo Alto can support in that.
VK
Infra Vulnarability Manager at Rezilyens
Immediate results in patching promptly address vulnerabilities
When working with Tanium, there are some older devices that haven't been patched for a long time, and certain patches are not included in Tanium. I have to search outside to download patches, create bundles, and then perform the task. It would be easier if Tanium provided the patches directly. Some other brands provide the patch with a direct download link, which facilitates the process. Also, I feel that if there were more detailed documents and remediations readily available online for troubleshooting, especially more up-to-date information, it would be beneficial. Currently, some resources online are very out-of-date.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Automation and playbooks have helped me significantly, as Cortex Xnor's playbooks predefine the workflow of the automation, such as response processes, alert triggering, and enriching the context, efficiently detecting and blocking malicious attacks with firewalls while eliminating workload and speeding responses for next-generation operations."
"It's very stable. I've never experienced downtime for the ASM console or ASM core."
"After deploying Traps, we saw the performance of the network improve by 65 to 70 percent."
"They have a new GUI which is just fantastic."
"The solution doesn't need a high level of technical training."
"The positive impacts I see from Cortex XDR by Palo Alto Networks include a complete 360-degree view of our security posture altogether, being a uniform platform where we are ingesting logs from multiple resources."
"The live terminal is probably the best thing ever. It gives you the access to get straight onto any machine."
"They did what they said. This solution could apply to any scenario."
"Threat hunting is a very good feature on Tanium. We have just started using it and have not used it extensively."
"Tanium is a very good product and I would rate it eight or nine out of ten."
"Tanium’s best features include support for any Windows, Linux, or Mac endpoint, regardless of where it is, and the ability to do IT operations and security operations."
"I'm not so familiar with the tool but I like the interaction of the console to the picture. Patching is the primary model I have been focusing on for the last couple of weeks. So I have created a proof of concept environment and have been checking the available features."
"Tanium's most valuable features are patch management, inventory, and distribution software."
"When I push a quick update, it's done right away, and I can rescan immediately to confirm completion within minutes."
"I find the inventory and compliance features of Tanium to be the most impressive."
"The solution's technical support is very responsive."
 

Cons

"I would like to see improvement in the tool's user interface, particularly in the area of managing alerts and providing more reporting capabilities."
"The encryption is not up to the mark."
"However, if you do not have Palo Alto in your environment, you are paying these additional services just for Cortex XDR by Palo Alto Networks, so it is not a cost-effective solution."
"There's an overall lack of features."
"The dashboard is the area that needs to improve so that we can have the ability to drill down without having to go elsewhere to verify results."
"It's very time-consuming to log support issues and the people that answer the tickets aren't very knowledgeable."
"Cortex does not offer an on-premises solution. However, some customers would prefer not to be on the cloud. It would be ideal if it could offer something on-prem as well."
"Additionally, I think the price is very high, and if it can be adjusted, I believe it will be a very good solution."
"When working with Tanium, there are some older devices that haven't been patched for a long time, and certain patches are not included in Tanium. I have to search outside to download patches, create bundles, and then perform the task."
"They could improve the UI."
"The solution lacks mobility."
"Any movement into a SaaS solution has challenges since the processes and data flows are not well defined. Hence, you need to build it at the same time."
"The solution needs to improve the reporting and tracking capabilities."
"We had some issues with the solution's OS upgrade."
"The solution can give a lot of false positives."
"The most painful thing is the interface. It's a bit unclear sometimes."
 

Pricing and Cost Advice

"Every customer has to pay for a license because it doesn't work with what you get from a managed services provider."
"I don't like that they have different types of licenses."
"Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
"Cortex XDR is a costly solution."
"It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"We pay about $50,000 USD per year for a bundle that includes Cortex XDR."
"The pricing is a little high. It is per user per year."
"There is an annual license required to use this solution."
"The product's pricing differs from region to region depending on negotiations and the number of endpoints."
"The solution offers value for money."
"The solution is expensive but it's a good investment."
"It's an expensive solution. It would be nice if the cost were lower."
"It is higher than some competitors in the market."
"Tanium is a more expensive solution in Latin America than some of the competitors, such as BigFix."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
880,255 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
12%
Financial Services Firm
10%
Manufacturing Company
8%
Comms Service Provider
6%
Financial Services Firm
16%
Government
11%
Manufacturing Company
9%
Computer Software Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business43
Midsize Enterprise20
Large Enterprise43
By reviewers
Company SizeCount
Small Business6
Midsize Enterprise3
Large Enterprise11
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What needs improvement with Tanium?
While there is always room for improvement, I am pleased with Tanium.
What is your primary use case for Tanium?
The primary use case for Tanium ( /products/tanium-reviews ) is compliance, patching, and inventory as part of the core functions.
What advice do you have for others considering Tanium?
For smaller companies, Tanium is quite a big investment, and one needs to have a considerable setup to make it economically viable. I would recommend it to others with a similar use case. The solut...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
Tanium Inc Cloud, Tanium XEM
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
JPMorgan Chase, eBay, Amazon, US Bank, MetLife, pwc, Cerner, Delphi, MGM Grand, New York Life
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Tanium and other solutions. Updated: December 2025.
880,255 professionals have used our research since 2012.