Cortex XDR by Palo Alto Networks vs Varonis Platform comparison

Cancel
You must select at least 2 products to compare!
Palo Alto Networks Logo
7,043 views|4,058 comparisons
94% willing to recommend
Varonis Logo
99 views|94 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cortex XDR by Palo Alto Networks and Varonis Platform based on real PeerSpot user reviews.

Find out in this report how the two Ransomware Protection solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cortex XDR by Palo Alto Networks vs. Varonis Platform Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It blocks malicious files. It prevents attacks. It doesn't require many updates, it's a very light application.""The solution's most valuable feature is its ability to rapidly detect certain hardware files.""They did what they said. This solution could apply to any scenario.""Cortex XDR is a very capable solution for protecting large networks and a lot of endpoints. It's very useful because the automation is very high, and if you combine it with the features on Palo Alto firewalls, it provides very strong protection.""Cortex XDR by Palo Alto Networks should be a stable solution.""The management capabilities, allow an IT organization to get quite a good picture of attempted cyber attacks.""They have a new GUI which is just fantastic.""The multi-layered approach to the product gives you confidence that it will stop exploits, ransomware, worms, or viruses from compromising endpoints, essentially providing peace of mind."

More Cortex XDR by Palo Alto Networks Pros →

"There's also a 90-day policy where if a user is not using the warehouse, it will automatically delete that username.""The solution has significantly improved data security and compliance posture by allowing us to track and monitor activities. We can see who accesses data and when files are created and understand what's happening in our environment.""Varonis Platform is transparent and captures everything in the environment without impacting the performance. The tool helps us unify data feeds into a single reporting system."

More Varonis Platform Pros →

Cons
"Technology evolves every day, so it would be nice if it gets more secure. It can also have more integration with other platforms.""The solution should offer more dashboards and they should be better customized.""The solution can never really be an on-premises solution based simply on the way it is set up. It needs metadata to run and improve. Having an on-premises solution would cut it off from making improvements.""It is not a suitable solution if you are looking for a single product with multiple features such as DLP, encryption, rollback, etc.""The product's pricing needs improvement. They could provide more discounts. Additionally, the dashboard and control panel could be enhanced.""Cortex XDR by Palo Alto Networks could improve by adding a sandbox feature to better compete with their competitors which have it.""It would be good if they could make an exception for applications. Sometimes, it can be a bit of a challenge to make exceptions for certain applications that have been used as rogue.""Cortex does not offer an on-premises solution. However, some customers would prefer not to be on the cloud. It would be ideal if it could offer something on-prem as well."

More Cortex XDR by Palo Alto Networks Cons →

"There is one thing that if I add something manually, I get so many alerts. That's the biggest bad thing.""The product is very complicated."

More Varonis Platform Cons →

Pricing and Cost Advice
  • "I feel it is fairly priced."
  • "The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic."
  • "We didn't have to pay any additional fee for the cloud instance. It just came with the renewal, which was nice."
  • "It is "expensive" and flexible."
  • "Traps pays for itself within the first 16 months of a three-year subscription. This is attributed to OPEX savings, as security teams spent less time trying to identify and isolate malware for analysis as a result of a reduction in malware incidents, false positives, and breach avoidance."
  • "I did PoCs on products called Cylance and CrowdStrike. Although, I consider these products and they were also good, when it come to cost and budgetary factors, Traps has been proven to be better than the other two products. It is quite cost-effective and delivers all the entire solution which we require."
  • "It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
  • "The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
  • More Cortex XDR by Palo Alto Networks Pricing and Cost Advice →

  • "The pricing is good. It neither expensive nor cheap. It is average."
  • More Varonis Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Ransomware Protection solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-based… more »
    Top Answer:The solution has significantly improved data security and compliance posture by allowing us to track and monitor activities. We can see who accesses data and when files are created and understand… more »
    Top Answer:The tool's update process is not easy as compared to other tools.
    Top Answer:We use the product for auditing, and keeping track of shares. It ensures proper access control and monitors file creation, access by relevant users, and productivity analytics.
    Ranking
    2nd
    Views
    7,043
    Comparisons
    4,058
    Reviews
    25
    Average Words per Review
    462
    Rating
    8.6
    10th
    Views
    99
    Comparisons
    94
    Reviews
    2
    Average Words per Review
    276
    Rating
    8.0
    Comparisons
    Also Known As
    Cyvera, Cortex XDR, Palo Alto Networks Traps
    Learn More
    Overview

    Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.

    Cortex XDR’s machine learning works on many different levels to detect and prevent threats. It is constantly scanning for threats and vulnerabilities. The solution can scan up to 5.4 billion IP addresses in three-quarters of an hour. This allows it to spot weak points in the system and notify administrators long before hackers can take advantage of vulnerabilities. Once the Artificial Intelligence (AI) discovers an issue or an area where an issue could potentially take place the system creates a log of the information and subsequently sends an alert to system administrators. The AI takes the information that it has gathered and uses it to assign threat levels to the issues that it detects. Following this, a human analyst will be assigned to manually assess the issue and deal with it accordingly. You can set it to automatically respond to the threat by isolating the issue while analysts investigate it.

    Benefits of Cortex XDR

    Some of Cortex XDR’s benefits include:

    • The use of advanced AI analytics, behavior analytics, and custom-made detection to detect advanced threats before they occur.
    • The ability to group similar threat alerts, reducing incoming alerts by as much as 98%. This allows analysts to avoid being overwhelmed by the volume of incoming alerts.
    • The ability to investigate threats as much as 8 times faster than would be possible with other software. The machine learning, when coupled with the unified data stream that Cortex XDR collects, significantly increases the ability to more quickly discover the root cause of a threat.

    Reviews from Real Users

    Cortex XDR by Palo Alto Networks software stands out among its competitors for a number of reasons. Two major ones are its ability to isolate threats while enabling them to be studied and the way that the software combines all of the data that it gathers into a single, more complete picture than other solutions offer.

    PeerSpot users note the effectiveness of these features. A network designer at a computer software company wrote, “The solution has a very helpful isolation feature. If any system gets compromised, with one click I can access the system and isolate it from other networks, and then go into further forensic investigation of the current threat without compromising anything else.”

    Jeff W., Vice President/CTO at Sinnott Wolach Technology Group, noted, “The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly.”



    Varonis Platform is a comprehensive data security and analytics solution that helps organizations protect their critical data from insider threats and cyberattacks. Its primary use case is to provide visibility and control over data access, usage, and permissions across multiple platforms and environments. 

    The most valuable functionality is its ability to analyze and monitor data activity in real-time, identify abnormal behavior, and provide actionable insights to mitigate risks. It uses machine learning algorithms to detect and alert users to suspicious activities, such as data exfiltration, privilege abuse, and ransomware attacks. 

    This platform enables organizations to understand and manage their data risks effectively. It helps prevent data breaches, identify and remediate vulnerabilities, and ensure compliance with various data protection regulations. By leveraging increased visibility into data usage, organizations make informed decisions regarding access controls and permissions, minimizing the potential for data leakage or unauthorized access. 

    Moreover, Varonis Platform improves incident response and investigation capabilities by providing detailed audit trails and forensics capabilities. It helps organizations quickly identify the source of a security incident, understand its impact, and take appropriate actions to remediate the situation. 

    Sample Customers
    CBI Health Group, University Honda, VakifBank
    Nottingham Building Society
    Top Industries
    REVIEWERS
    Computer Software Company17%
    Financial Services Firm13%
    Security Firm9%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government8%
    Financial Services Firm8%
    Manufacturing Company6%
    VISITORS READING REVIEWS
    Financial Services Firm13%
    Computer Software Company13%
    Manufacturing Company10%
    Insurance Company8%
    Company Size
    REVIEWERS
    Small Business41%
    Midsize Enterprise22%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise63%
    Buyer's Guide
    Cortex XDR by Palo Alto Networks vs. Varonis Platform
    March 2024
    Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Varonis Platform and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Cortex XDR by Palo Alto Networks is ranked 2nd in Ransomware Protection with 80 reviews while Varonis Platform is ranked 10th in Ransomware Protection with 3 reviews. Cortex XDR by Palo Alto Networks is rated 8.4, while Varonis Platform is rated 8.4. The top reviewer of Cortex XDR by Palo Alto Networks writes "Perfect correlation and XDR capabilities for network traffic plus endpoint security". On the other hand, the top reviewer of Varonis Platform writes "Offers visibility and helps to keep track of access ". Cortex XDR by Palo Alto Networks is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, Symantec Endpoint Security and Trellix Endpoint Security, whereas Varonis Platform is most compared with Microsoft Purview Data Governance, BigID, SailPoint IdentityIQ, Netskope Data Loss Prevention (DLP) and Veritas Data Insight. See our Cortex XDR by Palo Alto Networks vs. Varonis Platform report.

    See our list of best Ransomware Protection vendors.

    We monitor all Ransomware Protection reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.