Try our new research platform with insights from 80,000+ expert users

Cortex Xpanse vs Darktrace comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Mar 9, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex Xpanse
Ranking in Attack Surface Management (ASM)
8th
Average Rating
8.8
Reviews Sentiment
7.6
Number of Reviews
5
Ranking in other categories
No ranking in other categories
Darktrace
Ranking in Attack Surface Management (ASM)
3rd
Average Rating
8.2
Reviews Sentiment
7.2
Number of Reviews
79
Ranking in other categories
Email Security (9th), Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Extended Detection and Response (XDR) (6th), AI-Powered Chatbots (2nd), Cloud Security Posture Management (CSPM) (15th), Cloud-Native Application Protection Platforms (CNAPP) (11th), AI-Powered Cybersecurity Platforms (2nd)
 

Mindshare comparison

As of May 2025, in the Attack Surface Management (ASM) category, the mindshare of Cortex Xpanse is 4.3%, up from 4.2% compared to the previous year. The mindshare of Darktrace is 11.2%, down from 17.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Attack Surface Management (ASM)
 

Featured Reviews

Ali Mohamed - PeerSpot reviewer
Proactively manages security and identifies vulnerabilities with good alerts
We use Cortex Xpanse as a security control for attack surface management in our organization When there is an alert from Cortex Xpanse regarding a certificate or surface, it prompts us to take immediate action. It checks vulnerabilities periodically, ensuring they are addressed, which helps in…
Peter-Murphy - PeerSpot reviewer
Enables proactive threat detection and immediate response through AI monitoring
The most valuable feature of Darktrace is its ability to detect and counter threats before they occur. The autonomous response capability is always enabled, blocking threats immediately without hesitation. Additionally, the Darktrace email platform is a significant asset since it addresses incoming threats before they reach the network, enhancing our security measures. Protecting the business is essential, and ensuring security through 24/7 AI monitoring is invaluable.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable aspect is its ability to catch trojans and malware."
"Cortex Xpanse is a strong solution for attack surface management, including digital brand protection and continuous monitoring."
"The most valuable features of the solution are its firewall and antivirus."
"When there is an alert from Cortex Xpanse regarding a certificate or surface, it prompts us to take immediate action."
"As an attack surface manager, I highly recommend Cortex Xpanse, especially if there are many services exposed publicly on the internet."
"Cortex Xpanse has an easy-to-use user interface."
"The most valuable aspect is its ability to catch trojans and malware."
"The most valuable feature of Darktrace is its ability to detect and counter threats before they occur."
"Provides great network protection."
"The features that are most valuable to me include detection, response with analytics, and network detection."
"The Antigena feature is most valuable. Once it learns your environment, Antigena can step in and block a denial of service attack, a ransomware attack, or just about anything that doesn't belong in the environment. It can detect any type of attack that hits the environment because it understands what normal looks like for the network. It is very useful for an autonomous response."
"Artificial intelligence and machine learning functionalities are valuable."
"I like the dashboards, which are cool. They are more user-friendly, in my experience. Its learning capabilities are really good."
"We are able to detect a lot of things, actually, and see what is happening in our network."
"The most valuable feature is the endpoint protection."
 

Cons

"Cortex Xpanse should offer better customization and configuration options on its dashboard."
"It's challenging to confirm the absolute coverage and penetration of Cortex Xpanse into the Dark Web. The solution lacks comprehensive intelligence on adversaries and risks, which other competitors might provide."
"There is an issue with the old versions of Cortex, and so when we have an older one with Windows or any OS, we have a problem with its connectivity with the cloud."
"Cortex Xpanse should offer better customization and configuration options on its dashboard."
"Cortex Xpanse needs to add dark-web scanning."
"Some improvements are needed in the user interface. It may require more enhancements."
"Some improvements are needed in the user interface."
"We'd like threat hunting, and we'd like to see a global solution that can automate vulnerability scans. I know it is something they are working on."
"The cost is a bit on the higher side."
"The management dashboards and the meter dashboards should be more user-friendly and simple to use for easy management."
"Darktrace requires numerous configurations. It would be beneficial if the configuration could be made simpler."
"Needs to improve its collaboration with local partners."
"There aren't so many third-party vendor platforms natively integrated with the platform."
"Getting logs from different sources can be a challenge."
"I did not use the AI features because they should make it more user-friendly which would be a benefit. Additionally, the solution could integrate with more SIEM or SOAR tools."
 

Pricing and Cost Advice

"The tool's cost is too high."
"Cortex Xpanse is cheaper than other solutions."
"We had an issue with pricing initially and had to cancel some of the features of the projects to fit the budget. I would like to see pricing that is not broken up into parts so that we can buy the whole package once. Darktrace is more expensive than an average solution, but it's functionality won't match that of an average solution."
"Darktrace is quite an expensive solution."
"They are too expensive compared with other vendors."
"It is pretty expensive, but it is worth it. Its licensing is yearly."
"It is expensive."
"The solution is about $6,000 per quarter."
"The pricing is subscription-based and it is high."
"It is expensive. I don't have the price for other competitors."
report
Use our free recommendation engine to learn which Attack Surface Management (ASM) solutions are best for your needs.
850,236 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
12%
Government
9%
Computer Software Company
14%
Manufacturing Company
8%
Financial Services Firm
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Cortex Xpanse?
Cortex Xpanse has an easy-to-use user interface.
What is your experience regarding pricing and costs for Cortex Xpanse?
Cortex Xpanse is a bit expensive compared to other market solutions like FortyRicoh and RiskIQ, making it more suitable for enterprise companies.
What needs improvement with Cortex Xpanse?
It's challenging to confirm the absolute coverage and penetration of Cortex Xpanse into the Dark Web. The solution lacks comprehensive intelligence on adversaries and risks, which other competitors...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a cl...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for organ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet traffic in real time.
 

Overview

 

Sample Customers

Information Not Available
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Find out what your peers are saying about Cortex Xpanse vs. Darktrace and other solutions. Updated: April 2025.
850,236 professionals have used our research since 2012.