NetWitness XDR vs Palo Alto Networks Cortex XSOAR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

NetWitness XDR
Ranking in Security Orchestration Automation and Response (SOAR)
21st
Average Rating
8.0
Number of Reviews
15
Ranking in other categories
Endpoint Protection Platform (EPP) (53rd), Threat Intelligence Platforms (23rd), Endpoint Detection and Response (EDR) (49th), Network Detection and Response (NDR) (11th), Extended Detection and Response (XDR) (25th)
Palo Alto Networks Cortex X...
Ranking in Security Orchestration Automation and Response (SOAR)
2nd
Average Rating
8.4
Number of Reviews
42
Ranking in other categories
SOC as a Service (2nd)
 

Mindshare comparison

As of July 2024, in the Security Orchestration Automation and Response (SOAR) category, the mindshare of NetWitness XDR is 0.5%, down from 0.6% compared to the previous year. The mindshare of Palo Alto Networks Cortex XSOAR is 13.3%, down from 16.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Security Orchestration Automation and Response (SOAR)
Unique Categories:
Endpoint Protection Platform (EPP)
0.2%
Threat Intelligence Platforms
0.8%
SOC as a Service
45.5%
 

Featured Reviews

HS
Aug 11, 2022
Advanced threat detection undermined by issues with blocking
I primarily use NetWitness Endpoint to detect anomalies like the presence of web shields that are not detected by traditional antivirus solutions. I also use it for digital forensics and containment NetWitness Endpoint has enabled us to detect attacks that bypass the first stage of cybersecurity,…
MA
Oct 19, 2023
A highly stable and scalable product that enables organizations to achieve SLAs faster
I rate the ease of setup an eight out of ten. The initial setup was straightforward. There were issues during integration. We found a lot of challenges in it. It should be improved. The deployment took around two weeks. Developing the playbooks took a long time. It could take a month or more. We deployed two main servers in the primary and secondary locations. We started the integration with a couple of technologies. During the third phase, we started working with the playbook development. After that, we started with the notifications and email templates. Finally, we did the test phase. We needed only one person for deployment and maintenance.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The interface of this solution is very flexible and easy to use."
"It is stable. We have been using it for some time, without any issues."
"It is very easy to use, and its usability is great. The use cases are also very easy. The visualizations of the use cases are magnificent. You cannot find this in any other solution. From my point of view, it is great."
"The stability of the RSA NetWitness Endpoint is very good."
"Ability to isolate the machine when there are malicious files."
"NetWitness Endpoint's most valuable features are its interoperability across many different operating systems and the ease of pivoting from network to endpoint via a single console."
"Technical support is knowledgeable."
"RSA NetWitness does market analysis in a more granular form. It gives you full visibility."
"It is quite scalable. I would rate it a ten out of ten."
"They have a portal where you can find any kind of integration that you need."
"Palo Alto has gotten the investigators more presence to actually go in the report because being that the platform will email the investigator that it's been assigned to, now the investigators will jump in there and start going through the review process a lot quicker."
"The drag-and-drop interface enables analysts with no programming knowledge to create playbooks easily."
"The most valuable features of Palo Alto Networks Cortex XSOAR are the remote controller from the workstation that can execute commands and isolate the systems outside of the network. Only the system with an internet connection can execute the task because the main console is in the cloud."
"The most valuable features are the orchestration because of the way in which it coordinates the loss from all the devices and it provides us with a high-level overview of the critical log information."
"The solution provides threat intelligence with EDR."
"The most valuable features of Palo Alto Networks Cortex XSOAR are its overall track record and features that fit our use case."
 

Cons

"The initial setup requires a high level of skill."
"NetWitness Endpoint's blocking feature does not work properly - if there's a malicious process, it's not possible to kill it via a custom rule unless and until it's flagged as malicious."
"This solution needs an upgrade in reporting. I have heard from RSA that they are working on this, but as of yet it is not available."
"The integration of the solution needs to be improved. The dashboard needs lots of updates as well. In the next release, we would like to see advanced fraud detection features."
"I would like to see Security Orchestration and Response Automation (SOAR) integration."
"Threat detection could be better."
"The contamination feature could be improved."
"The solution is modular, for example you can buy the RSA ePack, which you buy as a module is not part of the conduit solution. They could include it and have it as an all-in-one solution."
"The solution requires DV but does not support open-source DV elastic searches."
"There is room for improvement in terms of the pricing model."
"We need a little hands-on experience to install the solution."
"In terms of improvement, it needs to be more modular. It's not. When you're working in layouts and you create specific apps within layouts, there's no portability right now in order to reuse that code across multiple layouts. I can't take a tab and say I want to use this tab on these other layouts. I have to physically go in there and recreate it from scratch, which is maddening."
"The dashboard performance could be improved."
"The solution’s price and technical support could be improved."
"Palo Alto Networks Cortex XSOAR could improve the look, feel, and management of the cloud console. Additionally, the user could be more easily integrated."
"It doesn't offer automatic internet reports out of the box."
 

Pricing and Cost Advice

"NetWitness Endpoint is less costly than its competitors, but it offers fewer features."
"It is highly scalable. It can be bought based on your requirements."
"The pricing is not very economical. It is a quite costly product for India. One thing is that when you purchase it, you have to purchase a module separately."
"The cost depends on the number of endpoints that you want to monitor, but it is not expensive."
"I do not have any opinion on the pricing or licensing of the product."
"It is an expensive product."
"We are on a three-year contract to use RSA NetWitness Network."
"The price of the solution depends on the environment. If the environment is large then it will cost more. However, the larger the environment with more endpoints, you will receive an increased discount. If the environment is very small, then you might think it is expensive. It is always better to buy in bulk to receive a discount. The minimum number of assets is usually 500, with discounts on 1000 and 2000."
"The price of Palo Alto Networks Cortex XSOAR is expensive."
"The solution is expensive."
"There is a perception that it is priced very high compared to other solutions."
"On a scale of one to ten, where one is a low price, and ten is a high price, I rate the pricing a nine."
"Cortex XSOAR's price could be lower."
"It is approx $10,000 or $20,000 per year for two user licenses."
"The solution's pricing needs improvement."
"The price of Palo Alto Networks Cortex XSOAR is comparable to other solutions in the market."
report
Use our free recommendation engine to learn which Security Orchestration Automation and Response (SOAR) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
15%
Government
9%
Manufacturing Company
7%
Computer Software Company
14%
Financial Services Firm
13%
Government
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What is your experience regarding pricing and costs for NetWitness XDR?
The solution is expensive. I'd rate it at a one or two out of five. They need to adjust it to keep up with the competition. I cannot speak to the exact pricing of the product.
What needs improvement with NetWitness XDR?
I have no real complaints about the solution. Threat detection could be better. They need to enhance their threat intelligence feeds. We would like to have more IOCs or more trade intelligence to n...
What is your experience regarding pricing and costs for Palo Alto Networks Cortex XSOAR?
Whether the product is cheap or expensive depends on the company and how much they are willing to spend on security. Nowadays, security is important. The solution is not suitable for small business...
What needs improvement with Palo Alto Networks Cortex XSOAR?
The solution is complicated to learn. Customers find it difficult to learn how the solution works. We need professionals to learn and understand how the tool works to expand it further. Our custome...
 

Also Known As

RSA ECAT, NetWitness Network
Demisto Enterprise, Cortex XSOAR, Demisto
 

Learn More

Video not available
 

Overview

 

Sample Customers

ADP, Ameritas, Partners Healthcare
Cellcom Israel, Blue Cross and Blue Shield of Kansas City, esri, Cylance, Flatiron Health, Veeva, ADT Cybersecurity
Find out what your peers are saying about NetWitness XDR vs. Palo Alto Networks Cortex XSOAR and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.