IT-Administration at a mining and metals company with 51-200 employees
Consultant
Offers a complete overview of all our PCs and it's very easy to handle and use the interface
Pros and Cons
  • "We have a complete overview of all our PCs and it's very easy to handle and to use the interface. It has a lot of benefits for us."
  • "Currently, if you use Palo Alto endpoint protection as the only solution it's very complicated to remove pre-existing threats."

What is most valuable?

We have a complete overview of all our PCs and it's very easy to handle and to use the interface. It has a lot of benefits for us.

What needs improvement?

The one area which should improve is not on the user side but on the product itself. Currently, if you use Palo Alto endpoint protection as the only solution it's very complicated to remove pre-existing threats. For example, if you had something that was not detected by the former solution, and you install Palo Alto, you will have some difficulty removing the virus with the Palo Alto tool. It would be helpful if they had a tool for removing a virus or threat in these cases.

For how long have I used the solution?

I've been using the solution for two years.

What do I think about the stability of the solution?

The solution is very stable. We have about 350 licenses across all our PCs, and of course, only administrators are allowed to plug in.

Buyer's Guide
Cortex XDR by Palo Alto Networks
April 2024
Learn what your peers think about Cortex XDR by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.

What do I think about the scalability of the solution?

Scalability is not an easy question. For us, Palo Alto traps is running on a good environment, so if we have a plan to expand we just adjust the environment and from the Palo Alto side, it is not a problem at all. The only thing I have to do is update the license file and it should work. But in the case of a bigger expansion, you have to separate the servers. For us, it is not a problem at all if we decide to scale Palo Alto traps.

How are customer service and support?

Support response was very fast. I'm satisfied with the support.

How was the initial setup?

If you have been educated in Palo Alto, the initial setup is very easy. Without an education it depends. It can be difficult, it depends on the knowledge of the installer.

What other advice do I have?

We use the on-prem version, not the cloud version of Palo Alto.

We use it daily but we have logs. Normally, if we have an incident in detection from a wire system, there's more effort. But typically it would take about ten minutes in order to check the logs and it's not complex at all. But if you have some threats or viruses then, of course, maintenance takes longer.

In terms of advice, I'd say it depends on the usage of the PCs. For us to use in the main production, Palo Alto benefited us. It was easy to install and performance of the traps themselves are very good. In most cases, you don't have to worry about the performance of the PC at all. Palo Alto Traps takes up very few resources.

I would rate this solution 9 out of 10.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Regional Key Account Manager at Orange Cyberdefense
Real User
Easy to use with excellent root cause analysis and interesting pricing
Pros and Cons
  • "I've found the solution to be highly scalable for enterprises."
  • "It's not an ideal choice for smaller businesses, as you need a minimum of 200 endpoints to even use the solution at all."

What is our primary use case?

It can work as a standalone solution, however, it also fully integrates with the firewall. It operates on an endpoint level and on firewall level. It's endpoint security, so there are not 35 use cases. It's pretty specific.

What is most valuable?

Overall, it's a great platform. It integrates very well with other solutions from Palo Alto and also with our vendors. 

The ease of use is excellent. 

I love the root cause analysis from Cortex, which is amazing. It's really fantastic. In a few clicks, you can just have the full root cause. 

The price is quite interesting. It's not overly expensive.

The solution is stable. 

I've found the solution to be highly scalable for enterprises. 

What needs improvement?

What would be interesting, is if it could also read IoT protocols. If they can improve on the IoT part that would be great. In general, in this area, they can still improve.

It's not an ideal choice for smaller businesses, as you need a minimum of 200 endpoints to even use the solution at all. 

For how long have I used the solution?

The solution is quite new. I've been using it for approximately the last two years. It hasn't been that long just yet. 

What do I think about the stability of the solution?

There are no performance issues. It's really very stable. I haven't dealt with bugs or glitches. It doesn't crash or freeze. It's reliable. 

What do I think about the scalability of the solution?

The product is absolutely scalable. It's an enterprise solution. However, one less positive thing about it, is that it's only from 200 users, from 200 endpoints. That's bad. What do you do with clients who have only 100 endpoints? They cannot purchase Cortex. That has to be improved, with high priority. Palo Alto is aware of that.

What's my experience with pricing, setup cost, and licensing?

The pricing is quite good. It's interesting. It's not a particularly expensive option. 

What other advice do I have?

We are using the Cortex Pro version of the solution. 

I'd advise users to do a proof of concept (POC) and try it out. It's amazing. 

I'd rate the solution at a nine out of ten. It's one of the top solutions on the market. We've been very happy with it so far.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Cortex XDR by Palo Alto Networks
April 2024
Learn what your peers think about Cortex XDR by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.
Account Manager at CIPHER
MSP
Easy to use and good for managed threat hunting and incident response
Pros and Cons
  • "Cortex XDR can integrate the firewalls and determine the tendencies of the attacks. It's a new generation antivirus, with protection endpoints and detection response. It is very easy to use and everybody can operate the solution."
  • "It is not easy to sell Cortex XDR, not because it isn't a good tool. Its marketing needs to be improved."

What is our primary use case?

My customer wanted to use EDR. We worked with the POC to demonstrate the antivirus and how it has more features for detecting threats.

How has it helped my organization?

It makes it easier and faster to investigate problems and incidents.

What is most valuable?

The most valuable features are that it can integrate the firewalls and determine the tendencies of the attacks.

It investigates problems and incidents quickly. Cortex is good at reducing alerts and for having a custom barrier. It's a new generation antivirus, with protection endpoints and detection response.

Cortex detects and shows what the problem is and how to resolve the problem or incident. Cortex is very easy to use and everybody can operate the solution.

It has tools for threat hunting and it has very good incident response features.

What needs improvement?

It is not easy to sell Cortex XDR, not because it isn't a good tool. Its marketing needs to be improved.

For how long have I used the solution?

I've been using it for a year.

How was the initial setup?

Setting it up is very simple.

What's my experience with pricing, setup cost, and licensing?

It has a higher cost than other solutions, like CrowdStrike or Microsoft’s EDR tools, but it reduces the cost of our operations because it’s a new generation antivirus tool.

What other advice do I have?

I'm rating this solution a ten out of ten because it is very good for managed threat hunting and incident response. It is the best XDR solution. It's better than other tools because it uses enterprise architecture. Everybody will find that this solution is easy to use. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cybersecurity Engineer at GFR Media
Real User
Improves our endpoint security posture in both performance (no scanning) and protection (NG AI/ML)
Pros and Cons
  • "The one feature of Palo Alto Networks Traps that our organization finds most valuable is the App ID service."
  • "It automatically detects security issues. It should be able to protect our network devices while operating autonomously."

What is our primary use case?

We use Palo Alto Networks Traps (Version 6) to protect our endpoints against NG malware via behavior analysis, artificial intelligence and machine learning. Both the PA Traps endpoint logs, our PA firewall traffic logs and the Wildfire sandbox are used to provide immediate threat response and feed this information to the PA Threat Intelligence cloud.

How has it helped my organization?

Palo Alto Networks Traps improves our security posture and lowers risk by providing next-gen methods to combat against modern threats on all the major platforms.

What is most valuable?

The one feature that our organization finds most valuable is being able to control the USB ports on the endpoints

What needs improvement?

The MAC agent is not as robust feature-wise as the PC version. I need to control USB ports on MAC laptops and cannot. This is a MUST so I opened a case with Palo Alto and requested this feature for an upcoming update.

I would like to see more automation and self-healing for incidents that can be easily classified as malware.

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

No issues

What do I think about the scalability of the solution?

Palo Alto Networks Traps features excellent protection, cost and scalability. We are a small group of 4 employees and have 2 people dedicated to deployment and monitoring of 1400+ endpoints.

How are customer service and technical support?

Palo Alto Network's technical support is excellent. 

Which solution did I use previously and why did I switch?

Since we were a Fortinet shop, we previously used the FortiClient endpoint agent. We switched to Palo alto FWs and endpoint protection because it is a more mature product with advanced next-gen capabilities not available from the Fortinet solution.

How was the initial setup?

The initial setup was done by a Palo Alto certified service provider.

What was our ROI?

This product pays for itself with only one ransomware denial!

What's my experience with pricing, setup cost, and licensing?

Our license runs on a monthly basis with a recurring monthly charge. If you want additional options like secure remote access with policies, that requires an additional cost. 

Palo Alto Networks Traps does not apply secure remote access to devices without policies, which we are implementing. If you want to apply more policies, like an anti-virus program, anti-malware, or configurations for using a VPN on remote connections, that would also be an additional cost. We're not doing that.

Which other solutions did I evaluate?

Cylance, Carbon Black, Crowdstrike, Microsoft Windows Defender ATP, Sophos, SentinelONE

What other advice do I have?

On a scale from 1-10, I would rate Palo Alto Networks Traps with an eight. It is great, but I have some issues with the cost of the product license.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Vice President / Chief Technology Officer at Sinnott Wolach Technology Group
Reseller
A stable, scalable, and user-friendly solution that comes with good support and stitches everything together to provide the actual complete picture
Pros and Cons
  • "The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly. The way they have done everything and integrated all the solutions that they've purchased over the years to make it a very seamless, effective product is very good. One thing about Palo Alto is that they take the products or services that they purchase and make them seamless for the end user as compared to some companies that purchase other companies and then just kind of have their products off to the side or keep different interfaces. Palo Alto doesn't do that."
  • "A little bit more automation would be nice."

What is our primary use case?

We use it for our own company as well for our clients. It is mainly used for protecting the endpoints. Like everybody else nowadays, we're all working from home, and we have access to data on the public cloud, private cloud, and on-prem. We got to make sure that we're not exposing our endpoints to anything out there that could be malicious and that could cause any problems within our networking environment.

How has it helped my organization?

It has absolutely improved the way our organization functions. We are more secure. It is giving us more peace of mind, and it is doing what it is doing. It has found malicious activity happening on our endpoints that probably would not have been detected if we didn't have it.

What is most valuable?

The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly.

The way they have done everything and integrated all the solutions that they've purchased over the years to make it a very seamless, effective product is very good. One thing about Palo Alto is that they take the products or services that they purchase and make them seamless for the end user as compared to some companies that purchase other companies and then just kind of have their products off to the side or keep different interfaces. Palo Alto doesn't do that.

What needs improvement?

A little bit more automation would be nice.

For how long have I used the solution?

We've been a reseller for Palo Alto for 13 years. I have been using it for quite a while. They had bought Cyvera for the endpoint security, which was obviously the base for Cortex XDR. I have been seeing how it actually progressed from just a straight endpoint security solution that was a little clunky at one time to a very streamlined, effective solution today.

What do I think about the stability of the solution?

It is stable. I haven't found any issues.

What do I think about the scalability of the solution?

It is extremely easy to scale. We have about 20 users, and their roles stem from sales to technical, marketing, and administrative.

How are customer service and technical support?

Palo Alto has got very good tech support. I would give them a ten out of ten.

Which solution did I use previously and why did I switch?

At one time, I tried Cylance, and it just wasn't that effective for what we needed. At the time, it wasn't really an EDR solution.

How was the initial setup?

The initial setup was very straightforward and easy.

What's my experience with pricing, setup cost, and licensing?

Its pricing is kind of in line with its competitors and everybody else out there.

What other advice do I have?

You don't have to be a Palo Alto customer to implement this solution. Some people think they have to, but no. It is a completely separate solution on its own. I would highly recommend it just because it is a complete package. It not only takes in data from your endpoint; it also takes in data from other sources that are not Palo Alto and helps to create the story about what's going on by stitching things together.

I would rate Cortex XDR a nine out of ten. It is pretty good. The reason for giving a nine is that there is always room for improvement.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Cybersecurity Services Director at ITVikings
Reseller
Top 20
Stable platform with good technical support services
Pros and Cons
  • "We can visualize and control the activities in the environment from anywhere."
  • "The product's pricing needs improvement. They could provide more discounts. Additionally, the dashboard and control panel could be enhanced."

What is our primary use case?

We use the product to monitor and control all the systems. It helps us understand user behavior.

How has it helped my organization?

The product gives full visibility and control of the endpoints in the environment. The users and the employees can protect their systems by investigating files for incidents.

What is most valuable?

The platform's most valuable feature is being a cloud-based solution. We can visualize and control the activities in the environment from anywhere.

What needs improvement?

The product's pricing needs improvement. They could provide more discounts. Additionally, the dashboard and control panel could be enhanced.

For how long have I used the solution?

We have been using Cortex XDR by Palo Alto Networks for two months.

What do I think about the stability of the solution?

The platform is stable. As far as you have the internet, the product is secure.

What do I think about the scalability of the solution?

The platform is scalable.

How are customer service and support?

They have a good technical support team.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is straightforward. It is easy to maintain as well.

What about the implementation team?

I implemented the product myself.

What other advice do I have?

I recommend Cortex XDR by Palo Alto Networks and rate it an eight out of ten. It is a good solution for the commercial sector as they can work on the cloud. I advise others to refer to user guides for understanding the processes easily.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Lissette Acurio - PeerSpot reviewer
Solution Engineer at Secure Soft Corporation
Reseller
Top 5
An easy-to-use product with an intuitive dashboard that enables users to navigate easily
Pros and Cons
  • "The product has an intuitive dashboard."
  • "It is a complex solution to implement."

What is our primary use case?

The solution is like a next-level EDR. It can collect information from other solutions to have a global view of the risks and vulnerabilities.

What is most valuable?

The product has an intuitive dashboard. The first time a client interacts with the solution, they do not face any problems. It is easy for the client to navigate through the tool.

What needs improvement?

It is a complex solution to implement.

For how long have I used the solution?

My organization sells the solution.

How are customer service and support?

I did not have any problem with support.

How would you rate customer service and support?

Positive

How was the initial setup?

I believe the implementation is not very easy, but it is not very complex either.

What's my experience with pricing, setup cost, and licensing?

The price of the product is not very economical. It is suitable for clients that have a lot of money to invest.

What other advice do I have?

Customers often ask for proof of concept. People wanting to use the solution should analyze the different tools that can be integrated with the product. At first, clients only consider it an EDR, but later, they might realize that the tool does not have all the capabilities they need. Overall, I rate the solution an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Head Of Sales at Cascade Solutions
Reseller
Top 10
A stable solution for security with good support
Pros and Cons
  • "The tool's use cases are relevant to security."
  • "The tool needs to be improved in terms of integration and interface."

What is our primary use case?

The tool's use cases are relevant to security. 

What needs improvement?

The tool needs to be improved in terms of integration and interface. 

For how long have I used the solution?

I have been working with the solution for five years. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

I would rate the product's scalability a nine out of ten. 

How are customer service and support?

The product's technical support is good. 

How would you rate customer service and support?

Positive

How was the initial setup?

The tool's setup is easy. The solution's deployment took five days to complete. 

What's my experience with pricing, setup cost, and licensing?

The solution is expensive. It's pricing is on a yearly-basis. 

What other advice do I have?

I would rate the tool a seven out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Download our free Cortex XDR by Palo Alto Networks Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Cortex XDR by Palo Alto Networks Report and get advice and tips from experienced pros sharing their opinions.