Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Cortex XSIAM comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jan 2, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

ROI

Sentiment score
7.7
Cortex XDR secures data, reduces malware, lowers costs, and replaces systems, enhancing user satisfaction and operational efficiency.
Sentiment score
5.4
Cortex XSIAM offers significant ROI and reduced staffing needs, though some businesses await full financial assessments.
They appreciate the rich telemetry data from the solution, as it provides in-depth threat identification.
 

Customer Service

Sentiment score
6.6
Cortex XDR support is praised for responsiveness but criticized for delayed responses and knowledge gaps in certain regions.
Sentiment score
6.9
Cortex XSIAM customer support varies, with mixed reviews ranging from inadequate responses to helpful, efficient resolutions across different tiers.
Their support is efficient and responsive whenever I raise a ticket through my portal.
Every vendor has similar support; it depends on how the case is handled and raised.
It is ineffective in terms of responding to basic queries and addressing future requirements.
The Palo Alto support team is fully responsive and helpful.
 

Scalability Issues

Sentiment score
7.6
Cortex XDR offers scalable, efficient data handling across Linux, Mac, and Windows, praised for simplifying large enterprise management.
Sentiment score
7.3
Cortex XSIAM scales easily for enterprises, rated highly for scalability, despite integration reliance concerns, supporting numerous assets and users.
Without proper integration, scaling up with more servers is meaningless.
Cortex XSIAM is highly scalable.
 

Stability Issues

Sentiment score
8.1
Cortex XDR is praised for its stability and reliability, with minor issues noted but generally offering seamless protection.
Sentiment score
8.2
Cortex XSIAM is highly stable, cloud-based, and dependable, with minimal downtime, excellent reliability ratings, and rare intervention needs.
Cortex XDR is stable, offering high quality and reliable performance.
The product was easy to install and set up and worked right.
Overall, Cortex XSIAM is stable.
 

Room For Improvement

Cortex XDR struggles with integration, high memory, false positives, limited features, complex setup, and lacks enhanced support and customization.
Cortex XSIAM needs improvements in integration, performance, usability, and support services, with enhanced automation and developer-friendliness.
The inclusion of this feature would allow the application of DLP policies alongside antivirus policies via a single agent and console, making it more competitive as other OEMs often offer DLP solutions as part of their antivirus products.
Cortex XDR could improve its sales support team, including better commission structures and referral programs.
Cortex XSIAM needs improvements in terms of data onboarding, parsers, and third-party integration supports.
Obtaining validation for integrations from Palo Alto takes around eight months, which is quite long.
Improvements could be made to the dashboard and GUI, making it easier to deploy.
 

Setup Cost

Enterprise buyers view Cortex XDR as expensive yet flexible, offering scalable licensing with varying costs based on features and users.
Cortex XSIAM is competitively priced compared to Splunk and Microsoft Sentinel but involves complex licensing and additional costs.
Cortex XDR is perceived as expensive by some customers, yet offers dynamic pricing.
Compared to competitors such as CrowdStrike and Sophos, the pricing of Cortex XDR by Palo Alto Networks is similar to CrowdStrike but more expensive than Sophos.
The product is very expensive.
The licensing cost of Cortex XSIAM is more or less the same as Splunk, making it quite expensive compared to other tools.
The first impression is that XSIAM would be more expensive than others we tried.
 

Valuable Features

Cortex XDR excels in cybersecurity with advanced detection, ease of use, and integration, offering scalable, efficient threat management.
Cortex XSIAM provides advanced threat detection with machine learning, seamless third-party integration, and comprehensive network and endpoint protection.
It incorporates AI for normal behavior detection, distinguishing unusual operations.
The product provides automation responses in case of a threat attack, severity assessments, centralized manageability, and comprehensive compliance features, resulting in reduced costs.
Its signature-less subscriptions and robust detection power stand out in improving threat detection.
Cortex XSIAM is able to detect abnormal behavior of malicious code and subsequently block it.
One of the valued aspects of the product is its use of artificial intelligence to detect security vulnerabilities.
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Ranking in AI-Powered Cybersecurity Platforms
4th
Average Rating
8.4
Reviews Sentiment
7.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd)
Cortex XSIAM
Ranking in AI-Powered Cybersecurity Platforms
7th
Average Rating
8.4
Reviews Sentiment
7.1
Number of Reviews
12
Ranking in other categories
Security Information and Event Management (SIEM) (17th), Identity Threat Detection and Response (ITDR) (6th)
 

Mindshare comparison

As of April 2025, in the AI-Powered Cybersecurity Platforms category, the mindshare of Cortex XDR by Palo Alto Networks is 10.7%, down from 13.9% compared to the previous year. The mindshare of Cortex XSIAM is 10.4%, up from 2.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
AI-Powered Cybersecurity Platforms
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Forrest Stevens - PeerSpot reviewer
A robust security operation that ensures achieving automation, stability, and scalability
There is room for improvement in some areas, and I would highlight three key aspects. Firstly, the Attack Surface Management (ASM) module could benefit from more contextual depth. Currently, it tends to provide a broad overview without enriched context, and there's room for enhancement in this regard. Secondly, further integration capabilities with various other software products that can seamlessly tie into Cortex XSIAM would be advantageous. This would enhance its versatility and interoperability within a broader ecosystem. Regarding performance, there's potential for optimization. When multiple tabs are open in Cortex XSIAM, it can experience slowdowns, leading to longer load times for web pages. It's worth noting that this isn't a severe issue, and it doesn't entail waiting for extended periods, but there is room for improvement in terms of performance optimization.
report
Use our free recommendation engine to learn which AI-Powered Cybersecurity Platforms solutions are best for your needs.
845,589 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
Computer Software Company
14%
Financial Services Firm
10%
Manufacturing Company
9%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What do you like most about Cortex XSIAM?
It is an effective solution in terms of performance and functionalities.
What is your experience regarding pricing and costs for Cortex XSIAM?
Cortex XSIAM is pretty expensive, and the licensing process is not very comfortable. CrowdStrike licensing is easier and follows an annual recurring revenue model, unlike Cortex XSIAM.
What needs improvement with Cortex XSIAM?
Cortex XSIAM is pretty expensive, and the licensing process is not very comfortable compared to CrowdStrike. CrowdStrike offers an annual recurring revenue option that Cortex XSIAM does not provide.
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Cortex XSIAM and other solutions. Updated: March 2025.
845,589 professionals have used our research since 2012.