Try our new research platform with insights from 80,000+ expert users

Cortex XDR by Palo Alto Networks vs Symantec Endpoint Detection and Response comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex XDR by Palo Alto Net...
Average Rating
8.4
Reviews Sentiment
7.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (7th), Ransomware Protection (1st), AI-Powered Cybersecurity Platforms (4th)
Symantec Endpoint Detection...
Average Rating
7.6
Reviews Sentiment
7.2
Number of Reviews
30
Ranking in other categories
Endpoint Detection and Response (EDR) (30th)
 

Featured Reviews

Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.
Shahram Dehghani - PeerSpot reviewer
Great at protecting against attacks, including ransomware
The initial setup is easy. It is deployed with Symantec Endpoint Protection. Symantec Endpoint Protection is an underused feature. Symantec EDR integrates with this solution when you deploy the Symantec EDR virtual machine. You can integrate it with SEP, and the EDR part of SEP will be activated. You select groups that you want to use EDR with, and the reporting features of the EDR will be activated. Some features like quarantining will be activated on Symantec Endpoint Protection. Symantec EDR is easy to deploy, and it's very easy when you have set up SEP. It takes one hour to deploy the solution.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The tool is designed to scale for large enterprises and handle large volumes of data."
"They have a new GUI which is just fantastic."
"One of the main benefits of the solution is its intelligence to correlate the events into an incident."
"The solution doesn't need a high level of technical training."
"The most valuable features are incident creation, policy-based protection, IP whitelisting, and device encryption. These are beneficial for endpoint and server security."
"Cortex XDR features advanced threat detection capabilities."
"It integrates well into the environment."
"Cortex XDR is stable, offering high quality and reliable performance."
"I've mainly found the antivirus and antispyware features valuable. The documentation is okay as well."
"The interface is quite easy to use."
"A great feature of this solution is that it is very well-integrated with antivirus software. Other ADR solutions are implemented as single technologies and are not integrated with the provider, but Symantec offers AV plus ADR."
"The most valuable features of this product include network isolation for machines and the ability to work with a consistent and defined set of virtual machines."
"IPS and the user interface are good features."
"The most valuable features of Symantec Endpoint Detection and Response are its immediate response and investigation."
"The most valuable feature is that the same agent can act as the endpoint detection and response agent."
"In Symantec, we have found that the most important feature is Application and Device Control."
 

Cons

"The GUI could be improved."
"In an upcoming release, the solution could improve by proving hard disk encryption. If it could support this it would be a complete solution."
"It should support more mobile operating systems. That is one of the cons of their infrastructure right now."
"The dashboard could use some significant improvement, just making it more useful with more information. It has a limited amount of information right now. It is customizable, but I'd love to see a better out-of-box dashboard."
"The solution needs better reports. I think they should let the customer go in and customize the reports."
"The connection to the internet has not performed as expected."
"Technology evolves every day, so it would be nice if it gets more secure. It can also have more integration with other platforms."
"Currently, we are monitoring all USB drives and ports but we would like to improve our device control capabilities."
"The product doesn’t offer MDM functionality under its current licensing model."
"Technical support is not as good as we expect, and resolving problems should be more timely."
"I think we have experienced some technical issues because the company focuses mainly on bigger clients. Also, sometimes the solution fails to detect zero-day attacks, so that feature needs some enhancement because it is lacking compared to other solutions."
"The interface has many issues."
"It should be easier to deploy Symantec's client for end-users."
"They do need to minimize the number of agents installed on a server."
"Reporting is a major issue, as it is not user friendly."
"It would be nice to see more granular timeline analysis."
 

Pricing and Cost Advice

"It has a yearly renewal."
"It has reasonable pricing for the use cases it provides to the company."
"This is an expensive solution."
"I don't have any issues with the pricing. We are satisfied with the price."
"Cortex XDR by Palo Alto Networks is an expensive solution."
"Cortex XDR’s pricing is very reasonable."
"The solution has one subscription for endpoint protection and one subscription for detection and response. The two licenses combined give you the BRO version."
"The pricing is a little bit on the expensive side."
"Compared to the tools of competitors, Symantec Endpoint Detection and Response is a cheaply priced product."
"It's a yearly subscription."
"The product is cheap."
"It is an expensive solution."
"We are satisfied with the pricing."
"Of late, because of the Broadcom purchase, its price has been increasing."
"The more devices we have the more expensive it becomes, which is where the challenge is."
"Symantec Endpoint Detection and Response is expensive."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
851,604 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
9%
Manufacturing Company
7%
Government
7%
Computer Software Company
15%
Financial Services Firm
13%
Manufacturing Company
8%
University
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
What is your experience regarding pricing and costs for Symantec Endpoint Detection and Response?
I am not aware of the pricing details, as that falls under the management's responsibility.
What needs improvement with Symantec Endpoint Detection and Response?
There are several areas where Symantec Endpoint Detection and Response can improve, including shell features, web control, asset management, and device control. Specifically, the application contro...
 

Also Known As

Cyvera, Cortex XDR, Palo Alto Networks Traps
No data available
 

Overview

 

Sample Customers

CBI Health Group, University Honda, VakifBank
Information Not Available
Find out what your peers are saying about Cortex XDR by Palo Alto Networks vs. Symantec Endpoint Detection and Response and other solutions. Updated: April 2025.
851,604 professionals have used our research since 2012.