Skip to main content
TrustRadius
Palo Alto Networks Cortex XDR

Palo Alto Networks Cortex XDR
Formerly Traps

Overview

What is Palo Alto Networks Cortex XDR?

Traps replaces traditional antivirus with multi-method prevention, a proprietary combination of malware and exploit prevention methods that protect users and endpoints from known and unknown threats.

Read more

Learn from top reviewers

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Palo Alto Networks Cortex XDR?

Traps replaces traditional antivirus with multi-method prevention, a proprietary combination of malware and exploit prevention methods that protect users and endpoints from known and unknown threats.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

175 people also want pricing

Alternatives Pricing

What is SentinelOne Singularity?

SentinelOne is endpoint security software, from the company of the same name with offices in North America and Israel, presenting a combined antivirus and EDR solution.

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

Return to navigation

Product Details

What is Palo Alto Networks Cortex XDR?

Traps replaces traditional antivirus with multi-method prevention, a proprietary combination of malware and exploit prevention methods that protect users and endpoints from known and unknown threats.

Palo Alto Networks Cortex XDR Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews From Top Reviewers

(1-5 of 13)

Palo Alto Networks Cortex XDR a Winner (if you can overcome the management interface)

Rating: 8 out of 10
March 18, 2025
Vetted Review
Verified User
Palo Alto Networks Cortex XDR
3 years of experience
Palo Alto Networks Cortex XDR is one of several layers we use to secure our endpoint devices. Harnessing the power of AI and machine learning, Palo Alto Networks Cortex XDR quickly recognizes and stops threats that may have otherwise gone unnoticed. It also offers the ability to remotely take systems offline while still giving you some level of access to perform forensics or repairs.

Traps/Cortex XDR Review

Rating: 1 out of 10
March 25, 2023
JN
Vetted Review
Verified User
Palo Alto Networks Cortex XDR
4 years of experience
Traps/now Cortex XDR was being used to provide endpoint protection for our servers and desktops. Traps/Cortex XDR was being used organization wide.

Excellent Threat Hunting Capabilities And Endpoint Security Products For Next Gen

Rating: 8 out of 10
November 01, 2021
MR
Vetted Review
Verified User
Palo Alto Networks Cortex XDR
1 year of experience
The trap was easy to install and worked well with the Palo Alto Suite overall. Upgrades are seamless because everything is in the cloud. We use traps on all of our devices, including laptops and virtual desktops. They did this to guard against malware, zero-day exploits, and APT attacks. This gives us the ability to triage/investigate right from the home page. It can disclose Gray ware and other serious malware and exploit attempts that Windows Defender misses. Palo Alto Networks Traps can also prevent the execution of malware that does not require a file to be downloaded. We’ll see in the CortexXDR product that Palo Alto Networks has added Traps functionality.

Palo Alto Networks Cortex XDR--best fit as an endpoint protection suite

Rating: 9 out of 10
February 16, 2022
DS
Vetted Review
Verified User
Palo Alto Networks Cortex XDR
3 years of experience
Palo Alto Networks Cortex XDR is used for our in-house as well as roaming users, and we have procured around 200 licenses. With Palo Alto Networks Cortex XDR, we are enabling security controls and also getting insights and deep visibility on our users' suspicious activities and behaviors and securing them from advanced attacks like file-less malware, ransomware, etc.

Palo Alto Cortex XDR is market leader

Rating: 9 out of 10
December 30, 2021
RK
Vetted Review
Verified User
Palo Alto Networks Cortex XDR
1 year of experience
Palo Alto Cortex XDR has excellent features which strengthen Security for Endpoint, Cloud and Firewall that can be integrated into a single solution. It has the capability for Digital Forensics and Ransomware Protection as well.
Return to navigation