ESET PROTECT vs. Palo Alto Networks Cortex XDR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
ESET PROTECT
Score 8.9 out of 10
N/A
ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to…N/A
Palo Alto Networks Cortex XDR
Score 8.8 out of 10
N/A
Traps replaces traditional antivirus with multi-method prevention, a proprietary combination of malware and exploit prevention methods that protect users and endpoints from known and unknown threats.N/A
Pricing
ESET PROTECTPalo Alto Networks Cortex XDR
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
ESET PROTECTPalo Alto Networks Cortex XDR
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional DetailsESET offers are tailored to each customer’s needs. ESET takes pride in working with customers and partners to find the perfect solution for their security challenges at the right price. Contacting an ESET partner or sales representative ensures each solution is made-to-measure and precisely fits the size, complexity of IT environment and level of protection to match the customer’s business requirements.
More Pricing Information
Community Pulse
ESET PROTECTPalo Alto Networks Cortex XDR
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
ESET PROTECTPalo Alto Networks Cortex XDR
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
ESET PROTECT
9.1
15 Ratings
7% above category average
Palo Alto Networks Cortex XDR
-
Ratings
Anti-Exploit Technology9.015 Ratings00 Ratings
Endpoint Detection and Response (EDR)9.214 Ratings00 Ratings
Centralized Management9.114 Ratings00 Ratings
Hybrid Deployment Support8.312 Ratings00 Ratings
Infection Remediation9.115 Ratings00 Ratings
Vulnerability Management9.514 Ratings00 Ratings
Malware Detection9.715 Ratings00 Ratings
Best Alternatives
ESET PROTECTPalo Alto Networks Cortex XDR
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
ESET PROTECTPalo Alto Networks Cortex XDR
Likelihood to Recommend
9.5
(47 ratings)
8.8
(12 ratings)
Likelihood to Renew
10.0
(4 ratings)
-
(0 ratings)
Usability
8.0
(2 ratings)
2.0
(1 ratings)
Support Rating
9.5
(5 ratings)
10.0
(3 ratings)
Implementation Rating
10.0
(1 ratings)
-
(0 ratings)
User Testimonials
ESET PROTECTPalo Alto Networks Cortex XDR
Likelihood to Recommend
ESET
Comprehensive threat prevention against a variety of threats, such as viruses, ransomware, and spyware is effectively provided by ESET PROTECT. The cross platform compatibility of this software is advantageous for business with diverse IT environments such as those combination of Windows, macOS, and Linux systems. Some industries, such highly regulated sectors with specific compliance needs, may find it more cost-effective, however it is less suitable for small enterprises with limited IT resources and for organizations with severe budgetary limits.
Read full review
Palo Alto Networks
Malware that doesn’t leave files behind has become widely available. Anyone who can afford to reverse this trend should purchase technology. Application whitelisting isn’t for everyone, and Palo Alto Networks Traps can help. Enterprises looking for a low-affected, next-generation solution with high protection should consider it. PAN Traps is a great product at a reasonable price, and I highly recommend it.
Read full review
Pros
ESET
  • ESET provides comprehensive, transparent protection for my MacOS devices without interfering with the efficiency of my operating system.
  • It's easy to install, configure (default settings are great for just about everyone), and update.
  • ESET's customer communications, including a very detailed knowledge base online, make it clear I've chosen the right antivirus solution!
Read full review
Palo Alto Networks
  • Direct Access to devices via Live Terminal which provides operations with scripting, triage, and preservation of artifacts.
  • Behavioral Indicators of Compromise which provides alerts on events regarding groups of hosts and their signatures.
  • Querying complex data sets involving a variety of devices for network connections, hashes, DNS, etc.
Read full review
Cons
ESET
  • If the system administrator has functions such as pop-up notification and alert mail transmission, I believe that countermeasures can be taken faster
  • It often gets in the way of the network system.
  • Communication between PCs under the same network may be hindered, which may be an obstacle to verification.
Read full review
Palo Alto Networks
  • Traps doesn't seem to function as a traditional A/V very well, so it's better as another layer to your endpoint protection
  • Traps can cause issues with some legacy or custom programs, so exceptions may have to be made
  • Traps falsely identifies things as malicious at times, this is not often though
Read full review
Likelihood to Renew
ESET
I'm giving it a 10, because I would totally have no reservations about staying on with eSet for another 3 years once our contract comes up for renewal. We are looking to transfer to a different product in January, however. This is due to a special pricing contract with the state of Ohio that made a normally much more expensive product very affordable and was cheaper than our coming eSet renewal cost. This is a very special case only available to government and educational organizations, but had that not been offered, we would have gladly stayed with eSet.
Read full review
Palo Alto Networks
No answers on this topic
Usability
ESET
We had issues initially getting all of the policies implemented and working since it can be hard to figure out what setting is coming from what policy. Once you get your stack of policies setup and working, the product works great. The installers just work and knowing that they can remove other AV software when you install it can save you a lot of time and headaches.
Read full review
Palo Alto Networks
Day to day, Cortex is easy to use when you have no alerts and when an agent upgrade doesn't go south. Alerts are far too "clicky", there's too many steps to drilling down to what actually happened to trigger an alert. Investigating alerts in Cortex takes about 5x longer than it should.
Read full review
Support Rating
ESET
Excellent support from ESET and when we had questions regarding the initial deployment they were there. The questions we put forth were answered immediately with great detail. Any of the items we put forth, scenarios, were given a good solution from ESET to fit our needs. This company stands by their product and are happy to step up when needed.
Read full review
Palo Alto Networks
The support we receive from Palo Alto is one of the best aspects of Traps. It is very easy to recommend their support. It seems much easier to connect directly with someone with a deep understanding of the product rather than other companies where you basically have to make an airtight case that it is some kind of non-standard issue that can't be solved with existing documentation. Palo Alto digs deep and helps with advanced troubleshooting to get things working.
Read full review
Implementation Rating
ESET
Do the full scan at the beginning and be prepared to wait until it is done. It will find things you did not know were there. You can leave on the Apple firewall as well as the ESET firewall. There have been no conflicts. Remember to remove emails from being backed up, so you do not have spam on your backup! This was the mistake I made.
Read full review
Palo Alto Networks
No answers on this topic
Alternatives Considered
ESET
We really like the lightness of ESET, this really is a differential in your favor, the way it operates quietly in the background even running a scan was something that interested us, nothing worse than an antivirus locking everything like a scan and still end up issuing scandalous false detections, in the end the choice was made by ESET much because of this differential.
Read full review
Palo Alto Networks
Traps is the slickest interface, easy to use and intuitive rule making, and the rest just didn't quite stack up to the performance level of Traps. McAfee and Kaspersky just hog processor and RAM power. I didn't like the interface and functionality of SentinelOne as much as Traps. Palo Alto really put a lot of time into the development of this software, and had some of the founding fathers of IT Security heading the development process. Can't beat that.
Read full review
Return on Investment
ESET
  • Stopped several malware outbreaks that would have had considerable downtime on endpoints.
  • Stopped several ransomware attacks that would have potentially costs large sums of money and downtime.
  • Allowed us to utilize Eset itself in lieu of a patchwork of platforms to accomplish the same tasks. Saving us several thousand per year.
Read full review
Palo Alto Networks
  • After putting Palo Alto Networks Cortex XDR on a user's system, users came back with a positive response that there are no performance issues now.
  • We are able to track and control granular suspicious and malicious activities.
  • Web controls are missing, which if they would have been there would have been very helpful.
Read full review
ScreenShots

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET Endpoint Security (Win)Screenshot of Managed Detection and Response diagram