Skip to main content
TrustRadius
Palo Alto Networks Cortex XSOAR

Palo Alto Networks Cortex XSOAR
Formerly Demisto

Overview

What is Palo Alto Networks Cortex XSOAR?

Cortex XSOAR, formerly Demisto and now from Palo Alto Networks since it was acquired in March 2019, provides orchestration to enable security teams to ingest alerts across sources and execute standardized, automatable playbooks for accelerated incident response. Its playbooks are…

Read more
Recent Reviews

TrustRadius Insights

Users have found that the product greatly improves incident response efficiency by automating controls in response to detected incidents. …
Continue reading

Very good SOAR solution

8 out of 10
January 09, 2023
Incentivized
●Standardize and scale processes: Demisto playbooks help you codify and enforce a process that’s common across your security team. These …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Palo Alto Networks Cortex XSOAR?

Cortex XSOAR, formerly Demisto and now from Palo Alto Networks since it was acquired in March 2019, provides orchestration to enable security teams to ingest alerts across sources and execute standardized, automatable playbooks for accelerated incident response. Its playbooks are powered by…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

23 people also want pricing

Alternatives Pricing

What is Microsoft Sentinel?

Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.

What is KnowBe4 PhishER?

PhishER is presented as a lightweight Security Orchestration, Automation and Response (SOAR) platform to orchestrate threat response and manage the high volume of potentially malicious email messages reported by users. And, with automatic prioritization of emails, PhishER helps InfoSec and Security…

Return to navigation

Product Details

What is Palo Alto Networks Cortex XSOAR?

Palo Alto Networks Cortex XSOAR Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(20)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found that the product greatly improves incident response efficiency by automating controls in response to detected incidents. This automation streamlines and expedites the incident response process, allowing analysts to focus on more critical tasks. Additionally, the product is used for documentation and escalation of sensitive cases within the team and the extended information security team, ensuring that all relevant information is properly documented and shared with the appropriate stakeholders.

Analysts have reported significant time savings and improved analysis capabilities thanks to the product's IOC enrichment feature. This feature allows for quick enrichment of indicators of compromise, saving analysts from manually searching for information and aiding in the analysis of cybersecurity incidents. Moreover, the product seamlessly enables SOC teams to triage and investigate malicious traffic, enhancing the organization's overall network security posture.

The playbooks provided by the product have been highly beneficial to security teams as they standardize and scale processes, increasing efficiencies across the board. By leveraging these playbooks, security analysts can automate thousands of actions across various security products, resulting in lower response times to security incidents. Additionally, the product allows for coordination of actions across different security products, providing a process-centric view for incident response.

The IT Security department primarily relies on the product for automation, secops, logging, compliance, and HiTrust certification reporting. By automating these crucial processes, the department can ensure compliance with regulatory requirements while also improving operational efficiency. Users have been using this product successfully for over a year to automate and orchestrate security processes, integrating various tools and systems to gain a complete view of their IT environment.

The automated phishing protection functionality offered by the product has proven highly effective in reducing security incidents via email. By automatically identifying and blocking phishing attempts, organizations can significantly enhance their email security posture. Moreover, the product excels at collecting and analyzing data in one centralized place, saving valuable time for security analysts and enabling comprehensive security analytics.

Integration capabilities are a key strength of the product, allowing users to consolidate cybersecurity incidents from various security products into a single platform. This centralized view simplifies incident management and enables more efficient collaboration between different teams. Finally, the product's IOC enrichment feature continues to be highly appreciated by cybersecurity professionals, as it provides valuable context and insights to aid in the analysis of cybersecurity incidents.

In summary, this product offers a range of valuable use cases for security teams. From automating controls and incident response to enabling documentation and escalation of sensitive cases, this product significantly improves efficiency and streamlines processes. Analysts benefit from the product's automation capabilities, IOC enrichment feature, playbooks for standardized processes, integration capabilities, and automated phishing protection functionality. Moreover, IT Security departments rely on the product for automation, secops, logging, compliance, and HiTrust certification reporting. With its comprehensive functionality and ease of use, this product proves to be an essential tool for enhancing network security posture and maintaining a proactive approach to cybersecurity.

Comprehensive Automation: Many users have stated that the product offers comprehensive automation capabilities for necessary operations after a security event. This feature allows users to streamline their operations and improve efficiency by automating repetitive tasks.

Wide Range of Integrations: Several reviewers have mentioned that the product provides a wide range of integrations, allowing for seamless integration with various platforms, including mobiles. This enhances the accessibility of the Management App provided by the product across different platforms.

Threat Detection and Response Enhancement: A significant number of users have praised the product's IOC enrichment feature, which enables them to enrich IP, URL, and File Hashes. By enhancing threat detection effectiveness, this feature aids in proactive threat detection and response.

  • Cluttered Summary Page: Some users have mentioned that the XSOAR bot creates a lot of noise on the summary page of any XSOAR incident, which can clutter the whole scenario and make it difficult to focus on important information.

  • Overwhelming Interface: Several users have found the interface overwhelming, with too much data displayed on a single pane. They expressed a desire for more interactive and easier-to-navigate search areas to improve usability.

  • Stability Issues with SAML Authentication: A number of users have experienced stability issues with SAML authentication, stating that it has caused numerous problems and inconveniences during their usage of the platform.

Attribute Ratings

Reviews

(1-3 of 3)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We currently have several security tools and services in the company and all these tools and services generate records of activities and events handled. With the volume of information generated today, it is impossible for a human being to keep analyzing these records/logs because surely some event will be lost due to analysis fatigue or the difficulty of correlating events from one tool with another. We also needed a technology that would allow automation of controls to be applied in response to any incident detected.
  • automates necessary operations after a security event
  • Lots of integrations available
  • Management App that works in any plaforms include mobiles
  • console responsiveness
  • better integration with third-party threat intelligence solutions
  • better integration with SAML authentication
Well Suited. Environments with lots of security tools which need to correlate the events. Companies with a few security persons in the team. Security teams that decided to use external threat intel to correlate e detect security incidents. Less Appropriated. Companies that don't have any other Palo Alto Networks solution.
  • Threat Intelligence Management
  • Network Security Automation
  • Incident Case Management
  • Today all logs created by my security solutions are analised and correlated
  • Just 2 security persons get treat all security alerts
  • The visibility about our secure posture is much more clear today
The quantity of integrations with security solutions is highest in Palo Alto Solution. The capacity to identify anomalous events is much better in Palo Alto Networks Cortex XSOAR. The flexibility of increased storage area is better as well. The dashboard is very intuitive about showing the most important incidents and how to resolve them.
April 20, 2022

XSOAR Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
I use XSOAR to analyze CyberSecurity incidents in one convenient platform.
  • Integration with other vendor tools.
  • Customizing and automating has pretty much no limit.
  • Support is fast and helpful.
  • Better documentation e.g. indicators and how to property automate them.
XSOAR is well suited for cybersecurity teams to automate and integrate various incidents into one platform. The tool is highly customizable and can be integrated with pretty much any known 3rd party security tool. The marketplace has a lot of free integrations that can be used in many scenarios.
  • Out of the box and custom automations.
  • Integration with other Palo alto tools.
  • Marketplace and all the various integrations.
  • Decreases incident investigation time.
  • Reduces analyst time spend gathering information from other platforms / tools.
  • Reducing breached SLA ticket count.
I haven't used any other SOAR platforms to compare XSOAR against.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
With Palo Alto Networks Cortex XSOAR (formerly Demisto) in our organization, our SOC team is seamlessly able to triage and investigate malicious traffic in our network. This is hence enhancing our network security posture. We have also created playbooks and integrated our firewalls to automate policy creation at time of any attacks are being identified.
  • Triage and investigation of malicious traffic
  • Automate firewall policy modifications and actions in playbooks using Panorama
  • Automate malware sample analysis
  • SAML is not stable, it gives a lot of issues.
  • Pre-defined playbooks need a lot of fine tuning
  • Lacks proper documentation
Palo Alto Networks Cortex XSOAR (formerly Demisto) is well suited in scenarios where there is a dedicated threat hunting team working continuously for analyzing logs and alerts. This even has a lot of out-of-the-box and ready-to-use features, that makes life easy for your malware hunting team. In cases where there is no such team, or SOC deployed, it will not b much useful.
  • Integration with Panorama for automating policies on firewall
  • Simplicity and ease of integration with applications and devices
  • Marketplace has a lot of apps supported
  • Demisto has Eased malware analysis and threat hunting
  • With Demisto, it is simple to create playbooks and scripts
  • This is helped automate policy configurations on our PA firewalls through Panorama
Return to navigation