Skip to main content
TrustRadius
Palo Alto Networks Cortex XDR

Palo Alto Networks Cortex XDR
Formerly Traps

Overview

What is Palo Alto Networks Cortex XDR?

Traps replaces traditional antivirus with multi-method prevention, a proprietary combination of malware and exploit prevention methods that protect users and endpoints from known and unknown threats.

Read more
Recent Reviews

TrustRadius Insights

Palo Alto Networks Traps is a highly regarded cybersecurity software that offers robust protection against malware, zero-day exploits, and …
Continue reading

Traps will trap malware

10 out of 10
February 26, 2020
Incentivized
Traps are used by all of the endpoints (notebook & VDI) in our organization. This is done to mitigate the risk from malware attack, zero …
Continue reading

Trap that malware!

8 out of 10
February 27, 2019
Incentivized
Traps was purchased as a response to a virus outbreak that kept cropping up due to still infected systems popping up days or weeks after …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Palo Alto Networks Cortex XDR?

Traps replaces traditional antivirus with multi-method prevention, a proprietary combination of malware and exploit prevention methods that protect users and endpoints from known and unknown threats.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

96 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Kaspersky EDR Optimum?

Kaspersky Endpoint Detection and Response (EDR) Optimum helps identify, analyze and neutralize evasive threats by providing easy-to-use advanced detection, simplified investigation and automated response. It is a basic EDR tool for mid-market organizations who are just starting to build their…

Return to navigation

Product Details

What is Palo Alto Networks Cortex XDR?

Traps replaces traditional antivirus with multi-method prevention, a proprietary combination of malware and exploit prevention methods that protect users and endpoints from known and unknown threats.

Palo Alto Networks Cortex XDR Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(54)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Palo Alto Networks Traps is a highly regarded cybersecurity software that offers robust protection against malware, zero-day exploits, and advanced persistent threats. Its seamless integration with the Palo Alto Suite has made it a popular choice among users. The software can be easily installed and used on various devices, including laptops and virtual desktops. Users have praised Traps for its ability to detect grayware, serious malware, and exploit attempts that may be missed by other antivirus solutions like Windows Defender. One of the standout features of Traps is its ability to prevent the execution of malware without requiring a file to be downloaded, providing enhanced protection for users. This next-gen capability, coupled with its ease of use and strong protection, has prompted many customers to replace their existing antivirus solutions with Palo Alto Networks Traps.

Traps has proven itself invaluable in identifying and quarantining threats, as well as isolating future malware and preventing its spread across the network. By integrating Wildfire and host AV, Traps adds additional layers of security to hosts and aids in detecting unknown and zero-day malware. The inclusion of Traps functionality in Palo Alto Networks Cortex XDR further enhances security controls and provides deep visibility into suspicious activities and behaviors exhibited by users. Cortex XDR serves as an Endpoint Response tool that enables organizations to quickly identify and respond to events and incidents across multiple devices.

Users have reported that Palo Alto Networks Traps offers advanced anti-malware detection and prevention with a low false-positive rate, minimizing user annoyance while effectively mitigating the risk of malware attacks, zero-day attacks, and APTs. Its organization-wide deployment ensures comprehensive protection for servers, desktops, and roaming users. With Traps seamlessly integrated into the Palo Alto Suite, manual whitelisting and server updates are no longer necessary. Overall, Palo Alto Networks Traps is widely recognized for its ease of installation, seamless integration capabilities, next-gen features, and robust protection against advanced threats.

Attribute Ratings

Reviews

(1-12 of 12)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto Networks Cortex XDR is used for our in-house as well as roaming users, and we have procured around 200 licenses. With Palo Alto Networks Cortex XDR, we are enabling security controls and also getting insights and deep visibility on our users' suspicious activities and behaviors and securing them from advanced attacks like file-less malware, ransomware, etc.
Raj Kumar Jha | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Palo Alto Cortex XDR has excellent features which strengthen Security for Endpoint, Cloud and Firewall that can be integrated into a single solution. It has the capability for Digital Forensics and Ransomware Protection as well.
Mst Rahima Khatun | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The trap was easy to install and worked well with the Palo Alto Suite overall. Upgrades are seamless because everything is in the cloud. We use traps on all of our devices, including laptops and virtual desktops. They did this to guard against malware, zero-day exploits, and APT attacks. This gives us the ability to triage/investigate right from the home page. It can disclose Gray ware and other serious malware and exploit attempts that Windows Defender misses. Palo Alto Networks Traps can also prevent the execution of malware that does not require a file to be downloaded. We’ll see in the CortexXDR product that Palo Alto Networks has added Traps functionality.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
XDR is being used as an Endpoint Response tool. As an EDR we are able to identify events and logs across multiple devices. The nodes on the network display a variety of information that help analyst understand behaviors in the environment. XDR address the problem of security analysts being able to discover, detect, and respond events or incidents involving hosts on the network.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It is important to note that the functionality of Palo Alto Network Traps is being subsumed into the larger CortexXDR product. Traps has been a good way for our organization to implement advanced anti-malware detection and prevention with a low false-positive rate and a minimum of user annoyance. It is able to catch things that are missed by Windows Defender, both grayware and more serious malware, and exploit attempts. Palo Alto Network Traps can even prevent file-less malware from running.
February 26, 2020

Traps will trap malware

Score 10 out of 10
Vetted Review
Verified User
Incentivized
Traps are used by all of the endpoints (notebook & VDI) in our organization. This is done to mitigate the risk from malware attack, zero day attack and APT. Previously we utilized a typical anti-virus agent for protection from known malware. However since Q1 last year and based on the threat trends, we discovered it's not enough just to rely on the known malware/traditional anti-virus solution.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We had previously used a local server-based agent before Traps. We have a Palo Alto firewall with subscriptions to URL filtering, Wildfire, and threat prevention so the systems were separated. Traps was an incredibly easy install that integrates with the rest of the Palo Alto Suite. I no longer have to whitelist our old agent and update that server. Everything is cloud-based so updates are seamless.
February 27, 2019

Trap that malware!

Score 8 out of 10
Vetted Review
Verified User
Incentivized
Traps was purchased as a response to a virus outbreak that kept cropping up due to still infected systems popping up days or weeks after we deemed the environment clean. It's being used across the entire organization currently and helped us identify that threat, quarantine it and also helps isolate future malware from spreading across the network.
March 21, 2018

Traps is best

DeForge, Peter | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We recently replaced Kaspersky with Traps. Great next gen product! Easy to use, easy to manage and fantastic protection. It has saved us from a few users who like to on spam already and we were able to get our whitelist fleshed out in no time for those pesky one-off and in-house built apps.
Alex Waitkus, CISSP-ISSAP, OSCP | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Traps is being used with Palo Alto Wildfire and host AV to add layers of protection to hosts to assist in finding unknown and 0 day malware. Traps is also used on servers to help provide advanced malware protection. Traps is in pilot across the server infrastructure and production for user workstations. We have evaluated several advanced endpoint protection applications and because of Wildfire integration, it was the product chosen for deployment.
Return to navigation