cortex logo
  • Why Cortex
  • Products
  • Solutions
  • Blog
  • Resources
  • Get In Touch
  • Request a Demo
Palo Alto Networks logo icon white arrow icon pointing left to return to main Palo Alto Networks site
Search
  • Tech Docs

Tested.
Reviewed.
Proven.

Cortex XDR.
Results Matter.

Reports, Test Results, Testimonials and More

Cortex XDR™, the world’s first extended detection and response product, is rewiring security operations to be more effective and efficient. Now, you can protect endpoints from advanced threats, reduce alert volumes by 50x and accelerate investigations by 8x with the power of proactive security analytics.

The industry’s most forward-thinking analyst firms recognize Cortex XDR

2022 Gartner® Magic Quadrant™ and Critical Capabilities for EPP Reports

Get the 2022 Gartner® Magic Quadrant™ for Endpoint Protection Platforms and the Critical Capabilities for Endpoint Protection Platforms reports to evaluate 18 endpoint security solutions. You’ll learn why Palo Alto Networks for Cortex XDR was named a Visionary, and how we were ranked 4th among 18 vendors in the Type A and Type B Use Cases in the Critical Capabilities report.

Get Gartner's Insights
MITRE ATT&CK®Round 4 Evaluations

The MITRE ATT&CK® Evaluations emulate the real-world attack sequences of advanced persistent threat (APT) groups. On March 31, MITRE Engenuity published the Enterprise 4 ATT&CK Evaluations, which tested the ability of 30 participants to defend against the tactics, techniques and procedures leveraged by the Wizard Spider and Sandworm threat groups.

In the latest Evaluations, Cortex XDR® delivered 100% Prevention and 100% Detection. The latest MITRE ATT&CK results reveal our dedication to preventing every possible threat and keeping our customers safe from the most determined adversaries.

See the MITRE results
The Forrester Wave™: Endpoint Security Software as a Service

Palo Alto Networks has been named a Leader in The Forrester Wave: Endpoint Security Software as a Service, Q2 2021 report.

According to the Forrester report, the Palo Alto Networks XDR strategy “is the most comprehensive in this study, offering threat prevention, detection, and access controls spanning endpoint, IoT, network, and cloud apps,” and, "Palo Alto Networks is an easy shortlist addition for enterprise buyers looking to adopt a modern endpoint security solution or a broad XDR strategy with strong threat prevention."

Download analyst report
Cortex XDR Named a 3x Strategic Leader in the 2022 AV-Comparatives EPR Test

In the latest Endpoint Prevention and Response (EPR) test, AV-Comparatives evaluated the ability of 10 endpoint security products to detect or automatically block 50 unique targeted attacks. Based on a rigorous and comprehensive assessment, Cortex XDR was awarded the highest certification level available for the third straight year: Strategic Leader.

"Palo Alto Networks Cortex XDR Pro did well at handling threats that are targeted towards enterprise users, in particular before the threats could progress inside and infiltrate the organisation’s network.”

"The product had good mapping to MITRE’s TTPs, thus providing low-level SOC analysts with the data needed to investigate further and escalate when necessary. Alerts were prioritized and aggregated, so as to minimize noise from all the alerts generated. The product can be easily configured and deployed in a domain or workgroup environment."

– AV-Comparatives
View the report
Battle-Tested Against the SolarWinds Attack and Other Targeted Attacks
Cortex XDR successfully blocked the SolarWinds supply chain attack before the attack was publicly disclosed. According to Palo Alto Networks CEO, Nikesh Arora, “We experienced an attempt to download Cobalt Strike on one of our IT SolarWinds servers. Cortex XDR instantly blocked the attempt with our Behavioral Threat Protection capability.” Cortex XDR also detected post-exploit activity associated with 4 critical zero-day Microsoft Exchange Server vulnerabilities in February, 2021, before the vulnerabilities were announced.

Read about the SolarWinds attack
Read about Microsoft Exchange exploits
NSS Labs 2020 Advanced Endpoint Protection Test
Cortex XDR was awarded a very strong overall “AA” rating in the 2020 Advanced Endpoint Protection (AEP) test by NSS Labs, a globally recognized and trusted source for independent cybersecurity guidance. No vendor in the test scored higher than an AA rating.

“The endpoint protection was capable of detecting and blocking malware and exploits when subjected to numerous evasion techniques … We found the protection against the vast majority of classic malware attacks to be excellent, as well as the protection against drive-by exploits.” – NSS Labs
View the report
A SANS Product Review: Streamline Your Enterprise Security with Cortex XDR
The SANS Institute recently provided an in-depth, hands-on evaluation of Cortex XDR.

“We looked at a platform that is changing the game and restoring the advantage to defenders: Palo Alto’s Cortex XDR. Built on top of highly integrated endpoint and network defenses, Cortex XDR provides a much-needed holistic view into an organization. Cortex XDR comes equipped with robust detection and threat intelligence capabilities, detecting behavioral and non-behavioral adversary techniques. Finally, the platform also boasts advanced forensic and incident response capabilities, truly cementing Cortex XDR as a platform that can take an investigation from start to finish and disrupt adversaries in your network." – The SANS Institute
View SANS independent review
A 2020 Zero Trust Leader
Palo Alto Networks was recognized as a leader in The Forrester Wave™: Zero Trust eXtended Ecosystem Platform Providers, Q3 2020 report. Forrester evaluated a comprehensive suite of Palo Alto Networks products, including Cortex XDR for endpoint security.
According to the Forrester report: “Palo Alto Networks has a complete toolkit for Zero Trust … to deliver Zero Trust everywhere – on-premises, in the data center, and in cloud environments.”
View the report
Gartner Peer Insights
Cortex XDR customers awarded Cortex XDR 4.6 out of 5 stars according to Gartner Peer Insights in the category of Endpoint Detection and Response Solutions as of June 20, 2021.

"We use Cortex XDR Pro and it is a great tool for protecting our environment…Palo Alto is constantly adding new features and upgrades. Palo Alto support teams have always been extremely helpful in getting everything set up and they have been readily available and tickets resolved quickly. I would highly recommend Cortex XDR to other Security Analysts and Threat Hunters." - Security Analyst I in the Retail Industry
View the report
Ovum Report: Cortex XDR Spans Endpoint, Network, and the Cloud
Ovum profiled Cortex XDR, which automates detection of sophisticated threats, accelerates investigation and provides integrated response.

“The Cortex XDR application itself is cloud-based, leveraging machine learning and behavioral analysis techniques to identify threats across the environment and on individual assets ... With Cortex XDR the objective is for customers to simplify operations and continually reduce their attack surface, as well as to gain greater value from their existing security investments.” – Ovum
View the report
Cybersecurity trends to watch

Hear from happy customers

State of North Dakota "We desperately needed to do automation and to have a tool that filtered through all the noise. Cortex is doing exactly that. We’re seeing the noise going away and we’re getting to the important alerts that we hadn't seen previously."

Ryan Kramer - Enterprise Network Architect, State of North Dakota

Hear from the state of North Dakota
Avrasya Tüneli (Eurasia Tunnel) “Palo Alto Networks scored highly on every aspect of the proof of concept. We worked closely with the local Palo Alto Networks team and channel support on a proof of concept. By evaluating all the features on the PA-3200 Series ML-Powered NGFW, we subsequently deployed the entire Palo Alto Networks platform."

Emrah Dündar, IT and Security Manager, Avrasya Tüneli

Hear from Avrasya Tüneli
The San Jose Water Company The San Jose Water security operations team was manually working through 900 - 1,200 alerts daily. They needed a solution that would enable them to quickly look in a single location and identify the critical items to investigate immediately.
“Not only did Cortex XDR reduce the number of incidents we had to look at, but the time taken to act on those incidents was also reduced…The X in XDR, for me, is the extension of my team.”

Peter Fletcher - Director of Cyber Security, San Jose Water Company
Hear from the San Jose Water Company
MineraExar “The project in the production plant strengthened our confidence in the Palo Alto Networks solutions, especially because of their capabilities to generate network visibility and provide us with security and traffic analytics. Now we could be calmer. That is why we decided to work with Palo Alto Networks in the next phase: the protection of the cloud and the endpoints."

Hernán Lamas, Head of Infrastructure, Minera Exar
Hear from Minera Exar
Better Mortgage In this video, Jeff White, Director of Security, Better.com, discusses why he decided to move from EDR to XDR, and how a POC provided an easy choice to select Cortex XDR.
“Getting XDR in house has shown us that we can do quite a bit …to pull in more analytics than we’ve ever been able to do before, especially with our prior endpoint suite.”

Jeff White, Director of Security, Better.com
Hear more from Better Mortgage
  • State of North Dakota
  • Avrasya Tüneli (Eurasia Tunnel)
  • The San Jose Water Company
  • MineraExar
  • Better Mortgage

Get the latest news, invites to events, and threat alerts

By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.

black youtube icon black twitter icon black facebook icon black linkedin icon
  • USA (ENGLISH)
  • AUSTRALIA (ENGLISH)
  • BRAZIL (PORTUGUÉS)
  • CANADA (ENGLISH)
  • CHINA (简体中文)
  • FRANCE (FRANÇAIS)
  • GERMANY (DEUTSCH)
  • INDIA (ENGLISH)
  • ITALY (ITALIANO)
  • JAPAN (日本語)
  • KOREA (한국어)
  • LATIN AMERICA (ESPAÑOL)
  • MEXICO (ESPAÑOL)
  • SINGAPORE (ENGLISH)
  • SPAIN (ESPAÑOL)
  • TAIWAN (繁體中文)
  • UK (ENGLISH)

Popular Resources

  • Blog
  • Communities
  • Content Library
  • Cyberpedia
  • Event Center
  • Investors
  • Products A-Z
  • Tech Docs
  • Unit 42
  • Sitemap

Legal Notices

  • Privacy
  • Trust Center
  • Terms of Use
  • Documents

Popular Links

  • About Us
  • Customers
  • Careers
  • Contact Us
  • Manage Email Preferences
  • Newsroom
  • Product Certifications
Report a Vulnerability
Create an account or login

Copyright © 2023 Palo Alto Networks. All rights reserved