From SaaS shortlist to AI automation

Don't get left behind. Show Gralio how you work and our revolutionary new tool will return step-by-step guidance plus the exact software - or AI - to accelerate your work.

Logo of Cortex

Cortex

Website LinkedIn Twitter

Last updated on

Company health

Employee growth
16% increase in the last year
Web traffic
55% increase in the last quarter

Ratings

G2
4.6/5
(13)

Cortex description

Cortex by Palo Alto Networks is a cybersecurity platform designed to help organizations prevent, detect, and respond to threats. It offers a range of security analytics features and aims to provide a unified view of security data across an organization's entire IT infrastructure. Cortex is designed to be scalable and can be used by businesses of all sizes. It promises improved threat visibility and faster incident response times.


Who is Cortex best for

Cortex by Palo Alto Networks offers a robust cybersecurity platform designed for medium to large businesses in the tech industry. It provides security analytics, threat detection, and incident response capabilities. Cortex excels at providing a unified view of security data across an organization's IT infrastructure.

  • Ideal for medium to large businesses (101+ employees).

  • Best fit for technology-focused companies, especially in cybersecurity, data analytics, and software development.


Cortex features

Supported

Cortex analyzes logs, network traffic, and endpoint data to identify anomalies and potential threats in real-time.

Supported

Cortex uses sensors to collect data from endpoints, firewalls, and cloud workloads, providing comprehensive visibility into security events.

Supported

Cortex leverages the MITRE ATT&CK framework to categorize and prioritize alerts, improving incident response.

Supported

Cortex has predefined time intervals for analytics, ensuring timely detection and response to security incidents.

Supported

Cortex generates alerts with BIOCs, providing valuable context for incident investigation and response.

Supported

Cortex analyzes user behavior to identify potential security risks related to compromised accounts or insider threats.

Supported

Cortex includes an Identity Threat Module to detect and respond to identity-related security risks within an organization.


Cortex pricing

The commentary is based on 1 reviews from Cortex G2 reviews.

Cortex offers good value and ease of use, outperforming competitors in terms of cost and functionality. While setup might take time, reviewers find it worth the wait considering its threat detection, prevention, and security automation capabilities.

See the Cortex pricing page.


Cortex alternatives

  • Logo of SentinelOne Singularity
    SentinelOne Singularity
    AI-powered cybersecurity stopping breaches before they happen.
    Read more
  • Logo of CrowdStrike Falcon Endpoint Protection Platform
    CrowdStrike Falcon Endpoint Protection Platform
    Stops breaches with cloud-native AI-powered endpoint protection.
    Read more
  • Logo of Sophos Intercept X: Next-Gen Endpoint
    Sophos Intercept X: Next-Gen Endpoint
    Stops malware and ransomware with AI-powered endpoint protection.
    Read more
  • Logo of salesbricks
    salesbricks
    Fast B2B checkout software for SaaS, from quote to cash.
    Read more
  • Logo of ESET PROTECT
    ESET PROTECT
    Secures business devices easily, runs light on performance.
    Read more
  • Logo of Cortex XDR
    Cortex XDR
    AI-powered threat detection and response across endpoints, network, and cloud.
    Read more

Cortex FAQ

  • What is Cortex and what does Cortex do?

    Cortex by Palo Alto Networks is a cybersecurity platform that offers security analytics, threat detection, and incident response capabilities. It collects data from various sources, leverages MITRE ATT&CK framework, and provides alerts with IOCs. Cortex helps organizations improve threat visibility and accelerate incident response.

  • How does Cortex integrate with other tools?

    Cortex integrates with existing security infrastructure, including firewalls, endpoints, and cloud workloads. It leverages the MITRE ATT&CK framework and offers APIs for custom integrations, enhancing threat detection and response capabilities.

  • What the main competitors of Cortex?

    Top Cortex competitors include SentinelOne Singularity, CrowdStrike Falcon, Sophos Intercept X, ESET PROTECT, and Microsoft Defender for Endpoint. These alternatives offer similar cybersecurity functionalities, focusing on endpoint protection, threat detection, and incident response.

  • Is Cortex legit?

    Yes, Cortex by Palo Alto Networks is a legitimate cybersecurity platform. It offers various security analytics features and integrates with the MITRE ATT&CK framework. Cortex is generally well-regarded for its threat detection capabilities and is trusted by a growing number of organizations.

  • How much does Cortex cost?

    Cortex by Palo Alto Networks doesn't publicly disclose product pricing. Contact their sales team for a customized quote based on your specific cybersecurity needs. Consider factors like product worth and value when evaluating Cortex.

  • Is Cortex customer service good?

    Cortex users appreciate its threat detection and prevention capabilities. While setup time may be lengthy, users find it worthwhile. They also highlight the platform's value and ease of use compared to competitors.


Reviewed by

MK
Michal Kaczor
CEO at Gralio

Michal has worked at startups for many years and writes about topics relating to software selection and IT management. As a former consultant for Bain, a business advisory company, he also knows how to understand needs of any business and find solutions to its problems.

TT
Tymon Terlikiewicz
CTO at Gralio

Tymon is a seasoned CTO who loves finding the perfect tools for any task. He recently headed up the tech department at Batmaid, a well-known Swiss company, where he managed about 60 software purchases, including CX, HR, Payroll, Marketing automation and various developer tools.