Remove cortex cortex-xdr
article thumbnail

Cortex XDR Scores 100% Overall Active Prevention in AV-Comparative EPR

Palo Alto Networks

Cortex XDR was identified as a “Strategic Leader” in the 2nd annual Endpoint Prevention and Response (EPR) evaluation. Cortex XDR, 99.5% However, outright prevention is the best line of defense, and Cortex XDR continually outperforms the competition in the area of active prevention.

Network 75
article thumbnail

Cortex XDR: Best Combined Prevention and Detection in MITRE Round 3

Palo Alto Networks

In the MITRE ATT&CK round 3 evaluation, Cortex XDR delivered 100% threat protection and 97%+ detection visibility. We are thrilled to announce that Cortex XDR has once again delivered outstanding results in the face of these advanced threat actors. Results of Cortex XDR Protecting Against Carbanak and FIN7.

Linux 82
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Announcing Cortex XDR Managed Threat Hunting Service And New XDR Features

Palo Alto Networks

We are proud to announce the Community Access edition of Cortex XDR Managed Threat Hunting, a powerful threat hunting service exclusively for our Cortex XDR customers. Registration for the Community Access edition of Cortex XDR Managed Threat Hunting is available today. Even More New Cortex XDR Capabilities.

Malware 73
article thumbnail

Cortex XDR Rides The Forrester Wave as a Leader

Palo Alto Networks

Palo Alto Networks launched Cortex XDR in 2019 with the goal of providing a solution to a siloed detection and response market. AV-Comparatives: Cortex XDR Named a Strategic Leader in AV-Comparatives EPR Evaluation. The post Cortex XDR Rides The Forrester Wave as a Leader appeared first on Palo Alto Networks Blog.

IoT 61
article thumbnail

Cortex XDR Earns “AA” Rating on NSS Labs 2020 AEP Test

Palo Alto Networks

We are excited to announce that NSS Labs, a globally recognized and trusted source for independent cybersecurity guidance, have awarded Cortex XDR a very strong overall “AA” rating in their recent Advanced Endpoint Protection (AEP) test. Cortex XDR earned an overall “AA” grade, which included high marks in the following categories: .

Testing 82
article thumbnail

Tech Docs: Get Started with Cortex XDR

Palo Alto Networks

Supporting documentation is now available follow our recently unveiled Cortex XDR product , the industry’s first detection and response product that spans multiple data sources. Cortex XDR stitches together your network, endpoint and cloud data to give you complete visibility over network traffic, user behavior, and endpoint activity.

article thumbnail

MITRE Round 2 Results Solidify Cortex XDR as a Leader in EDR

Palo Alto Networks

In Round 2 of the MITRE ATT&CK evaluations, Cortex XDR was put to the test once again, this time against the tactics and techniques that have been leveraged by the threat actor group known as APT29 aka Cozy Bear , who are known for their stealthy, sophisticated and highly customized attacks.

Testing 81