PRODUCT BULLETIN

What’s Next with Cortex

Unveiling the latest Cortex® features and innovations.

Gartner® Names Palo Alto Networks a Visionary for Cortex XDR

2022 Gartner® Magic Quadrant™ and Critical Capabilities for EPP reports.

Symphony'23

Journey to the
Modern SOC

The premier summit for security operations.

CORTEX XDR

Industry-First XDR

Stop attacks with the power of AI and full visibility.


Why Cortex XDR

Stop attacks with full visibility and analytics


Sit back, relax and let Cortex XDR protect you

  • COMPLETE ENDPOINT SECURITY

    Safeguard your endpoints with NGAV, host firewall, disk encryption and USB device control.
  • ML-DRIVEN THREAT DETECTION

    Find hidden threats like insider abuse, credential attacks, malware and exfiltration using behavioral analytics.
  • INCIDENT MANAGEMENT

    Cut investigation time with intelligent alert grouping. Incident scoring lets you focus on the threats that matter.
  • AUTOMATED ROOT CAUSE ANALYSIS

    Swiftly verify threats by reviewing the root cause, sequence of events, intelligence and investigative details all in one place.
  • DEEP FORENSICS

    Conduct deep internal and regulatory investigations, even if endpoints are not connected to the network.
  • FLEXIBLE RESPONSE

    Block fast-moving attacks, isolate endpoints, execute scripts and sweep across your entire environment to contain threats in real time.
  • EXTENDED THREAT HUNTING

    Conduct more granular and advanced threat hunting operations in your security environment using extended data collection and analysis.

Deeper visibility to enable advanced threat hunting

Take a proactive stance against advanced threats. The eXtended Threat Hunting (XTH) Data Module enhances visibility and data collection by Cortex XDR. This empowers SecOps to prevent and detect threats faster — and with more precision.

  • Unlock additional analytics and machine learning detectors.

  • Sharpen the ability to identify, prevent and block complex attacks.

  • Proactively hunt with advanced analytics and behavioral models.

  • Identify causality links between attacker actions and affected entities.

Best-in-class coverage for stealthy identity threats

Protect your organization without slowing down the business. The new advanced Identity Threat Detection and Response Module from Cortex XSIAM and XDR® provides best-in-class coverage for stealthy identity threat vectors, including compromised accounts and insider threats.

  • Make decisions faster with enhanced views of your organization’s risk posture

  • Gain forensic-level visibility into the asset to easily uncover hidden threats

  • Automate and customize the continuous analysis of user and host activities

  • Swiftly triage and investigate alerts with precise profile information

Drive better security outcomes

Accelerate threat response, streamline operations and increase SOC productivity with Cortex XDR.

Break the attack lifecycle

Drops the malicious file


1

Disables volume shadow copy


2

Modifies the registry


3

Extracts EaseUS drivers


4

Enumerates files and corrupts partition information


5
Blocked with Local Analysis, Yara rules, Behavioral Threat Protection and WildFire Blocked with Behavioral Threat Protection Detected with Analytics Blocked with Behavioral Threat Protection Blocked with Behavioral Threat Protection

Cortex XDR stops the most advanced threats, including Russia-Ukraine cyber activity and the SolarWinds supply chain attack as well as Log4Shell, SpringShell, and PrintNightmare vulnerability exploits. For an interactive demo, see the Log4j incident response simulation.

See how Cortex XDR beats the competition

Two powerful offerings. Comprehensive protection.

CORTEX XDR PREVENT
Next-Generation AntivirusBlock malware, ransomware, exploits and fileless attacks
Check Green
Endpoint ProtectionSafeguard endpoints with device control, firewall and disk encryption
Check Green
Detection and ResponsePinpoint attacks with AI-driven analytics and coordinate response
Managed Detection and Response Let Unit 42 experts work for you 24/7 to detect and respond to threats
Host InsightsFind vulnerabilities and sweep across endpoints to eradicate threats
ForensicsInvestigate incidents swiftly with comprehensive forensics evidence
eXtended Threat HuntingDeep endpoint telemetry to support advanced threat hunting operations
     CORTEX XDR PRO     
Next-Generation AntivirusBlock malware, ransomware, exploits and fileless attacks
Check Green
Endpoint ProtectionSafeguard endpoints with device control, firewall and disk encryption
Check Green
Detection and ResponsePinpoint attacks with AI-driven analytics and coordinate response
Check Green
Managed Detection and Response Let Unit 42 experts work for you 24/7 to detect and respond to threats
Host InsightsFind vulnerabilities and sweep across endpoints to eradicate threats
ForensicsInvestigate incidents swiftly with comprehensive forensics evidence
eXtended Threat HuntingDeep endpoint telemetry to support advanced threat hunting operations

Unrivaled innovation to outpace attackers

Cortex Time line
Swipe for More

Maximize ROI by boosting SOC efficiency

  • Eliminate siloed tools for a more efficient SOC

  • Reduce setup, tuning and operating costs with cloud-delivered services and out-of-the-box detection

  • Cut the cost of attacks with better protection and faster response

Maximize ROI by consolidating your operations

Trusted by companies worldwide

FEATURED CASE STUDY

State of North Dakota unifies security and filters out the noise with Cortex XDR