Cortex XDR
Cortex XDR allows you to rapidly detect and respond to threats across your networks, endpoints, and clouds. It assists SOC analysts by allowing them to view ALL the alerts from all Palo Alto Networks products in one place.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.

Cortex XDR

Welcome to the Cortex XDR resource page. Cortex XDR allows you to rapidly detect and respond to threats across your networks, endpoints, and clouds. It assists SOC analysts by allowing them to view ALL the alerts from all Palo Alto Networks products in one place. On this page you can engage in Cortex XDR discussions and review helpful resources dedicated to Cortex XDR.

Discussions

Need answers? Register or Sign-in to Engage, Share, and Learn.
Author Topic Views Replies
03-28-2024

Notification when alerts/Incident is resolved

Hi CommunityI am trying to get notifications when alerts or incidents are resolved but it doesnt seem that there is a direct way to do so.So is there ... — Read more

posted in Cortex XDR Discussions

61 1
03-27-2024

XQL Query to Help Create Correlations Rules

Hello i'm trying to do query for the specific fields in the datasets, im trying to do regextract to filter out some specific value in the fields then ... — Read more

posted in Cortex XDR Discussions

57 0
03-27-2024

Automatic retrive alert data on VDI XDR

Hello, In my company, we have many non-persistent VDIs, and sometimes an alert arises and I couldn't perform the 'Retrieve alert data' because when i ... — Read more

posted in Cortex XDR Discussions

103 1
03-27-2024

Cortex for Linux: Scanning through command line

Hello,We have a use case in that we want to pre-scan files in a software installed on Linux. Is there any way to do a custom scan using Cortex in Linu... — Read more

posted in Cortex XDR Discussions

112 3
03-27-2024

Cortex XDR_ Device Control Violation_ Policy Management

Hello All, Whenever the user is connecting any device in the system which is not allowed, we get the logs in the device control violation regarding ... — Read more

posted in Cortex XDR Discussions

96 0

Articles

Cortex XDR CS Newsletter March 2024

03-18-2024 — March 2024 UPCOMING EVENTS Parsing and Correlation Rules Webinar Series Register now for the last part of the webinar series: Parsing & Correlation Rules - Improving Application Security with Correlations. Register here: Part 3 Investigation and Threat Hunting Virtual Workshop Calling all custome... — Read more

Labels: Cortex XDR
154 published by in Cortex XDR Articles
03-18-2024 edited by

Cortex XDR CS Newsletter Feb 2024

02-16-2024 — February 2024 UPCOMING EVENTS Parsing and Correlation Rules Webinar Series Register now for Part 2 of the webinar series: Correlation Rules - the core of detection. You may review the recording for Part 1 in the On-Demand section below Register here: Part 2 | Part 3 Investigation and Threat Hunti... — Read more

Labels: Cortex XDR
287 published by in Cortex XDR Articles
02-16-2024 edited by

Cortex XDR Newsletter Jan 2024

01-10-2024 — January 2024 UPCOMING EVENTS Parsing and Correlation Rules Webinar Series Register now for our upcoming webinar series: Parsing and Correlation Rules - from Fundamentals to Practical Applications, starting on Jan 31st. Register below: Part 1 | Part 2 | Part 3 Investigation and Threat Hunting Virt... — Read more

Labels: Cortex XDR
805 published by in Cortex XDR Articles
01-10-2024 edited by

Cortex XDR CS Newsletter Dec 2023

12-14-2023 — Check out the latest updates, upcoming events, and the newest educational videos! — Read more

Labels: Cortex XDR
585 1 published by in Cortex XDR Articles
12-14-2023 edited by

Cortex XDR CS Newsletter Nov 2023

11-09-2023 — November 2023 UPCOMING EVENTS Customer Success Webinar Monitoring with XQL Join us on Nov 29th for a CS webinar and expand your monitoring capabilities using XQL! >> Register here Investigation and Threat Hunting Virtual Workshop Calling all customers to join our 3-hour virtual workshop design... — Read more

Labels: Cortex XDR
1236 published by in Cortex XDR Articles
11-09-2023 edited by

Blogs

5 Unique Challenges for AI in Cybersecurity

03-25-2024 — AI tends to be understood as one coherent field of study and application where similar solutions apply for all the use cases. The reality is that applying AI in real-world environments with high precision requires specialization in the specific fi... — Read more

Labels: Cortex XDR Cortex XSIAM XDR XSIAM
168 by in Community Blogs

Playbook of the Week: Automating Management of XDR Identity Analytics Alerts

03-18-2024 — Identity analytics is a critical cybersecurity tool in combating the challenges posed by compromised user accounts and malicious insiders. Identity threats are pervasive across organizations of all sizes and industries, potentially exposing sensit... — Read more

Labels: Cortex Cortex XDR Cortex XSOAR
343 1 by in Community Blogs

Playbook of the Week: Streamlining the Management of XDR Incidents

11-17-2023 — The new Cortex XDR Lite - Incident Handling playbook is a new addition to the Palo Alto Networks Cortex XDR - Investigation and Response content pack. Used as the default playbook in this content pack, it streamlines incident response workflows fo... — Read more

Labels: Cortex XDR playbook of the week. Cortex XSOAR
2320 1 by in Community Blogs

See the Future with Cortex XSIAM 2.0 - Watch the On Demand Webinar

11-16-2023 — The AI-Driven SOC is Here! Click to watch the on-demand webinar — Read more

Labels: Cortex XDR Cortex XSIAM Cortex XSOAR Event calendar Events
2156 by in Community Blogs

Playbook of the Week: Unleash the Power of Identity Threat Intelligence with Automation

10-31-2023 — With the new Cortex XDR Identity Threat Detection and Response (ITDR) module integration built into our existing XSOAR playbooks, you will gain the ability to enrich your SOC incident data with valuable insights into user and host identity threats. — Read more

Labels: Automation Cortex XDR Cortex XSOAR Playbook of the Week threat intelligence
2549 by in Community Blogs

cortex-xdr-release-notes

Videos

Digital Learning Courses

Visit Palo Alto Networks' learning platform, Beacon, for free technical knowledge and educational resources related to all of our products.

Please note: You need to be logged into SSO in order to view this content.