Code42 Incydr vs D3 Security comparison

Cancel
You must select at least 2 products to compare!
Code42 Logo
618 views|459 comparisons
98% willing to recommend
D3 Security Logo
69 views|51 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Code42 Incydr and D3 Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Forcepoint, Broadcom and others in Data Loss Prevention (DLP).
To learn more, read our detailed Data Loss Prevention (DLP) Report (Updated: June 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Security tools: Being able to monitor data going in and coming off our endpoints. Seeing what it is and where it's going is awesome.""Low system overhead, setting retention policies, ease of use""Backup and recovery have been great, but I love having the ability to keep the hybrid type build which they offer.""Code42 Next-Gen DLP is scalable.""It has quite a bit of flexibility in configuring backup sets.""The solution is very stable. Very rarely do we have any issues with it. We don't have to deal with bugs or glitches. It doesn't crash or freeze. We find it to be reliable.""It required very little ongoing maintenance once setup.""Risk factors can be adjusted for all intricate details."

More Code42 Incydr Pros →

"It is an out-of-the-box automated integration with our 20 departments. We perform L1 LiveOps automatically through the portal.""The solution's valuable feature is its GUI. It has more than 450 connectors, which are excellent for connecting devices and automating integration. The solution has all the features we need. We deployed it in our environment, and it's fully integrated. Thanks to their open APIs, the seamless integration makes everything work well together."

More D3 Security Pros →

Cons
"Reporting could use an overhaul. It is very limited.""More security would be nice, I would love to be able to remotely brick a stolen laptop and it's hard disk drive (HDD).""In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ultimately managed to do it, but they talk about it being a pretty simple process, and it became a little laborious. It would just turn away. The agents were not being distributed. It was just churning and churning and churning. When we were looking for specific categories of data, it was getting bogged down, but that was not even so much Code42, although some of it was their issue.""The application, written in Java, required far more system resources on a Client than other solutions.""You can't always filter out data that you'd like to.""Java, please get rid of Java.""What I think could be improved is how I get support.""​Due to recent changes that effectively abandoned an entire segment of their user base, I no longer trust nor can recommend Code42 products."

More Code42 Incydr Cons →

"Reporting needs improvement. MTTR and MTTD metrics aren't directly available in playbooks and require manual effort to achieve.""The reporting, especially custom reporting, needs to be improved. Additionally, it would be better if it could be hosted on Linux."

More D3 Security Cons →

Pricing and Cost Advice
  • "They were the best solution and surprisingly enough, the cheapest."
  • "It is 100% worth the cost to get and keep the support, especially when setting it up."
  • "It used to be a good solution for SOHO in particular as it had unlimited storage for a reasonable price. However, their pricing model has changed and they are now primarily targeting enterprise users."
  • "The pricing is reasonable. It's my understanding that the cost is about $7 for unlimited storage in the cloud per server."
  • "It was expensive. It was more expensive than Eureka, and it was more expensive than Barracuda Backup, but what we got was a full team. They didn't come in and nickel and dime us. They provided the assistance we needed. They didn't say that they need to charge us for something or it is going to take another statement of work. It was all bundled into it... We pay for the software maintenance. It is probably 18% or 20% of the license fee for rev releases."
  • More Code42 Incydr Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Data Loss Prevention (DLP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Risk factors can be adjusted for all intricate details.
    Top Answer:In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ultimately managed to do it, but they talk about it being a pretty simple process… more »
    Top Answer:When I first became acquainted with Code42, we were implementing it at an employer I worked with, and that was a successful implementation. I now work for a consulting firm, and we do system… more »
    Top Answer:It is an out-of-the-box automated integration with our 20 departments. We perform L1 LiveOps automatically through the portal.
    Top Answer:We follow a different procurement process. For example, Fortinet qualified technically but lost out in the financial stage due to a two-stage bidding process. So, pricing can be subjective and depend… more »
    Top Answer:Reporting needs improvement. MTTR and MTTD metrics aren't directly available in playbooks and require manual effort to achieve.
    Ranking
    Views
    618
    Comparisons
    459
    Reviews
    2
    Average Words per Review
    1,697
    Rating
    8.5
    Views
    69
    Comparisons
    51
    Reviews
    2
    Average Words per Review
    638
    Rating
    9.0
    Comparisons
    Also Known As
    Code42 Next-Gen DLP, Code42 Next-Gen Data Loss Protection, Code42 Forensic File Search, Code42 Backup + Restore
    Learn More
    Overview

    Detect file exfiltration via web browsers, USB, cloud apps, email, file link sharing, Airdrop, and more. See how files are moved and shared across your entire organization – without the need for policies, proxies or plugins. Incydr automatically identifies when files move outside your trusted environment, allowing you to easily detect when files are sent to personal accounts and unmanaged devices.

    Incydr prioritizes file activity based on 120+ contextual Incydr Risk Indicators (IRIs). This prioritization works on day 1 without any configuration. Incydr’s risk scoring logic is use case-driven and transparent to administrators. Incydr uses Watchlists to programmatically protect data from employees who are most likely to leak or steal files, such as departing employees.

    Take action with appropriate responses to contain, resolve and educate on detected risk. Use Incydr Flows or SOAR integrations to initiate response controls that are proportionate to an activity’s risk severity. You’ll stop data leaks without getting in the way of employee collaboration and sanctioned file activity.

    Improving your Insider Risk posture requires a change in employee behavior. Code42 Instructor provides bite-sized training to employees, delivered when they need it. Use Instructor in tandem with Incydr to send responsive video lessons when employees put data at risk. You’ll ensure appropriate data governance and compliance with security standards and corporate policies as well as report on the positive impact of your Insider Risk Management program.

    Founded in 2001, the company is headquartered in Minneapolis, Minnesota, and backed by Accel Partners, JMI Equity, NEA, and Split Rock Partners. For more information, visit code42.com.

    D3 Security provides a full-lifecycle incident management platform—one that enables multiple detection sources, enriches standards-based workflows with threat intelligence, orchestrates response, and always guides its users to conclusive remediation. The system is unique in its ability to eliminate incident recurrence, through root cause and corrective action discovery, digital forensics case management, and by generating a foundation of actionable intelligence that supports policies, countermeasures and controls.

    Sample Customers
    Adobe, Okta, Samsung, Taylormade, Boston University, Lending Club, North Highland, Stanford University, Ping Identity, Qualcomm, Pandora.
    Pfizer, AIG, Microsoft, GAP, Chevron, Cognizant, Oracle, SpaceX, AMD, Visa, NBC, UPMC, St. Lawrence College
    Top Industries
    REVIEWERS
    University18%
    Healthcare Company11%
    Media Company8%
    Non Profit8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Manufacturing Company6%
    University6%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Retailer11%
    Non Profit10%
    Company Size
    REVIEWERS
    Small Business31%
    Midsize Enterprise31%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise14%
    Large Enterprise60%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise3%
    Large Enterprise61%
    Buyer's Guide
    Data Loss Prevention (DLP)
    June 2024
    Find out what your peers are saying about Microsoft, Forcepoint, Broadcom and others in Data Loss Prevention (DLP). Updated: June 2024.
    772,679 professionals have used our research since 2012.

    Code42 Incydr is ranked 15th in Data Loss Prevention (DLP) with 78 reviews while D3 Security is ranked 7th in Security Incident Response with 2 reviews. Code42 Incydr is rated 9.0, while D3 Security is rated 9.0. The top reviewer of Code42 Incydr writes "Provides comprehensive visibility and protection, helps in identifying the gaps in security, and comes with excellent onboarding support". On the other hand, the top reviewer of D3 Security writes "Offers open API for integrating any available tools without any recurring costs". Code42 Incydr is most compared with Threat Detection, Investigation & Response (TDIR) Platform, Microsoft Purview Data Loss Prevention, Morphisec, Qualys Multi-Vector EDR and Backup and Restore for SharePoint & Microsoft Office 365, whereas D3 Security is most compared with Palo Alto Networks Cortex XSOAR, Fortinet FortiSOAR and Splunk SOAR.

    We monitor all Data Loss Prevention (DLP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.