Code42 Incydr vs Cortex XDR by Palo Alto Networks comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Code42 Incydr
Average Rating
9.0
Number of Reviews
78
Ranking in other categories
Backup and Recovery (32nd), Data Loss Prevention (DLP) (15th), Endpoint Detection and Response (EDR) (42nd)
Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
80
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (4th), Ransomware Protection (2nd)
 

Market share comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the market share of Fortinet FortiEDR is 7.4% and it increased by 62.0% compared to the previous year. The market share of Code42 Incydr is 0.2% and it decreased by 13.4% compared to the previous year. The market share of Cortex XDR by Palo Alto Networks is 6.8% and it decreased by 16.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Backup and Recovery
0.1%
Data Loss Prevention (DLP)
0.8%
Endpoint Protection Platform (EPP)
4.9%
Extended Detection and Response (XDR)
7.5%
 

Featured Reviews

Tintin Rahman - PeerSpot reviewer
May 1, 2023
Helped our organization by providing reports that identify network weaknesses
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses. With the proper training, the solution is easy to use. In some cases, the solution has…
Chuck_Mackey - PeerSpot reviewer
Jun 16, 2022
Provides comprehensive visibility and protection, helps in identifying the gaps in security, and comes with excellent onboarding support
In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ultimately managed to do it, but they talk about it being a pretty simple process, and it became a little laborious. It would just turn away. The agents were not being distributed. It was just churning and churning and churning. When we were looking for specific categories of data, it was getting bogged down, but that was not even so much Code42, although some of it was their issue. It really has to do with the overall infrastructure and what the organization is prepared to do. If the infrastructure or the networking is a little hinky or you don't have a really finely tuned network infrastructure environment and your patches aren't up to date on your servers and your endpoints, it could get a little sticky. Other than that, it was okay. We really didn't have much problem beyond that. It took a couple of days to sort that out, but it was no big deal.
Jitendra_Singh - PeerSpot reviewer
Jun 24, 2022
Helps to secure your infrastructure
I primarily use Cortex XDR to protect end-users from ransomware, malware, spam, and phishing Cortex XDR alerts us on the dashboard when there's a threat, which allows us to restrict that user and helps secure our infrastructure. Cortex XDR's most valuable feature is its intelligence-based…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The stability is very good."
"I get alerts when scripts are detected in the environment."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Fortinet is very user-friendly for customers."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"The product's initial setup phase is very easy."
"Ability to get forensics details and also memory exfiltration."
"Code42 Next-Gen DLP is scalable."
"Works in the background and users are able to perform restores."
"t has a very user friendly status bar with common errors and has logs built in to the console so we can review the issues or status of CrashPlan."
"Backup and recovery have been great, but I love having the ability to keep the hybrid type build which they offer."
"It had the ability to preseed by sending in a data drive and could restore by sending the user a data drive."
"The solution is very stable. Very rarely do we have any issues with it. We don't have to deal with bugs or glitches. It doesn't crash or freeze. We find it to be reliable."
"It has quite a bit of flexibility in configuring backup sets."
"Security tools: Being able to monitor data going in and coming off our endpoints. Seeing what it is and where it's going is awesome."
"It blocks malicious files. It prevents attacks. It doesn't require many updates, it's a very light application."
"Provides behavior-based detection which offers many benefits over signature-based detection."
"The ability to kind of stitch everything together and see the actual complete picture is very useful. I guess you'd call it a playbook. Some people call it the forensics analysis of what was happening on particular endpoints when they detected some malicious behavior, and what transpired before that to cause that. It is also very user friendly. The way they have done everything and integrated all the solutions that they've purchased over the years to make it a very seamless, effective product is very good. One thing about Palo Alto is that they take the products or services that they purchase and make them seamless for the end user as compared to some companies that purchase other companies and then just kind of have their products off to the side or keep different interfaces. Palo Alto doesn't do that."
"Stability is one of the features we like the most."
"After deploying Traps, we saw the performance of the network improve by 65 to 70 percent."
"The user interface of the solution is sophisticated and straightforward."
"They have a new GUI which is just fantastic."
"Best solution for avoiding security breaches, malware attacks, and other kinds of security issues."
 

Cons

"The only minor concern is occasional interference with desired programs."
"Intelligence aspects need improvement"
"The solution is not user-friendly."
"Making the portal mobile friendly would be helpful when I am out of office."
"We find the solution to be a bit expensive."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"We'd like to see more one-to-one product presentations for the distribution channels."
"The application, written in Java, required far more system resources on a Client than other solutions."
"What I think could be improved is how I get support."
"Reporting could use an overhaul. It is very limited."
"More security would be nice, I would love to be able to remotely brick a stolen laptop and it's hard disk drive (HDD)."
"Java, please get rid of Java."
"There doesn't seem to be any feature that is lacking."
"​Due to recent changes that effectively abandoned an entire segment of their user base, I no longer trust nor can recommend Code42 products."
"I would like to see more flexibility on privileges, perhaps create another kind of admin for regions. Also, I would like the ability to access logs without having to be on the actual device or a super-admin."
"The server sometimes stops continuously to check things so it would be helpful to receive access updates or technical reasons."
"It automatically detects security issues. It should be able to protect our network devices while operating autonomously."
"We would also like to have advanced tech protection and email scanning."
"The solution could improve by providing better integration with their own products and others."
"The solution lacks real-time, on-demand antivirus."
"In the next release, I would like to see more UI improvements. Their UI is a bit basic. When we are speaking about Palo Alto Networks they are the big company, so they can improve the UI a little bit. The UI, the reports, the log system can all be improved."
"The licensing model is complex to understand. It requires expertise to explain how the licensing works. You need expertise to guide you through the subscription plan."
"It tends to do 99.9% of things. The only thing I'd like is single sign-on authentication into their cloud platform so that my users can be properly authenticated against it."
 

Pricing and Cost Advice

"The price is comprable to other endpoint security solutions."
"The pricing is typical for enterprises and fairly priced."
"Offered at a high price"
"I would rate the solution's pricing an eight out of ten."
"It's moderately priced, neither cheap nor expensive."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"We got a good deal on licensing, so it is in the competitive range."
"It is expensive and I would rate it 8 on the scale."
"It is 100% worth the cost to get and keep the support, especially when setting it up."
"The pricing is reasonable. It's my understanding that the cost is about $7 for unlimited storage in the cloud per server."
"They were the best solution and surprisingly enough, the cheapest."
"It used to be a good solution for SOHO in particular as it had unlimited storage for a reasonable price. However, their pricing model has changed and they are now primarily targeting enterprise users."
"It was expensive. It was more expensive than Eureka, and it was more expensive than Barracuda Backup, but what we got was a full team. They didn't come in and nickel and dime us. They provided the assistance we needed. They didn't say that they need to charge us for something or it is going to take another statement of work. It was all bundled into it... We pay for the software maintenance. It is probably 18% or 20% of the license fee for rev releases."
"This is an expensive solution."
"The price of the solution is high for the license and in general."
"It's about $55 per license on a yearly basis."
"The price of the product is not very economical."
"The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
"Our customers have expressed that the price is high."
"I don't like that they have different types of licenses."
"I don't have any issues with the pricing. We are satisfied with the price."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Financial Services Firm
11%
Manufacturing Company
6%
Educational Organization
6%
Computer Software Company
15%
Government
8%
Financial Services Firm
8%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Code42 Next-Gen DLP?
Risk factors can be adjusted for all intricate details.
What needs improvement with Code42 Next-Gen DLP?
In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ul...
What is your primary use case for Code42 Next-Gen DLP?
When I first became acquainted with Code42, we were implementing it at an employer I worked with, and that was a succ...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
 

Also Known As

enSilo, FortiEDR
Code42 Next-Gen DLP, Code42 Next-Gen Data Loss Protection, Code42 Forensic File Search, Code42 Backup + Restore
Cyvera, Cortex XDR, Palo Alto Networks Traps
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Adobe, Okta, Samsung, Taylormade, Boston University, Lending Club, North Highland, Stanford University, Ping Identity, Qualcomm, Pandora.
CBI Health Group, University Honda, VakifBank
Find out what your peers are saying about Code42 Incydr vs. Cortex XDR by Palo Alto Networks and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.