Code42 Incydr vs Microsoft Defender for Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Code42 Incydr and Microsoft Defender for Endpoint based on real PeerSpot user reviews.

Find out in this report how the two EDR (Endpoint Detection and Response) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Code42 Incydr vs. Microsoft Defender for Endpoint Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The price is low and quite competitive with others.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Forensics is a valuable feature of Fortinet FortiEDR."

More Fortinet FortiEDR Pros →

"Security tools: Being able to monitor data going in and coming off our endpoints. Seeing what it is and where it's going is awesome.""Risk factors can be adjusted for all intricate details.""Low system overhead, setting retention policies, ease of use""There are a couple of things. One of them is that they have what they call Incydr. Their detection and response solution to the insider threat area is called Incydr. That gives visibility to the clients that have widely dispersed employee bases due to work from home, or that had a dispersed workforce predating any of the work from home requirements. Even though they might not be inside the organization physically, they're inside the organization. It allows us to get some visibility into what people are doing, what the context is, and how to control what might be the potential for intellectual property theft or file exposure.""Works in the background and users are able to perform restores.""Backup and recovery have been great, but I love having the ability to keep the hybrid type build which they offer.""It required very little ongoing maintenance once setup.""The solution is very stable. Very rarely do we have any issues with it. We don't have to deal with bugs or glitches. It doesn't crash or freeze. We find it to be reliable."

More Code42 Incydr Pros →

"The solution provides protections and reports about strange behavior and automatically blocks some of it. I love the way that statuses are represented.""This product is flexible, and it is very easy to get updates from the Microsoft website.""We like that it has a free version available.""We are able to productively integrate with existing on-prem, hybrid, or cloud applications.""Microsoft Defender can block some viruses or malware. So, it can protect my files. It can save files on Office 365 OneDrive. I use encryption for some files, then I can recover them from OneDrive.""The performance of Microsoft Defender for Endpoint has been good.""The virus scanning capability is excellent, and it feeds all the logs into the Microsoft 365 Defender portal, making them easy to search for.""Microsoft Defender for Endpoint is free and part of the licensing stack of other Microsoft products."

More Microsoft Defender for Endpoint Pros →

Cons
"Cannot be used on mobile devices with a secure connection.""We find the solution to be a bit expensive.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""The only minor concern is occasional interference with desired programs.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The solution should address emerging threats like SQL injection.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."

More Fortinet FortiEDR Cons →

"I would like to see more flexibility on privileges, perhaps create another kind of admin for regions. Also, I would like the ability to access logs without having to be on the actual device or a super-admin.""​Due to recent changes that effectively abandoned an entire segment of their user base, I no longer trust nor can recommend Code42 products.""Java, please get rid of Java.""The application, written in Java, required far more system resources on a Client than other solutions.""In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ultimately managed to do it, but they talk about it being a pretty simple process, and it became a little laborious. It would just turn away. The agents were not being distributed. It was just churning and churning and churning. When we were looking for specific categories of data, it was getting bogged down, but that was not even so much Code42, although some of it was their issue.""There doesn't seem to be any feature that is lacking.""I think one we can improve is the compression.""Reporting could use an overhaul. It is very limited."

More Code42 Incydr Cons →

"Phishing and Malware detection could be better.""Auto recovery is the most important feature that we would need from this solution. For decryption, similar to Malwarebytes, there should be something to be able to recover the data up to the last normal status. Its ability to recover data to the last normal copy must not exceed 5 to 10 minutes.""Microsoft Defender for Endpoint is not as robust, and you cannot customize it much, so that's a challenge.""It should support non-Windows products better. Microsoft is now one of the leading vendors in the security area. So, they should be product-independent.""Right now, the solution provides some recommendations on the dashboard but we don't have any priorities. It's a mix of all the vulnerabilities and all the security recommendations. I would like to see some priority or categorization of high, medium, and low so that we can fix the high ones first.""Microsoft Defender for Endpoint does not offer default templates for alerts, requiring us to configure everything ourselves to avoid numerous false positives.""If there were more template queries in the library, that would make it much easier. They could have basic things, like, "Where's the IP for this user?" or, "What file was downloaded from this user?" If there were more of those basic queries that would help.""It would be helpful if they included XDR features, on top of the EDR functionality."

More Microsoft Defender for Endpoint Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "They were the best solution and surprisingly enough, the cheapest."
  • "It is 100% worth the cost to get and keep the support, especially when setting it up."
  • "It used to be a good solution for SOHO in particular as it had unlimited storage for a reasonable price. However, their pricing model has changed and they are now primarily targeting enterprise users."
  • "The pricing is reasonable. It's my understanding that the cost is about $7 for unlimited storage in the cloud per server."
  • "It was expensive. It was more expensive than Eureka, and it was more expensive than Barracuda Backup, but what we got was a full team. They didn't come in and nickel and dime us. They provided the assistance we needed. They didn't say that they need to charge us for something or it is going to take another statement of work. It was all bundled into it... We pay for the software maintenance. It is probably 18% or 20% of the license fee for rev releases."
  • More Code42 Incydr Pricing and Cost Advice →

  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EDR (Endpoint Detection and Response) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:Risk factors can be adjusted for all intricate details.
    Top Answer:In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We… more »
    Top Answer:When I first became acquainted with Code42, we were implementing it at an employer I worked with, and that was a… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Code42 Next-Gen DLP, Code42 Next-Gen Data Loss Protection, Code42 Forensic File Search, Code42 Backup + Restore
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    Learn More
    Interactive Demo
    Fortinet
    Demo Not Available
    Code42
    Demo Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Detect file exfiltration via web browsers, USB, cloud apps, email, file link sharing, Airdrop, and more. See how files are moved and shared across your entire organization – without the need for policies, proxies or plugins. Incydr automatically identifies when files move outside your trusted environment, allowing you to easily detect when files are sent to personal accounts and unmanaged devices.

    Incydr prioritizes file activity based on 120+ contextual Incydr Risk Indicators (IRIs). This prioritization works on day 1 without any configuration. Incydr’s risk scoring logic is use case-driven and transparent to administrators. Incydr uses Watchlists to programmatically protect data from employees who are most likely to leak or steal files, such as departing employees.

    Take action with appropriate responses to contain, resolve and educate on detected risk. Use Incydr Flows or SOAR integrations to initiate response controls that are proportionate to an activity’s risk severity. You’ll stop data leaks without getting in the way of employee collaboration and sanctioned file activity.

    Improving your Insider Risk posture requires a change in employee behavior. Code42 Instructor provides bite-sized training to employees, delivered when they need it. Use Instructor in tandem with Incydr to send responsive video lessons when employees put data at risk. You’ll ensure appropriate data governance and compliance with security standards and corporate policies as well as report on the positive impact of your Insider Risk Management program.

    Founded in 2001, the company is headquartered in Minneapolis, Minnesota, and backed by Accel Partners, JMI Equity, NEA, and Split Rock Partners. For more information, visit code42.com.

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Adobe, Okta, Samsung, Taylormade, Boston University, Lending Club, North Highland, Stanford University, Ping Identity, Qualcomm, Pandora.
    Petrofrac, Metro CSG, Christus Health
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Healthcare Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    University18%
    Healthcare Company11%
    Media Company8%
    Real Estate/Law Firm8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    University6%
    Educational Organization6%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Energy/Utilities Company7%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization21%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business31%
    Midsize Enterprise31%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise14%
    Large Enterprise59%
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise32%
    Large Enterprise46%
    Buyer's Guide
    Code42 Incydr vs. Microsoft Defender for Endpoint
    March 2024
    Find out what your peers are saying about Code42 Incydr vs. Microsoft Defender for Endpoint and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Code42 Incydr is ranked 41st in EDR (Endpoint Detection and Response) with 78 reviews while Microsoft Defender for Endpoint is ranked 1st in EDR (Endpoint Detection and Response) with 182 reviews. Code42 Incydr is rated 9.0, while Microsoft Defender for Endpoint is rated 8.0. The top reviewer of Code42 Incydr writes "Provides comprehensive visibility and protection, helps in identifying the gaps in security, and comes with excellent onboarding support". On the other hand, the top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". Code42 Incydr is most compared with Threat Detection, Investigation & Response (TDIR) Platform, Forcepoint Data Loss Prevention, Microsoft Purview Data Loss Prevention, Morphisec and HPE GreenLake for Backup and Recovery, whereas Microsoft Defender for Endpoint is most compared with Intercept X Endpoint, Symantec Endpoint Security, CrowdStrike Falcon, SentinelOne Singularity Complete and Fortinet FortiClient. See our Code42 Incydr vs. Microsoft Defender for Endpoint report.

    See our list of best EDR (Endpoint Detection and Response) vendors.

    We monitor all EDR (Endpoint Detection and Response) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.