Code42 Incydr vs EVault [EOL] comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Code42 Incydr and EVault [EOL] based on real PeerSpot user reviews.

Find out what your peers are saying about Veeam Software, Zerto, Commvault and others in Backup and Recovery.
To learn more, read our detailed Backup and Recovery Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "They were the best solution and surprisingly enough, the cheapest."
  • "It is 100% worth the cost to get and keep the support, especially when setting it up."
  • "It used to be a good solution for SOHO in particular as it had unlimited storage for a reasonable price. However, their pricing model has changed and they are now primarily targeting enterprise users."
  • "The pricing is reasonable. It's my understanding that the cost is about $7 for unlimited storage in the cloud per server."
  • "It was expensive. It was more expensive than Eureka, and it was more expensive than Barracuda Backup, but what we got was a full team. They didn't come in and nickel and dime us. They provided the assistance we needed. They didn't say that they need to charge us for something or it is going to take another statement of work. It was all bundled into it... We pay for the software maintenance. It is probably 18% or 20% of the license fee for rev releases."
  • More Code42 Incydr Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Backup and Recovery solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Risk factors can be adjusted for all intricate details.
    Top Answer:In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ultimately managed to do it, but they talk about it being a pretty simple process… more »
    Top Answer:When I first became acquainted with Code42, we were implementing it at an employer I worked with, and that was a successful implementation. I now work for a consulting firm, and we do system… more »
    Ask a question

    Earn 20 points

    Ranking
    30th
    out of 131 in Backup and Recovery
    Views
    489
    Comparisons
    374
    Reviews
    2
    Average Words per Review
    1,697
    Rating
    8.5
    Unranked
    In Backup and Recovery
    Comparisons
    Also Known As
    Code42 Next-Gen DLP, Code42 Next-Gen Data Loss Protection, Code42 Forensic File Search, Code42 Backup + Restore
    i365, Seagate
    Learn More
    Overview

    Detect file exfiltration via web browsers, USB, cloud apps, email, file link sharing, Airdrop, and more. See how files are moved and shared across your entire organization – without the need for policies, proxies or plugins. Incydr automatically identifies when files move outside your trusted environment, allowing you to easily detect when files are sent to personal accounts and unmanaged devices.

    Incydr prioritizes file activity based on 120+ contextual Incydr Risk Indicators (IRIs). This prioritization works on day 1 without any configuration. Incydr’s risk scoring logic is use case-driven and transparent to administrators. Incydr uses Watchlists to programmatically protect data from employees who are most likely to leak or steal files, such as departing employees.

    Take action with appropriate responses to contain, resolve and educate on detected risk. Use Incydr Flows or SOAR integrations to initiate response controls that are proportionate to an activity’s risk severity. You’ll stop data leaks without getting in the way of employee collaboration and sanctioned file activity.

    Improving your Insider Risk posture requires a change in employee behavior. Code42 Instructor provides bite-sized training to employees, delivered when they need it. Use Instructor in tandem with Incydr to send responsive video lessons when employees put data at risk. You’ll ensure appropriate data governance and compliance with security standards and corporate policies as well as report on the positive impact of your Insider Risk Management program.

    Founded in 2001, the company is headquartered in Minneapolis, Minnesota, and backed by Accel Partners, JMI Equity, NEA, and Split Rock Partners. For more information, visit code42.com.

    Our automated online backup and recovery offering provides secure, reliable, efficient protection
    Sample Customers
    Adobe, Okta, Samsung, Taylormade, Boston University, Lending Club, North Highland, Stanford University, Ping Identity, Qualcomm, Pandora.
    CloudByte, Cloudian, Cloudscaling, Egnyte, Gigabyte, Hammer, Intequus, Newisys, Nexenta, Rausch, Nucloud, Scality
    Top Industries
    REVIEWERS
    University18%
    Healthcare Company11%
    Media Company8%
    Non Profit8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    University6%
    Educational Organization6%
    No Data Available
    Company Size
    REVIEWERS
    Small Business31%
    Midsize Enterprise31%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise14%
    Large Enterprise59%
    No Data Available
    Buyer's Guide
    Backup and Recovery
    March 2024
    Find out what your peers are saying about Veeam Software, Zerto, Commvault and others in Backup and Recovery. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Code42 Incydr is ranked 30th in Backup and Recovery with 78 reviews while EVault [EOL] doesn't meet the minimum requirements to be ranked in Backup and Recovery. Code42 Incydr is rated 9.0, while EVault [EOL] is rated 8.0. The top reviewer of Code42 Incydr writes "Provides comprehensive visibility and protection, helps in identifying the gaps in security, and comes with excellent onboarding support". On the other hand, the top reviewer of EVault [EOL] writes "Reports on the WebCC console give an easy overview of your size and growth". Code42 Incydr is most compared with Threat Detection, Investigation & Response (TDIR) Platform, Forcepoint Data Loss Prevention, Microsoft Purview Data Loss Prevention, Morphisec and Backup and Restore for SharePoint & Microsoft Office 365, whereas EVault [EOL] is most compared with .

    See our list of best Backup and Recovery vendors.

    We monitor all Backup and Recovery reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.