Code42 Incydr vs Darktrace comparison

Cancel
You must select at least 2 products to compare!
Code42 Logo
551 views|422 comparisons
Darktrace Logo
0 views|108 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Code42 Incydr and Darktrace based on real PeerSpot user reviews.

Find out what your peers are saying about Forcepoint, Broadcom, Microsoft and others in Data Loss Prevention (DLP).
To learn more, read our detailed Data Loss Prevention (DLP) Report (Updated: November 2023).
744,865 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"There are a couple of things. One of them is that they have what they call Incydr. Their detection and response solution to the insider threat area is called Incydr. That gives visibility to the clients that have widely dispersed employee bases due to work from home, or that had a dispersed workforce predating any of the work from home requirements. Even though they might not be inside the organization physically, they're inside the organization. It allows us to get some visibility into what people are doing, what the context is, and how to control what might be the potential for intellectual property theft or file exposure.""Risk factors can be adjusted for all intricate details."

More Code42 Incydr Pros →

"The most valuable feature is that it works autonomously.""The active threat dashboard is the most valuable feature of this solution.""We have found the product to be stable and issue-free.""I find the complete portfolio to be excellent.""I like the Antigena feature in Darktrace, as it offers immediate response and is helpful.""The most valuable feature is that it gives us visibility of rogue traffic that is on the network.""The most valuable feature is the solution's ability to trim out the false positives and point your attention to the real important stuff.""The NDR is good in their solution and they have NTG for email."

More Darktrace Pros →

Cons
"In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ultimately managed to do it, but they talk about it being a pretty simple process, and it became a little laborious. It would just turn away. The agents were not being distributed. It was just churning and churning and churning. When we were looking for specific categories of data, it was getting bogged down, but that was not even so much Code42, although some of it was their issue.""You can't always filter out data that you'd like to."

More Code42 Incydr Cons →

"The cost is a bit on the higher side.""It's a very complex platform.""The interface is too mathematical and it should be simplified.""It's quite expensive to have.""It is expensive, but everything else has been great so far.""I would like to see some additional enhancements.""I would like to see a feature where the tool ingests information from an anti-malware product that is present at the endpoint.""Darkforce could be improved in the range of the interface; how to interact with the actions it's taking or not taking."

More Darktrace Cons →

Pricing and Cost Advice
  • "It was expensive. It was more expensive than Eureka, and it was more expensive than Barracuda Backup, but what we got was a full team. They didn't come in and nickel and dime us. They provided the assistance we needed. They didn't say that they need to charge us for something or it is going to take another statement of work. It was all bundled into it... We pay for the software maintenance. It is probably 18% or 20% of the license fee for rev releases."
  • More Code42 Incydr Pricing and Cost Advice →

  • "It's an expensive solution."
  • "It is pretty expensive, but it is worth it. Its licensing is yearly."
  • "The cost of the solution is expensive for smaller businesses. They will not be able to afford it or might not need this type of security solution."
  • "If you consider the features and the cost of market leaders, we are satisfied with the pricing."
  • "All of the other modules, such as the licensing modules, are on par. It's one for one."
  • "The pricing is expensive. It costs over $100,000 a year."
  • "Prior to negotiating, Darktrace offered their appliance and service for $80,000 per year."
  • "It is expensive."
  • More Darktrace Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Data Loss Prevention (DLP) solutions are best for your needs.
    744,865 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Risk factors can be adjusted for all intricate details.
    Top Answer:In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ultimately managed to do it, but they talk about it being a pretty simple process… more »
    Top Answer:When I first became acquainted with Code42, we were implementing it at an employer I worked with, and that was a successful implementation. I now work for a consulting firm, and we do system… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for… more »
    Top Answer:One thing I appreciate is Antigena Email, which is for email protection.
    Ranking
    Views
    551
    Comparisons
    422
    Reviews
    2
    Average Words per Review
    1,697
    Rating
    8.5
    13th
    out of 101 in Email Security
    Views
    0
    Comparisons
    108
    Reviews
    37
    Average Words per Review
    401
    Rating
    8.4
    Comparisons
    Also Known As
    Code42 Next-Gen DLP, Code42 Next-Gen Data Loss Protection, Code42 Forensic File Search, Code42 Backup + Restore
    Learn More
    Overview

    Detect file exfiltration via web browsers, USB, cloud apps, email, file link sharing, Airdrop, and more. See how files are moved and shared across your entire organization – without the need for policies, proxies or plugins. Incydr automatically identifies when files move outside your trusted environment, allowing you to easily detect when files are sent to personal accounts and unmanaged devices.

    Incydr prioritizes file activity based on 120+ contextual Incydr Risk Indicators (IRIs). This prioritization works on day 1 without any configuration. Incydr’s risk scoring logic is use case-driven and transparent to administrators. Incydr uses Watchlists to programmatically protect data from employees who are most likely to leak or steal files, such as departing employees.

    Take action with appropriate responses to contain, resolve and educate on detected risk. Use Incydr Flows or SOAR integrations to initiate response controls that are proportionate to an activity’s risk severity. You’ll stop data leaks without getting in the way of employee collaboration and sanctioned file activity.

    Improving your Insider Risk posture requires a change in employee behavior. Code42 Instructor provides bite-sized training to employees, delivered when they need it. Use Instructor in tandem with Incydr to send responsive video lessons when employees put data at risk. You’ll ensure appropriate data governance and compliance with security standards and corporate policies as well as report on the positive impact of your Insider Risk Management program.

    Founded in 2001, the company is headquartered in Minneapolis, Minnesota, and backed by Accel Partners, JMI Equity, NEA, and Split Rock Partners. For more information, visit code42.com.

    Darktrace (DARK.L), a global leader in cyber security artificial intelligence, delivers complete AI-powered solutions in its mission to free the world of cyber disruption. Breakthrough innovations from the Darktrace Cyber AI Research Centre in Cambridge, UK and its R&D centre in The Hague, The Netherlands have resulted in over 135 patent applications filed and significant research published to contribute to the cyber security community. Darktrace’s technology continuously learns and updates its knowledge of 'you' for an organization and applies that understanding to achieve an optimal state of cyber security. It is delivering the first ever Cyber AI Loop, fuelling a continuous end-to-end security capability that can autonomously prevent, detect, and respond to novel, in-progress threats in real time. Darktrace employs over 2,200 people around the world and protects over 8,400 organizations globally from advanced cyber-threats. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021.

    LOOP overview - PREVENT, DETECT & RESPOND, HEAL

    Darktrace Cyber AI Loop™

    The first-ever, adaptive feedback system with a deep, interconnected understanding of the enterprise. The Darktrace Cyber AI Loop represents a first-mover innovation, creating a virtuous cycle in which each capability interacts to strengthen and harden the entire security ecosystem. It allows organizations to not just prevent, detect, respond, and heal from cyber-attacks – but to do all of these all at once.

    ● Empowers bespoke and continuously evolving security solutions based on mathematical models unique to each organization, regardless of size or complexity.

    ● Delivers an end-to-end solution accessing the core Self-Learning AI technology, which provides visibility into the entire, ever-changing digital ecosystem.

    ● Integrates AI engines in each product family to augment all others as the organization changes. The whole is at all times greater than the sum of the parts.

    ● Continually learns and updates its knowledge of how an organization operates, enabling it to spot zero days, insider threats, and novel threats that get through most defenses.

    ● Lifts up security teams by elevating decisions and delivering threat analysis as always-on solutions work autonomously in the background to deliver at the scale of the enterprise.

    Darktrace PREVENT™️

    Proactive AI engine to predict and pre-empt the highest priority cyber-attacks, working inside the organization
    and outside on the attack surface. Part of the Darktrace Cyber AI Loop™.

    ● Harden defenses proactively

    ● Identify and prioritize risks

    ● Conduct continuous around-the-clock testing

    ● Emulate attacks to test vulnerabilities

    ● Continuously communicate outcomes to the AI Loop

    Darktrace DETECT™ + RESPOND™

    Built on patented AI that learns you, using the unique footprints of your everyday operations to identify any unusual behavior that could indicate an attack. Responds instantly to contain any attacks detected. Part of the Darktrace Cyber AI Loop™.

    ● Works across entire digital ecosystem

    ● Protect from known and unknown attacks

    ● Gets stronger as it learns

    ● Feeds insight into the AI Loop

    Darktrace Email

    Darktrace/Email defends the network against malicious emails that evade the email gateway, introducing intelligent autonomous response into the flow of email traffic. Darktrace’s rich understanding of user relationships, communications, and network activity allows Darktrace/Email to quickly contextualize events, and respond only to genuine threats, stopping them before they reach the user.

    Darktrace Endpoint

    Darktrace’s endpoint capability extends Darktrace Detect and Respond to those devices which have left the network, protecting them from known and novel attackers as well as mitigating the risk of accidental or intentional data theft, compliance issues, use of non-approved software etc.

    Darktrace Apps

    Darktrace/Apps stops insider threats, account takeovers, and critical misconfigurations. As a cloud-native solution powered by AI, it can continuously analyse behaviours and relationships across diverse cloud platforms and services, from AWS and Azure, to Salesforce, Dropbox, and Office 365. This enterprise-wide context enables the system to only act on high-confidence threats as they emerge within ephemeral workloads and diverse multi-cloud environments.

    Darktrace Heal

    Coming 2023

    Offer
    Learn more about Code42 Incydr
    Learn more about Darktrace
    Sample Customers
    Adobe, Okta, Samsung, Taylormade, Boston University, Lending Club, North Highland, Stanford University, Ping Identity, Qualcomm, Pandora.
    Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
    Top Industries
    REVIEWERS
    University18%
    Healthcare Company11%
    Media Company8%
    Non Profit8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm11%
    Retailer6%
    Educational Organization5%
    REVIEWERS
    Financial Services Firm20%
    Computer Software Company13%
    Healthcare Company7%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Financial Services Firm7%
    Comms Service Provider7%
    Company Size
    REVIEWERS
    Small Business31%
    Midsize Enterprise31%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise14%
    Large Enterprise56%
    REVIEWERS
    Small Business50%
    Midsize Enterprise21%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise18%
    Large Enterprise52%
    Buyer's Guide
    Data Loss Prevention (DLP)
    November 2023
    Find out what your peers are saying about Forcepoint, Broadcom, Microsoft and others in Data Loss Prevention (DLP). Updated: November 2023.
    744,865 professionals have used our research since 2012.

    Code42 Incydr is ranked 15th in Data Loss Prevention (DLP) with 2 reviews while Darktrace is ranked 13th in Email Security with 39 reviews. Code42 Incydr is rated 8.6, while Darktrace is rated 8.4. The top reviewer of Code42 Incydr writes "Provides comprehensive visibility and protection, helps in identifying the gaps in security, and comes with excellent onboarding support". On the other hand, the top reviewer of Darktrace writes "A stable, scalable, and valuable tool that provides excellent network monitoring". Code42 Incydr is most compared with Forcepoint Data Loss Prevention, D3 Security, CrowdStrike Falcon, Microsoft Purview Data Loss Prevention and Cortex XDR by Palo Alto Networks, whereas Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cisco Secure Network Analytics and Cortex XDR by Palo Alto Networks.

    We monitor all Data Loss Prevention (DLP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.