Code42 Incydr vs Dell ProtectPoint [EOL] comparison

Cancel
You must select at least 2 products to compare!
Code42 Logo
486 views|362 comparisons
98% willing to recommend
Dell Technologies Logo
views| comparisons
50% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Code42 Incydr and Dell ProtectPoint [EOL] based on real PeerSpot user reviews.

Find out what your peers are saying about Veeam Software, Zerto, Commvault and others in Backup and Recovery.
To learn more, read our detailed Backup and Recovery Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Backup and recovery have been great, but I love having the ability to keep the hybrid type build which they offer.""Low system overhead, setting retention policies, ease of use""It has quite a bit of flexibility in configuring backup sets.""It required very little ongoing maintenance once setup.""The solution is very stable. Very rarely do we have any issues with it. We don't have to deal with bugs or glitches. It doesn't crash or freeze. We find it to be reliable.""Code42 Next-Gen DLP is scalable.""Risk factors can be adjusted for all intricate details.""There are a couple of things. One of them is that they have what they call Incydr. Their detection and response solution to the insider threat area is called Incydr. That gives visibility to the clients that have widely dispersed employee bases due to work from home, or that had a dispersed workforce predating any of the work from home requirements. Even though they might not be inside the organization physically, they're inside the organization. It allows us to get some visibility into what people are doing, what the context is, and how to control what might be the potential for intellectual property theft or file exposure."

More Code42 Incydr Pros →

"One of the features I find most valuable, is the good technical support.""The speed and the ease of the initial setup are both good. It is not complex."

More Dell ProtectPoint [EOL] Pros →

Cons
"There doesn't seem to be any feature that is lacking.""What I think could be improved is how I get support.""​Due to recent changes that effectively abandoned an entire segment of their user base, I no longer trust nor can recommend Code42 products.""I would like to see more flexibility on privileges, perhaps create another kind of admin for regions. Also, I would like the ability to access logs without having to be on the actual device or a super-admin.""You can't always filter out data that you'd like to.""In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ultimately managed to do it, but they talk about it being a pretty simple process, and it became a little laborious. It would just turn away. The agents were not being distributed. It was just churning and churning and churning. When we were looking for specific categories of data, it was getting bogged down, but that was not even so much Code42, although some of it was their issue.""Reporting could use an overhaul. It is very limited.""I think one we can improve is the compression."

More Code42 Incydr Cons →

"The interface and documentation need to improve.""The product has to be more mature, like to be another six to eight months on the market. A lot of maturity needs to be incorporated."

More Dell ProtectPoint [EOL] Cons →

Pricing and Cost Advice
  • "They were the best solution and surprisingly enough, the cheapest."
  • "It is 100% worth the cost to get and keep the support, especially when setting it up."
  • "It used to be a good solution for SOHO in particular as it had unlimited storage for a reasonable price. However, their pricing model has changed and they are now primarily targeting enterprise users."
  • "The pricing is reasonable. It's my understanding that the cost is about $7 for unlimited storage in the cloud per server."
  • "It was expensive. It was more expensive than Eureka, and it was more expensive than Barracuda Backup, but what we got was a full team. They didn't come in and nickel and dime us. They provided the assistance we needed. They didn't say that they need to charge us for something or it is going to take another statement of work. It was all bundled into it... We pay for the software maintenance. It is probably 18% or 20% of the license fee for rev releases."
  • More Code42 Incydr Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Backup and Recovery solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Risk factors can be adjusted for all intricate details.
    Top Answer:In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ultimately managed to do it, but they talk about it being a pretty simple process… more »
    Top Answer:When I first became acquainted with Code42, we were implementing it at an employer I worked with, and that was a successful implementation. I now work for a consulting firm, and we do system… more »
    Ask a question

    Earn 20 points

    Ranking
    30th
    out of 133 in Backup and Recovery
    Views
    486
    Comparisons
    362
    Reviews
    2
    Average Words per Review
    1,697
    Rating
    8.5
    Unranked
    In Backup and Recovery
    Comparisons
    Also Known As
    Code42 Next-Gen DLP, Code42 Next-Gen Data Loss Protection, Code42 Forensic File Search, Code42 Backup + Restore
    Learn More
    Overview

    Detect file exfiltration via web browsers, USB, cloud apps, email, file link sharing, Airdrop, and more. See how files are moved and shared across your entire organization – without the need for policies, proxies or plugins. Incydr automatically identifies when files move outside your trusted environment, allowing you to easily detect when files are sent to personal accounts and unmanaged devices.

    Incydr prioritizes file activity based on 120+ contextual Incydr Risk Indicators (IRIs). This prioritization works on day 1 without any configuration. Incydr’s risk scoring logic is use case-driven and transparent to administrators. Incydr uses Watchlists to programmatically protect data from employees who are most likely to leak or steal files, such as departing employees.

    Take action with appropriate responses to contain, resolve and educate on detected risk. Use Incydr Flows or SOAR integrations to initiate response controls that are proportionate to an activity’s risk severity. You’ll stop data leaks without getting in the way of employee collaboration and sanctioned file activity.

    Improving your Insider Risk posture requires a change in employee behavior. Code42 Instructor provides bite-sized training to employees, delivered when they need it. Use Instructor in tandem with Incydr to send responsive video lessons when employees put data at risk. You’ll ensure appropriate data governance and compliance with security standards and corporate policies as well as report on the positive impact of your Insider Risk Management program.

    Founded in 2001, the company is headquartered in Minneapolis, Minnesota, and backed by Accel Partners, JMI Equity, NEA, and Split Rock Partners. For more information, visit code42.com.

    Dell EMC ProtectPoint technology provides up to 20x faster, more efficient backup and 10x faster recovery while eliminating the backup impact on application servers. By integrating primary storage and industry leading protection storage, ProtectPoint reduces cost and complexity by eliminating traditional backup applications while still providing the benefits of native backups. Overall, ProtectPoint provides the performance of snapshots with the functionality of backups.
    Sample Customers
    Adobe, Okta, Samsung, Taylormade, Boston University, Lending Club, North Highland, Stanford University, Ping Identity, Qualcomm, Pandora.
    FieldCore
    Top Industries
    REVIEWERS
    University18%
    Healthcare Company11%
    Media Company8%
    Non Profit8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm11%
    Educational Organization6%
    Manufacturing Company6%
    No Data Available
    Company Size
    REVIEWERS
    Small Business31%
    Midsize Enterprise31%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise14%
    Large Enterprise60%
    No Data Available
    Buyer's Guide
    Backup and Recovery
    April 2024
    Find out what your peers are saying about Veeam Software, Zerto, Commvault and others in Backup and Recovery. Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Code42 Incydr is ranked 30th in Backup and Recovery with 78 reviews while Dell ProtectPoint [EOL] doesn't meet the minimum requirements to be ranked in Backup and Recovery. Code42 Incydr is rated 9.0, while Dell ProtectPoint [EOL] is rated 7.6. The top reviewer of Code42 Incydr writes "Provides comprehensive visibility and protection, helps in identifying the gaps in security, and comes with excellent onboarding support". On the other hand, the top reviewer of Dell ProtectPoint [EOL] writes "Speedy and easy setup but it needs to mature ". Code42 Incydr is most compared with Threat Detection, Investigation & Response (TDIR) Platform, Microsoft Purview Data Loss Prevention, Forcepoint Data Loss Prevention, Morphisec and Backup and Restore for SharePoint & Microsoft Office 365, whereas Dell ProtectPoint [EOL] is most compared with .

    See our list of best Backup and Recovery vendors.

    We monitor all Backup and Recovery reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.