Code42 Incydr vs Cybereason Endpoint Detection & Response comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Code42 Incydr
Ranking in Endpoint Detection and Response (EDR)
42nd
Average Rating
9.0
Number of Reviews
78
Ranking in other categories
Backup and Recovery (32nd), Data Loss Prevention (DLP) (15th)
Cybereason Endpoint Detecti...
Ranking in Endpoint Detection and Response (EDR)
36th
Average Rating
8.0
Number of Reviews
19
Ranking in other categories
Endpoint Protection Platform (EPP) (43rd)
 

Market share comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the market share of Fortinet FortiEDR is 7.4% and it increased by 62.0% compared to the previous year. The market share of Code42 Incydr is 0.2% and it decreased by 13.4% compared to the previous year. The market share of Cybereason Endpoint Detection & Response is 1.5% and it increased by 0.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Backup and Recovery
0.1%
Data Loss Prevention (DLP)
0.8%
Endpoint Protection Platform (EPP)
1.1%
 

Featured Reviews

reviewer2166780 - PeerSpot reviewer
Apr 10, 2024
Offers behavior analysis, improved our endpoint security posture but a lot of false positives where things are incorrectly flagged that require manual configuration to allow
I would like to improve the integration process because a big selling point was the ease of integration within the Fortinet ecosystem. I would expect more built-in collaboration to allow for easier threat mitigation across Fortinet systems. The strength of FortiEDR lies in its overall ability to protect us from new threats. We have encountered issues with it as well. We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team. I would like to see improved heuristics so the system better understands what's legitimate and doesn't keep blocking it after minor updates.
Chuck_Mackey - PeerSpot reviewer
Jun 16, 2022
Provides comprehensive visibility and protection, helps in identifying the gaps in security, and comes with excellent onboarding support
In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ultimately managed to do it, but they talk about it being a pretty simple process, and it became a little laborious. It would just turn away. The agents were not being distributed. It was just churning and churning and churning. When we were looking for specific categories of data, it was getting bogged down, but that was not even so much Code42, although some of it was their issue. It really has to do with the overall infrastructure and what the organization is prepared to do. If the infrastructure or the networking is a little hinky or you don't have a really finely tuned network infrastructure environment and your patches aren't up to date on your servers and your endpoints, it could get a little sticky. Other than that, it was okay. We really didn't have much problem beyond that. It took a couple of days to sort that out, but it was no big deal.
JB
Dec 21, 2021
It has helped us become more knowledgeable about our environment and aware of threats
Cybereason's threat hunting and investigation are the most valuable features. Threat hunting is a user-friendly feature that keeps you safe. Investigation offers an added value that I haven't seen with other EDR services. It allows you to find specific policy problems within your environment. I would give the dashboards a perfect 10 out of ten for ease of use. The interface is intuitive, with excellent menus. You can view the data in different ways and customize it fairly easily. There is always a learning curve with any IT solution, but this one is pretty user-friendly, and you can learn it quickly. Cybereason gives us real-time visibility of an entire malicious operation from the root cause to all affected endpoints. It's an excellent way to visualize the timeline, see what's involved, find out what's happening, and learn what kind of connections or processes are running. I think that's if I'm ever shopping for another solution, that would be a must-have.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"The solution was relatively easy to deploy."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"I get alerts when scripts are detected in the environment."
"This is stable and scalable."
"It is stable and scalable."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"NGAV and EDR features are outstanding."
"Works in the background and users are able to perform restores."
"It has quite a bit of flexibility in configuring backup sets."
"Low system overhead, setting retention policies, ease of use"
"Risk factors can be adjusted for all intricate details."
"Backup and recovery have been great, but I love having the ability to keep the hybrid type build which they offer."
"It had the ability to preseed by sending in a data drive and could restore by sending the user a data drive."
"There are a couple of things. One of them is that they have what they call Incydr. Their detection and response solution to the insider threat area is called Incydr. That gives visibility to the clients that have widely dispersed employee bases due to work from home, or that had a dispersed workforce predating any of the work from home requirements. Even though they might not be inside the organization physically, they're inside the organization. It allows us to get some visibility into what people are doing, what the context is, and how to control what might be the potential for intellectual property theft or file exposure."
"Code42 Next-Gen DLP is scalable."
"What I like most about Cybereason Endpoint Detection & Response is the support because the support is good. The solution is also easy to use, and it has a dashboard. Everything is good, and there's no problem with it."
"The initial setup process is straightforward."
"The most valuable feature is the capability of the command used by the machine so that we see the kind of performance that is running."
"We didn't have the visibility that we now have. It has increased our visibility by a lot. So, we put a lot more time into really looking at our environment and what is happening throughout our different networks. It has increased our visibility by around fivefold."
"The solution is efficient."
"The interface is user-friendly."
"I haven't had any issues with the solution. Stability-wise, I rate the solution a ten out of ten."
"The initial setup was easy and straightforward."
 

Cons

"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"Cannot be used on mobile devices with a secure connection."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"It takes about two business days for initial support, which is too slow in urgent situations."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"FortiEDR can be improved by providing more detailed reporting."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"The only minor concern is occasional interference with desired programs."
"I would like to see more flexibility on privileges, perhaps create another kind of admin for regions. Also, I would like the ability to access logs without having to be on the actual device or a super-admin."
"​Due to recent changes that effectively abandoned an entire segment of their user base, I no longer trust nor can recommend Code42 products."
"Reporting could use an overhaul. It is very limited."
"The application, written in Java, required far more system resources on a Client than other solutions."
"Java, please get rid of Java."
"What I think could be improved is how I get support."
"In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ultimately managed to do it, but they talk about it being a pretty simple process, and it became a little laborious. It would just turn away. The agents were not being distributed. It was just churning and churning and churning. When we were looking for specific categories of data, it was getting bogged down, but that was not even so much Code42, although some of it was their issue."
"I think one we can improve is the compression."
"While the product is very good, there are still some areas for improvement. The initial triage area could be a bit simpler. They get into the weeds real fast; it gets very detailed very fast. I am still looking for an easier triage layer on top with the ability to dig deeper."
"There can be problems with the EDI."
"I feel that the product lacks reporting features and needs improvement."
"The deployment on individual endpoints is more geared toward larger organizations. It might prove to be a bit too complicated for a smaller organization. You need to know what you're doing when you're deploying the sensor."
"It should be more stable, and the sensor needs improvement in terms of connectivity."
"Cybereason does not have sandbox functionality."
"Its Microsoft PowerShell protections still need some compatibility improvements. We have run across just a few. It is compatible with 90% of what we have in our network, but there is that 10% that we are still struggling with as far as compatibility with the type of PowerShell scripts needed to run our day-to-day business."
"Reporting could be a bit more granular so that we had the ability to check regions and countries. I just noticed that, for instance, if I look at our servers, it's either "contained" or it's "not contained". I don't have the option, for instance, to look at countries. It only allows me to look at users as one big group."
 

Pricing and Cost Advice

"I would rate the solution's pricing an eight out of ten."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"Fortinet FortiEDR has a yearly subscription."
"The solution is not expensive."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The price is comprable to other endpoint security solutions."
"It is expensive and I would rate it 8 on the scale."
"It was expensive. It was more expensive than Eureka, and it was more expensive than Barracuda Backup, but what we got was a full team. They didn't come in and nickel and dime us. They provided the assistance we needed. They didn't say that they need to charge us for something or it is going to take another statement of work. It was all bundled into it... We pay for the software maintenance. It is probably 18% or 20% of the license fee for rev releases."
"The pricing is reasonable. It's my understanding that the cost is about $7 for unlimited storage in the cloud per server."
"They were the best solution and surprisingly enough, the cheapest."
"It is 100% worth the cost to get and keep the support, especially when setting it up."
"It used to be a good solution for SOHO in particular as it had unlimited storage for a reasonable price. However, their pricing model has changed and they are now primarily targeting enterprise users."
"The pricing is manageable."
"I had to go through a third-party to purchase it, which I wasn't really pleased about."
"In terms of pricing, it's a good solution."
"Though it is not the cheapest solution but it fits our budget. We pay an annual licensing fee."
"This product is somewhat expensive and should be cheaper."
"I do not have experience with the licensing of the product."
"We considered a few other solutions. Some were ridiculously overpriced, while others didn't have solutions for Mac endpoints. That was a deal-breaker because most of our organization is on Mac. It came down to two vendors: Cybereason and another. They had similar pitches and almost identical approaches, but in the end, Cybereason gave us the best value for our money."
"In terms of cost, this is a good choice for our needs."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Financial Services Firm
11%
Manufacturing Company
6%
Educational Organization
6%
Computer Software Company
17%
Financial Services Firm
10%
Manufacturing Company
8%
Comms Service Provider
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Code42 Next-Gen DLP?
Risk factors can be adjusted for all intricate details.
What needs improvement with Code42 Next-Gen DLP?
In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ul...
What is your primary use case for Code42 Next-Gen DLP?
When I first became acquainted with Code42, we were implementing it at an employer I worked with, and that was a succ...
What is your experience regarding pricing and costs for Cybereason Endpoint Detection & Response?
Comparison with other products showed it be cheaper than some larger competitors. Set up cost for us were cheaper as ...
What is your primary use case for Cybereason Endpoint Detection & Response?
We use Cybereason Endpoint Detection & Response to scan and detect unusual processes and malicious files on the e...
 

Also Known As

enSilo, FortiEDR
Code42 Next-Gen DLP, Code42 Next-Gen Data Loss Protection, Code42 Forensic File Search, Code42 Backup + Restore
Cybereason EDR, Cybereason Deep Detect & Respond
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Adobe, Okta, Samsung, Taylormade, Boston University, Lending Club, North Highland, Stanford University, Ping Identity, Qualcomm, Pandora.
Lockheed Martin, Spark Capital, DocuSign, Softbank Capital
Find out what your peers are saying about Code42 Incydr vs. Cybereason Endpoint Detection & Response and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.