Try our new research platform with insights from 80,000+ expert users

Code42 Incydr vs Cortex XDR by Palo Alto Networks comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Code42 Incydr
Average Rating
9.0
Number of Reviews
78
Ranking in other categories
Backup and Recovery (55th), Data Loss Prevention (DLP) (26th), Endpoint Detection and Response (EDR) (53rd)
Cortex XDR by Palo Alto Net...
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Endpoint Protection Platform (EPP) (4th), Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
 

Featured Reviews

Chuck_Mackey - PeerSpot reviewer
Jun 16, 2022
Provides comprehensive visibility and protection, helps in identifying the gaps in security, and comes with excellent onboarding support
In a couple of instances, we had a little bit of trouble in getting it distributed throughout the organization. We ultimately managed to do it, but they talk about it being a pretty simple process, and it became a little laborious. It would just turn away. The agents were not being distributed. It was just churning and churning and churning. When we were looking for specific categories of data, it was getting bogged down, but that was not even so much Code42, although some of it was their issue. It really has to do with the overall infrastructure and what the organization is prepared to do. If the infrastructure or the networking is a little hinky or you don't have a really finely tuned network infrastructure environment and your patches aren't up to date on your servers and your endpoints, it could get a little sticky. Other than that, it was okay. We really didn't have much problem beyond that. It took a couple of days to sort that out, but it was no big deal.
Mohammad Qaw - PeerSpot reviewer
Dec 15, 2022
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Code42 Next-Gen DLP is scalable."
"Risk factors can be adjusted for all intricate details."
"Low system overhead, setting retention policies, ease of use"
"Works in the background and users are able to perform restores."
"It has quite a bit of flexibility in configuring backup sets."
"Backup and recovery have been great, but I love having the ability to keep the hybrid type build which they offer."
"Security tools: Being able to monitor data going in and coming off our endpoints. Seeing what it is and where it's going is awesome."
"It required very little ongoing maintenance once setup."
"The management capabilities, allow an IT organization to get quite a good picture of attempted cyber attacks."
"Traps has drastically reduced our endpoint attack surface via advanced detection capabilities, sandboxing of never before seen programs, and by drastically limiting where executables can launch in the first place."
"WildFire AI is the best option for this product."
"Stability is a primary factor, and then there's the ease of distribution and policy management."
"It's very stable. I've never experienced downtime for the ASM console or ASM core."
"We've had a significant increase in blocking with a decrease in false positives, because it's looking at how the files work, not just a list of files that it's been told to look for."
"They have a new GUI which is just fantastic."
"The dashboard is customizable."
 

Cons

"​Due to recent changes that effectively abandoned an entire segment of their user base, I no longer trust nor can recommend Code42 products."
"Reporting could use an overhaul. It is very limited."
"There doesn't seem to be any feature that is lacking."
"More security would be nice, I would love to be able to remotely brick a stolen laptop and it's hard disk drive (HDD)."
"I think one we can improve is the compression."
"I would like to see more flexibility on privileges, perhaps create another kind of admin for regions. Also, I would like the ability to access logs without having to be on the actual device or a super-admin."
"The application, written in Java, required far more system resources on a Client than other solutions."
"Java, please get rid of Java."
"Cortex XDR by Palo Alto Networks could improve by offering remote management. It would be useful to look at the client's issue to fix it."
"We had a problem with getting our older endpoints up to date, but their newest updates have been really good. I've been pleased with it in terms of what our needs are. It's doing what we want it to do."
"I would like to see improvement in the tool's user interface, particularly in the area of managing alerts and providing more reporting capabilities."
"I would like to see some additional features related to email protection included."
"I would like to see better protection, specifically to protect email applications."
"There are some third-party solutions that are difficult to integrate with, which is something that can be improved."
"When it comes to core analysis, and security analysis, Cortex needs to provide more information."
"It would be good to have a better way to search for a file within the UI."
 

Pricing and Cost Advice

"It was expensive. It was more expensive than Eureka, and it was more expensive than Barracuda Backup, but what we got was a full team. They didn't come in and nickel and dime us. They provided the assistance we needed. They didn't say that they need to charge us for something or it is going to take another statement of work. It was all bundled into it... We pay for the software maintenance. It is probably 18% or 20% of the license fee for rev releases."
"It used to be a good solution for SOHO in particular as it had unlimited storage for a reasonable price. However, their pricing model has changed and they are now primarily targeting enterprise users."
"They were the best solution and surprisingly enough, the cheapest."
"The pricing is reasonable. It's my understanding that the cost is about $7 for unlimited storage in the cloud per server."
"It is 100% worth the cost to get and keep the support, especially when setting it up."
"It has a higher cost than other solutions, like CrowdStrike or Microsoft’s EDR tools, but it reduces the cost of our operations because it’s a new generation antivirus tool."
"It has reasonable pricing for the use cases it provides to the company."
"The cost of Cortex XDR by Palo Alto Networks is $55 to $90 USD per endpoint per month."
"The solution is expensive. It's pricing is on a yearly-basis."
"The tool's price is moderate."
"The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
"It is cost-effective compared to similar solutions. It fits for the small businesses through to the big businesses."
"Compared to CrowdStrike, Cortex XDR is an expensive solution."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
814,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Manufacturing Company
9%
Financial Services Firm
8%
Retailer
7%
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Code42 Next-Gen DLP?
Risk factors can be adjusted for all intricate details.
What advice do you have for others considering Code42 Next-Gen DLP?
If you come with the perception that this solution uses the same policies that are used in traditional DLP products, you might find Code42 doesn't work for you. You have to adapt to their philosoph...
What needs improvement with Code42 Incydr?
The solution has been designed for a different approach than the one followed by other DLP solutions in the market. Most of us who come from the mindset of filtering out incidents using a content-s...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
 

Also Known As

Code42 Next-Gen DLP, Code42 Next-Gen Data Loss Protection, Code42 Forensic File Search, Code42 Backup + Restore
Cyvera, Cortex XDR, Palo Alto Networks Traps
 

Overview

 

Sample Customers

Adobe, Okta, Samsung, Taylormade, Boston University, Lending Club, North Highland, Stanford University, Ping Identity, Qualcomm, Pandora.
CBI Health Group, University Honda, VakifBank
Find out what your peers are saying about Code42 Incydr vs. Cortex XDR by Palo Alto Networks and other solutions. Updated: October 2024.
814,763 professionals have used our research since 2012.