Minneapolis, MN — February 16, 2022 — / BackupReview.info / — Code42 today announced it is beginning 2022 with continued strong momentum in its Insider Risk Management business, growing Annual Recurring Revenue more than 125% in 2021. Code42 is arming organizations with the tools and education they need to make a fundamental shift in the ways company data is protected from theft and loss in today’s collaborative and remote work environment – this focus will continue to drive Code42’s growth in 2022.

“Today, when an employee leaves your organization, there is a one-in-three chance that they will take IP with them. In fact, employees are 85% more likely to leak source code, product plans and customer information than they were even two years ago. Insider risk is not a new data security challenge, but since the beginning of the pandemic, it is a far more urgent one,” said Code42 president and CEO Joe Payne.

Code42 carried the triple-digit growth trend it saw in 2020 throughout 2021 and closed the year with strong tailwinds. In 2021, it achieved major milestones during the year, including the launch of the Code42® Instructor™ microlearning solution, innovative advancements to the Code42® Incydr™ product, and new technology partnerships and integrations. Code42 expects many of these same elements to continue to contribute to its future growth.

Payne continued, “The cloud-based collaboration technologies our hybrid-remote workforces rely on to stay productive are the same technologies that make it easy to expose and exfiltrate data. Incydr offers a fundamentally different approach to safeguard the data that powers innovation and growth.”

Advanced its Innovative Insider Risk Management Solution
In the past year, Code42:

  • Introduced the Code42® Instructor™ microlearning solution for insider risk reduction. A new Insider Risk education offering, Instructor delivers actionable, hyper-targeted and bite-sized lessons to end-users when they’re needed most, helping to change security behavior for the long term. Instructor can be used directly with the Code42 Incydr product to decrease accidental risk with right-sized, right-timed situational guidance that’s relevant for specific end-users at the moment of impact.
  • Launched groundbreaking new technologies as part of the Incydr solution, including a Risk Prioritization Model to clearly tell security teams which of their highest-risk data exposure and exfiltration events needs their attention; the Incydr Trust Model, which unlocks the solution’s ability to detect data exposure and file downloads from trusted corporate systems to unmonitored devices; the ability to automatically distinguish between browser uploads to corporate and personal cloud applications, including Google Drive™ and Box; and an Exfiltration Detector for Salesforce to protect customer data from leak and theft to untrusted destinations.
  • Added to its ecosystem of strategic partnerships and integrations with a growing portfolio of security technology leaders, including Splunk, Rapid7 and CyberArk.
  • Launched the Accelerate channel partner program and saw 170% growth of Code42’s channel business. All new Code42 business runs through the channel.
  • Expanded its Incydr Gov solution for the public sector with a new agreement for Carahsoft Technology Corp., making Incydr Gov available to the public sector. Code42 also added new data exfiltration detectors for cloud and email systems to Incydr Gov. In addition to detecting data exfiltration from endpoints, now public sector security teams can detect, investigate and respond to unauthorized file movement, spillage and sharing from and within cloud and email systems.
  • Made significant investments in the technology and infrastructure that power the Incydr product. Through an advanced infrastructure strategy and new AWS investments, customers can expect more resiliency, better availability, more available bandwidth, and less memory usage on endpoints.
  • Earned a dozen industry awards throughout 2021 for its innovative Insider Risk Management solution, including a CyberSecurity Excellence Awards 2021 – Insider Threat Solution, and exemplary cybersecurity leadership with a Cyber Defense Black Unicorn – Top 10 CISOs award.

Reinforces the Value of Insider Risk Management Approach to Data Protection

  • During 2021, industry research firm Gartner renamed its User Entity Behavior Analytics (UEBA) category to Insider Risk Management Solutions. Resulting from a great deal of market change in the past few years, this evolution shows a fundamentally different approach to the insider problem is now warranted. In 2021, Code42:
  • Supported Insider Risk Management programs for 18 of the world’s most valuable brands, and continued to expand its base of security customers during 2021.
  • Sponsored the second annual Insider Risk Summit in partnership with Carahsoft, Crowdstrike, CyberArk, Duo Security at Cisco, Exabeam, LogRhythm, Microsoft, Optiv, Palo Alto Networks, Rapid7, Securonix, Signpost Six, Splunk, Sumo Logic and The CyberWire. The virtual event explored new strategies for detecting and mitigating insider threats to data, attracted 2,500 attendees and featured a roster of speakers made up of some of today’s most influential cybersecurity leaders in the IRM space.

Maintained its Commitment to Growth, Excellence and Community
Code42 made strides in not only its growth as a company, but also its focus on giving to the causes that are meaningful to its employees. In 2021, the company:

  • Opened new offices in Austin and Atlanta, diverse cybersecurity and technology communities, and is actively recruiting in these locations.
  • Was recognized for its leading workplace culture by Inc Best Workplaces and Minneapolis Star Tribune Top Workplaces.
  • Dedicated more than 450 Volunteer Time Off hours and donated 3,000 meals to organizations, including People Serving People and Loaves & Fishes, in the Minneapolis area alone.
  • Continued its support of the Pledge 1% movement, vowing to donate 1% of time, 1% of equity and 1% of future profits to support non-profit organizations.

Published Research on the Insider Risk Market
Code42 published a number of research reports exploring why insiders expose data and the impact of those data leaks. The research found that:

  • While two-thirds of insiders take corporate data when they leave an organization, more specifically there is a one in three (37%) chance that valuable intellectual property will be taken when an employee quits, underscoring the urgency for implementing Insider Risk Management programs while the Great Resignation sweeps across the business landscape. Furthermore, nearly three-fourths (71%) of security teams are concerned about sensitive data being stored outside of corporate storage where security teams lack visibility.
  • There were 61% more data exposure events in Q2 2021 than in Q1 2021, revealing that data exposure peaked at the same time the US experienced a massive shift in employment, demonstrating a correspondence between employee turnover and data exposure. This data stemmed from anonymized data-exposure telemetry from over 700,000 endpoint devices using Code42 Incydr.
  • Over three-quarters of insider data breaches are non-malicious and can cost as much as 20% of annual revenue. Further, organizations experience an average of 13 data exposure events per user per day.
  • Two-thirds (66%) of respondents experience data leaks due to insiders at least monthly; 71% of respondents agree that traditional approaches to DLP aren’t working; and 59% of respondents identified the need to pursue more holistic Insider Data Risk Management as part of their Zero Trust strategy. Access the full study here.

Visit code42.com or the Code42 blog to learn more about our Incydr data risk detection and response solution or take a spin through an interactive demo of the Incydr solution in our free sandbox environment.

About Code42
Code42 is the leader in insider risk detection and response. Native to the cloud, Code42 rapidly detects data loss, leak, theft and sabotage as well as speeds incident response – all without lengthy deployments, complex policy management or blocking employee productivity. With Code42, security professionals can protect corporate data and reduce insider risk while fostering an open and collaborative culture for employees. Backed by security best practices and control requirements, Code42’s insider risk solution can be configured for GDPR, HIPAA, PCI and other regulatory frameworks.

More than 50,000 organizations worldwide, including the most recognized brands in business and education, rely on Code42 to safeguard their ideas. Founded in 2001, the company is headquartered in Minneapolis, Minnesota, and backed by Accel Partners, JMI Equity and Split Rock Partners. Code42 was recognized by Inc. magazine as one of America’s best workplaces in 2020. For more information, visit code42.com

© 2021 Code42 Software, Inc. All rights reserved. Code42, the Code42 logo and Incydr are registered trademarks or trademarks of Code42 Software, Inc. in the United States and/or other countries. All other marks are properties of their respective owners.

Company Contact:
Kristin McKenzie
Public Relations Principal, Code42
kristin.mckenzie@code42.com
844-333-4242

Source: Code42

 

 

Tags: , ,