Huntress vs. Microsoft Defender for Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Huntress
Score 9.7 out of 10
N/A
Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.N/A
Microsoft Defender for Endpoint
Score 8.3 out of 10
N/A
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.
$2.50
per user/per month
Pricing
HuntressMicrosoft Defender for Endpoint
Editions & Modules
No answers on this topic
Academic
$2.50
per user/per month
Standalone
$5.20
per user/per month
Offerings
Pricing Offerings
HuntressMicrosoft Defender for Endpoint
Free Trial
YesYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
HuntressMicrosoft Defender for Endpoint
Considered Both Products
Huntress

No answer on this topic

Microsoft Defender for Endpoint
Chose Microsoft Defender for Endpoint
In my opinion, Microsoft Defender for Endpoint is inferior to the competition. Combined with Huntress it is good (they are designed to integrate), but in my opinion, no need to use the paid version of Microsoft Defender for Endpoint when combining with Huntress, so not really …
Chose Microsoft Defender for Endpoint
We choose Microsoft Defender for Endpoint as an additional solution to fill gaps and also to keep more of our solutions under one pane of glass (Microsoft 365).
Top Pros
Top Cons
Features
HuntressMicrosoft Defender for Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Huntress
-
Ratings
Microsoft Defender for Endpoint
8.2
53 Ratings
3% below category average
Anti-Exploit Technology00 Ratings8.051 Ratings
Endpoint Detection and Response (EDR)00 Ratings8.551 Ratings
Centralized Management00 Ratings7.952 Ratings
Hybrid Deployment Support00 Ratings7.810 Ratings
Infection Remediation00 Ratings8.252 Ratings
Vulnerability Management00 Ratings8.350 Ratings
Malware Detection00 Ratings8.553 Ratings
Best Alternatives
HuntressMicrosoft Defender for Endpoint
Small Businesses
Sophos Intercept X
Sophos Intercept X
Score 9.0 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
HuntressMicrosoft Defender for Endpoint
Likelihood to Recommend
10.0
(8 ratings)
8.2
(84 ratings)
Support Rating
-
(0 ratings)
9.0
(5 ratings)
User Testimonials
HuntressMicrosoft Defender for Endpoint
Likelihood to Recommend
Huntress Labs Incorporated
Huntress is great for a managed service provider to provide a better cybersecurity stack to their endpoints/customers. Some smaller clients cannot afford high-priced SOC services but require SOC-level protection. Along with a couple of other layers of security, Huntress provides peace of mind for the MSP that if a threat were to arise, they would be notified with specific instructions for dealing with that threat.
Read full review
Microsoft
I would say, where it's well suited as certainly any device where you know that either you're potentially running a Kickstarter device as your own personal unit, but maybe you want to try to connect it to some resource like, "Hey, you know what? This is a small community device. Maybe I'll try connecting my email on the go." You're protected from that perspective with the vendor, even if it's something that might be a bit suspicious from a hardware perspective. There's also the case where any device that you know are running Defender for endpoint that you're good to go. You don't really have to worry about all the other solutions out there because Defender has recovered.
Read full review
Pros
Huntress Labs Incorporated
  • Ease of deployment
  • Non-intrusive to host system
  • Fantastic support when something is going wrong
  • Eager to dig in with you to figure out issues
Read full review
Microsoft
  • It integrates perfectly with Azure Sentinel. I mean, that's great. We can have a single pane of class with other platforms, like Defender for Cloud, Defender for endpoints, and Defender for servers, which is awesome as well. The ease of deployment is because Microsoft made sure around a year ago that every single workstation with Microsoft Windows came with Defender for Endpoints embedded.
Read full review
Cons
Huntress Labs Incorporated
  • [I] would like to see more SOC as a Service - service from them.
  • [I would also like] improved Intune integration, especially with Windows Defender and the rest of the suite.
Read full review
Microsoft
  • While it's a very good product for auditing, it has a very hard time to distinguish what is malicious and is an attack, what is not. Very rarely we get indication of a real malicious attack. We got lots of hours for off the shelf malware that it cleans up automatically. So basically we never get to look at it, which is a positive thing, but threats are detected by the third party endpoint, so it will not be enough by itself.
Read full review
Support Rating
Huntress Labs Incorporated
No answers on this topic
Microsoft
The first time I tried to onboard my macOS endpoints to MDE I struggled for quite a bit. I had to reach out to Microsoft's MDE support team. The tech was very helpful in walking me through the steps during a screen share session
Read full review
Alternatives Considered
Huntress Labs Incorporated
Pre-EDR Huntress is really unique in what it does. It is hard to directly compare that against anything since it is changed based
Read full review
Microsoft
Tenable Security Center was a fantastic exposure detection tool but there was always a lag and servers would hang alot when being scanned causing resource traffic. Microsoft Defender for Endpoint on the other hand does not use up most resources soo there is usually noo lag during scanning and it also provide more detailed insights on the network. Also Microsoft Defender for Endpoint integration power has helped us up our security game by delivering a smooth secure network.
Read full review
Return on Investment
Huntress Labs Incorporated
  • Detections that antivirus misses
  • Their price doubled recently so I had to talk to clients about the increase.
  • The ROI is immediate for some clients and hasn't detected anything at others.
Read full review
Microsoft
  • Positive : Microsoft Defender for Endpoint offers sophisticated threat detection and response capabilities, putting it into use helps increase security. Reduced security incidents, data breaches, and related expenses may arise from this.
  • Positive : A more secure environment means less time and effort spent by IT and security teams on remediation and incident response.
  • False Positives: Like any security solution, false positives can occur, leading to unnecessary investigations and potential disruptions to business operations. This may require additional resources to manage.
Read full review
ScreenShots

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management