Cofense Intelligence vs. Huntress

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cofense Intelligence
Score 10.0 out of 10
N/A
Cofense Intelligence delivers phishing-specific threats to help the user defend the business network. Cofense Intelligence uses proprietary techniques to analyze millions of messages daily from a wide variety of sources. Cofense automatically dissect messages to identify new and emerging phishing and malware threats.N/A
Huntress
Score 9.8 out of 10
N/A
Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.N/A
Pricing
Cofense IntelligenceHuntress
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Cofense IntelligenceHuntress
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeOptional
Additional Details
More Pricing Information
Community Pulse
Cofense IntelligenceHuntress
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
Cofense IntelligenceHuntress
Small Businesses
AlienVault USM
AlienVault USM
Score 8.0 out of 10
ESET PROTECT
ESET PROTECT
Score 9.0 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cofense IntelligenceHuntress
Likelihood to Recommend
-
(0 ratings)
10.0
(8 ratings)
User Testimonials
Cofense IntelligenceHuntress
Likelihood to Recommend
Cofense
No answers on this topic
Huntress Labs Incorporated
Huntress is great for a managed service provider to provide a better cybersecurity stack to their endpoints/customers. Some smaller clients cannot afford high-priced SOC services but require SOC-level protection. Along with a couple of other layers of security, Huntress provides peace of mind for the MSP that if a threat were to arise, they would be notified with specific instructions for dealing with that threat.
Read full review
Pros
Cofense
No answers on this topic
Huntress Labs Incorporated
  • Ease of deployment
  • Non-intrusive to host system
  • Fantastic support when something is going wrong
  • Eager to dig in with you to figure out issues
Read full review
Cons
Cofense
No answers on this topic
Huntress Labs Incorporated
  • [I] would like to see more SOC as a Service - service from them.
  • [I would also like] improved Intune integration, especially with Windows Defender and the rest of the suite.
Read full review
Alternatives Considered
Cofense
No answers on this topic
Huntress Labs Incorporated
Pre-EDR Huntress is really unique in what it does. It is hard to directly compare that against anything since it is changed based
Read full review
Return on Investment
Cofense
No answers on this topic
Huntress Labs Incorporated
  • Detections that antivirus misses
  • Their price doubled recently so I had to talk to clients about the increase.
  • The ROI is immediate for some clients and hasn't detected anything at others.
Read full review
ScreenShots