Expel vs. Huntress

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Expel
Score 10.0 out of 10
N/A
Expel, headquartered in Herndon, aims to provide the capabilities of a modern SOC - 24x7 detection, response, and resilience - without the cost and headache of managing one.
$11,640
per month
Huntress
Score 9.7 out of 10
N/A
Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.N/A
Pricing
ExpelHuntress
Editions & Modules
Expel MDR for EDR
starts at $11,640
per year (for 125 endpoints)
Expel MDR for cloud infrastructure
starts at $22,200
per year (for 125 resources)
Expel MDR for on-prem infrastructure
starts at $24,000
per year (for 125 endpoints)
Expel MDR for SaaS apps
starts at $16,560
per year (for 125 users)
No answers on this topic
Offerings
Pricing Offerings
ExpelHuntress
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeOptional
Additional Details
More Pricing Information
Community Pulse
ExpelHuntress
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
ExpelHuntress
Small Businesses
Sophos Intercept X
Sophos Intercept X
Score 8.9 out of 10
Sophos Intercept X
Sophos Intercept X
Score 8.9 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
ExpelHuntress
Likelihood to Recommend
-
(0 ratings)
10.0
(8 ratings)
User Testimonials
ExpelHuntress
Likelihood to Recommend
Expel
No answers on this topic
Huntress Labs Incorporated
Huntress is great for a managed service provider to provide a better cybersecurity stack to their endpoints/customers. Some smaller clients cannot afford high-priced SOC services but require SOC-level protection. Along with a couple of other layers of security, Huntress provides peace of mind for the MSP that if a threat were to arise, they would be notified with specific instructions for dealing with that threat.
Read full review
Pros
Expel
No answers on this topic
Huntress Labs Incorporated
  • Ease of deployment
  • Non-intrusive to host system
  • Fantastic support when something is going wrong
  • Eager to dig in with you to figure out issues
Read full review
Cons
Expel
No answers on this topic
Huntress Labs Incorporated
  • [I] would like to see more SOC as a Service - service from them.
  • [I would also like] improved Intune integration, especially with Windows Defender and the rest of the suite.
Read full review
Alternatives Considered
Expel
No answers on this topic
Huntress Labs Incorporated
Pre-EDR Huntress is really unique in what it does. It is hard to directly compare that against anything since it is changed based
Read full review
Return on Investment
Expel
No answers on this topic
Huntress Labs Incorporated
  • Detections that antivirus misses
  • Their price doubled recently so I had to talk to clients about the increase.
  • The ROI is immediate for some clients and hasn't detected anything at others.
Read full review
ScreenShots