Huntress

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Huntress
Score 9.8 out of 10
N/A
Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.N/A
Pricing
Huntress
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
Huntress
Free Trial
Yes
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeOptional
Additional Details
More Pricing Information
Community Pulse
Huntress
Considered Both Products
Huntress
Chose Huntress
Carbon Black was much more expensive and had a bit more buy-in than we were able to sell companies on. The portal was not as simplified. The services are similar in execution, and we did not find Carbon Black lacking, but Huntress is easy to use, easy to deploy, and a better …
Chose Huntress
To be honest, I haven't run into anything like Huntress. It's not a threat protection platform and it doesn't simply look for configuration changes. It is a unique product that starts with searching for footholds and grew into educating the user base on what cybersecurity is …
Chose Huntress
This is a difficult question because Huntress really doesn't compete with other products per se. There are EDR products that tout the same capabilities as Huntress, so if you were to compare just those features, you would still see Huntress as a winner because they are …
Chose Huntress
Pre-EDR Huntress is really unique in what it does. It is hard to directly compare that against anything since it is changed based
Chose Huntress
Huntress identified fileless malware that was not detected by ESET Antivirus and a KMS activation bypass that was installed on a server.
Chose Huntress
Huntress may not be a complete SOC such as Blackpoint, but the level of protection is close. Huntress provides a set of human eyes always hunting for persistent threats on your endpoints. Huntress also seems less noisy with no false positives, so no time is wasted reviewing …
Chose Huntress
Firstly from a business model, [VMware] Carbon Black [Cloud Managed Detection] was not outfitted for the MSP where Huntress is very MSP-friendly from an affordably easy point to entry to value for money licensing. Carbon Black TS is not bad in anyway, well, that we found, but …
Chose Huntress
Artic Wolf offers a superior service with dedicated resources and personalized service. This is offered at a premium price and we decided not to invest very heavily in this type of service yet. We don't need a dedicated team with intimate knowledge of our business at this time. …
Top Pros
Top Cons
Best Alternatives
Huntress
Small Businesses
ESET PROTECT
ESET PROTECT
Score 9.0 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternatives
User Ratings
Huntress
Likelihood to Recommend
10.0
(8 ratings)
User Testimonials
Huntress
Likelihood to Recommend
Huntress Labs Incorporated
Huntress is great for a managed service provider to provide a better cybersecurity stack to their endpoints/customers. Some smaller clients cannot afford high-priced SOC services but require SOC-level protection. Along with a couple of other layers of security, Huntress provides peace of mind for the MSP that if a threat were to arise, they would be notified with specific instructions for dealing with that threat.
Read full review
Pros
Huntress Labs Incorporated
  • Ease of deployment
  • Non-intrusive to host system
  • Fantastic support when something is going wrong
  • Eager to dig in with you to figure out issues
Read full review
Cons
Huntress Labs Incorporated
  • [I] would like to see more SOC as a Service - service from them.
  • [I would also like] improved Intune integration, especially with Windows Defender and the rest of the suite.
Read full review
Alternatives Considered
Huntress Labs Incorporated
Pre-EDR Huntress is really unique in what it does. It is hard to directly compare that against anything since it is changed based
Read full review
Return on Investment
Huntress Labs Incorporated
  • Detections that antivirus misses
  • Their price doubled recently so I had to talk to clients about the increase.
  • The ROI is immediate for some clients and hasn't detected anything at others.
Read full review
ScreenShots