Huntress vs. ThreatDown, powered by Malwarebytes

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Huntress
Score 9.8 out of 10
N/A
Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.N/A
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
N/A
ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.
$207
per year 3 devices (minimum)
Pricing
HuntressThreatDown, powered by Malwarebytes
Editions & Modules
No answers on this topic
Core
$69
per year per endpoint
Advanced
$79
per year per endpoint
Elite
$99
per year per endpoint
Ultimate
$119
per year per endpoint
Offerings
Pricing Offerings
HuntressThreatDown, powered by Malwarebytes
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional DetailsOptional Add-Ons include server and mobile device protection. Server protection ranges from $129 to $179 per annum depending on service tier. Mobile security is $10 per device, no matter the service tier.
More Pricing Information
Community Pulse
HuntressThreatDown, powered by Malwarebytes
Top Pros
Top Cons
Features
HuntressThreatDown, powered by Malwarebytes
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Huntress
-
Ratings
ThreatDown, powered by Malwarebytes
8.8
12 Ratings
4% above category average
Anti-Exploit Technology00 Ratings8.311 Ratings
Endpoint Detection and Response (EDR)00 Ratings8.312 Ratings
Centralized Management00 Ratings8.312 Ratings
Hybrid Deployment Support00 Ratings9.97 Ratings
Infection Remediation00 Ratings9.911 Ratings
Vulnerability Management00 Ratings8.310 Ratings
Malware Detection00 Ratings8.312 Ratings
Best Alternatives
HuntressThreatDown, powered by Malwarebytes
Small Businesses
ESET PROTECT
ESET PROTECT
Score 9.0 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
HuntressThreatDown, powered by Malwarebytes
Likelihood to Recommend
10.0
(8 ratings)
9.1
(12 ratings)
Likelihood to Renew
-
(0 ratings)
9.9
(2 ratings)
Usability
-
(0 ratings)
9.0
(1 ratings)
Support Rating
-
(0 ratings)
7.2
(4 ratings)
User Testimonials
HuntressThreatDown, powered by Malwarebytes
Likelihood to Recommend
Huntress Labs Incorporated
Huntress is great for a managed service provider to provide a better cybersecurity stack to their endpoints/customers. Some smaller clients cannot afford high-priced SOC services but require SOC-level protection. Along with a couple of other layers of security, Huntress provides peace of mind for the MSP that if a threat were to arise, they would be notified with specific instructions for dealing with that threat.
Read full review
Malwarebytes
I think Malwarebytes is the best anti-malware company. I think it is well-suited for any situation and any device. I think Malwarebytes does the best on Windows and on MacOS. Also, Malwarebytes is always improving, and you can tell they are a company that stays on top of cybersecurity trends. If you have a tight budget or looking for the cheapest solution, then Malwarebytes may not be the solution for you. To clarify, I don't think Malwarebytes is that much more expensive compared to its closest competitors.
Read full review
Pros
Huntress Labs Incorporated
  • Ease of deployment
  • Non-intrusive to host system
  • Fantastic support when something is going wrong
  • Eager to dig in with you to figure out issues
Read full review
Malwarebytes
  • Protects against malware - No matter how much training you give end users on social hacking, there is always a breach at some point.
  • Protects against ransomware - Ransomware could spell disaster for a company...it could literally shut the doors for good.
  • Centralized administration - Without a terrific centralized method to manage all the systems being protected, it would require an extra position just to maintain all endpoints.
Read full review
Cons
Huntress Labs Incorporated
  • [I] would like to see more SOC as a Service - service from them.
  • [I would also like] improved Intune integration, especially with Windows Defender and the rest of the suite.
Read full review
Malwarebytes
  • When you push install to clients, sometimes it will fail with generic errors, and it's hard to find out what is the cause of failure. Fortunately, it doesn't require too many changes on the client-side but it takes time to figure it out.
  • When we bought it, we had an option to buy it with email support or phone support. The phone support was very high priced, so we ended up buying email support. when we experience any issues, it takes a long time to get a resolution. Fortunately, we haven't used their support much.
  • It had a few incidents with false calls. We are using software that generates reports in MS Word format. The software will call Word to open with a report, but the anti-exploit will consider this as a threat and will block the function. You can put Word in an exception but it won't protect Word from a real exploit in the future.
Read full review
Likelihood to Renew
Huntress Labs Incorporated
No answers on this topic
Malwarebytes
The renewal decision is not up to me and also, the current economic situation might not allow renewal
Read full review
Usability
Huntress Labs Incorporated
No answers on this topic
Malwarebytes
The software is very easy to manage. In 4 years, we hardly have experienced any issues. It simply works.
Read full review
Support Rating
Huntress Labs Incorporated
No answers on this topic
Malwarebytes
Whenever I've had a query for the support team, they have got back to me very quickly, and given me very well detailed advice on fixing whatever the issue I had was. They also pointed me to help documents and such where I could find more information if I needed
Read full review
Alternatives Considered
Huntress Labs Incorporated
Pre-EDR Huntress is really unique in what it does. It is hard to directly compare that against anything since it is changed based
Read full review
Malwarebytes
It's no contest. Cisco AMP, Umbrella and Endpoint use vast amounts of resources and provide little protection when compared with Malwarebytes. One client recently replaced Cisco with MWB and found over 7,300 vulnerabilities on 352 endpoints, including 120 listed as Critical and 7,180 listed as High, with CVE's dating back to 2008.
Read full review
Return on Investment
Huntress Labs Incorporated
  • Detections that antivirus misses
  • Their price doubled recently so I had to talk to clients about the increase.
  • The ROI is immediate for some clients and hasn't detected anything at others.
Read full review
Malwarebytes
  • Malwarebytes Endpoint Protection has had a HUGE positive impact on our ROI as we eliminated the need for an entire server, CALs & other licenses as well.
  • We are saving a lot of time on the management side of Malwarebytes Endpoint Protection as compared to others as it is cloud based and we are able to manage it from everywhere and not just one server. This has improved our performance and reduced expenses as well.
Read full review
ScreenShots