Huntress vs. Minerva Labs Ransomware Prevention Platform

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Huntress
Score 9.3 out of 10
N/A
Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.N/A
Minerva Labs Ransomware Prevention Platform
Score 9.0 out of 10
Mid-Size Companies (51-1,000 employees)
Minerva Labs, headquartered in Petah Tikva, Israel, supports endpoint security by introducing new and different approaches to stopping threats that other tools may miss, regardless of the size of the user's team, their skillset, or their toolset. It is an endpoint threat prevention platform is comprised of multiple modules that work in tandem to block unknown threats that employ unconventional evasive techniques.N/A
Pricing
HuntressMinerva Labs Ransomware Prevention Platform
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
HuntressMinerva Labs Ransomware Prevention Platform
Free Trial
YesYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
HuntressMinerva Labs Ransomware Prevention Platform
Features
HuntressMinerva Labs Ransomware Prevention Platform
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Huntress
-
Ratings
Minerva Labs Ransomware Prevention Platform
8.7
1 Ratings
3% above category average
Anti-Exploit Technology00 Ratings9.01 Ratings
Endpoint Detection and Response (EDR)00 Ratings8.01 Ratings
Centralized Management00 Ratings9.01 Ratings
Hybrid Deployment Support00 Ratings8.01 Ratings
Infection Remediation00 Ratings9.01 Ratings
Vulnerability Management00 Ratings9.01 Ratings
Malware Detection00 Ratings9.01 Ratings
Best Alternatives
HuntressMinerva Labs Ransomware Prevention Platform
Small Businesses
ESET PROTECT
ESET PROTECT
Score 9.0 out of 10
ThreatLocker
ThreatLocker
Score 9.4 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
BlackBerry Protect (CylancePROTECT)
BlackBerry Protect (CylancePROTECT)
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 9.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
HuntressMinerva Labs Ransomware Prevention Platform
Likelihood to Recommend
9.2
(13 ratings)
10.0
(1 ratings)
Usability
9.4
(5 ratings)
-
(0 ratings)
User Testimonials
HuntressMinerva Labs Ransomware Prevention Platform
Likelihood to Recommend
Huntress Labs Incorporated
Huntress is great for a managed service provider to provide a better cybersecurity stack to their endpoints/customers. Some smaller clients cannot afford high-priced SOC services but require SOC-level protection. Along with a couple of other layers of security, Huntress provides peace of mind for the MSP that if a threat were to arise, they would be notified with specific instructions for dealing with that threat.
Read full review
Minerva Labs
Minera is suitable for small, medium and large companies and offers additional network security for Ransomware protection.Minerva in some cases is not suitable because it does not integrate easily with other solutions this would make it more accessible
Read full review
Pros
Huntress Labs Incorporated
  • Using the latest industry knowledge of threats that have been ongoing, but not previously known and projecting it back in time against their installed endpoints to identify machines that are vulnerable or breached and when it these events occurred
  • Very quiet. If they alert, it is a thing.
  • Very good at remediation.
  • They communicate extremely well when it matters.
  • While there are the most extensive products more often than not they are the first to alert us to a threat.
Read full review
Minerva Labs
  • Prevent both known and unknown ransomware
  • Stop ransomware pre-execution
  • Close the security gap so ransomware will always lose
Read full review
Cons
Huntress Labs Incorporated
  • Now that they have EDR capability, they need to fully participate in MITRE testing for direct comparison against other EDR products.
  • Now that they are going into Managed Antivirus and EDR with isolation capabilities they need to update their SLA comparative to other vendors
  • Support for non-Windows OSes for consistency in a network
  • It would be nice to seed canary files in custom shares on servers.
Read full review
Minerva Labs
  • Minerva can improve prices for the end user
  • He needs to improve in material in Spanish
  • lack of focus on success stories
Read full review
Usability
Huntress Labs Incorporated
We dropped SentinelOne in favor of Huntress because the UI was much more simplistic for the tier 1 techs to maintain. It beats the old web design model of three clicks to where you want to go. It is very intuitive. No one needs training to figure out how to navigate its console.
Read full review
Minerva Labs
No answers on this topic
Alternatives Considered
Huntress Labs Incorporated
Firstly from a business model, [VMware] Carbon Black [Cloud Managed Detection] was not outfitted for the MSP where Huntress is very MSP-friendly from an affordably easy point to entry to value for money licensing. Carbon Black TS is not bad in anyway, well, that we found, but Huntress is a new layer of security that fits between the OS and AV layers to provide additional information, monitoring, and detection. With Huntress backing the MSP, [it] sure does help as well.
Read full review
Minerva Labs
Minerva is a dedicated solution for the prevention of Ransomware-type attacks
Read full review
Return on Investment
Huntress Labs Incorporated
  • We have been able to lower operational costs by shifting to Huntress.
  • We've been able to cut costs to our clients by utilizing Huntress over competing products.
  • In spite of inflation, we've been able to keep our managed service prices at a steady, below market rate, because of Huntress.
Read full review
Minerva Labs
  • Prevent unknown threats
  • Offers easy implementation and does not require ongoing maintenance
  • Gives administrators complete control and visibility with a single console
Read full review
ScreenShots