Huntress vs. Proofpoint Threat Response Auto-Pull

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Huntress
Score 9.8 out of 10
N/A
Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.N/A
Proofpoint Threat Response Auto-Pull
Score 9.0 out of 10
N/A
Proofpoint Threat Response Auto-Pull (TRAP) enables messaging and security administrators to automatically retract threats delivered to employee inboxes and emails that turn malicious after delivery to quarantine. It is also a powerful solution to retract messages sent in error as well as inappropriate, malicious, or emails containing compliance violations and also follows forwarded mail and distribution lists and creates an audit-able activity trail. With Proofpoint Threat Response…N/A
Pricing
HuntressProofpoint Threat Response Auto-Pull
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
HuntressProofpoint Threat Response Auto-Pull
Free Trial
YesYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
HuntressProofpoint Threat Response Auto-Pull
Top Pros
Top Cons
Features
HuntressProofpoint Threat Response Auto-Pull
Incident Response Platforms
Comparison of Incident Response Platforms features of Product A and Product B
Huntress
-
Ratings
Proofpoint Threat Response Auto-Pull
8.4
3 Ratings
1% below category average
Integration with Other Security Systems00 Ratings9.03 Ratings
Attack Chain Visualization00 Ratings8.02 Ratings
Centralized Dashboard00 Ratings6.03 Ratings
Machine Learning to Prevent Incidents00 Ratings9.01 Ratings
Live Response for Rapid Remediation00 Ratings10.03 Ratings
Best Alternatives
HuntressProofpoint Threat Response Auto-Pull
Small Businesses
ESET PROTECT
ESET PROTECT
Score 9.0 out of 10
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Hoxhunt
Hoxhunt
Score 9.3 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
HuntressProofpoint Threat Response Auto-Pull
Likelihood to Recommend
10.0
(8 ratings)
9.0
(4 ratings)
Usability
-
(0 ratings)
9.0
(1 ratings)
Support Rating
-
(0 ratings)
9.0
(1 ratings)
User Testimonials
HuntressProofpoint Threat Response Auto-Pull
Likelihood to Recommend
Huntress Labs Incorporated
Huntress is great for a managed service provider to provide a better cybersecurity stack to their endpoints/customers. Some smaller clients cannot afford high-priced SOC services but require SOC-level protection. Along with a couple of other layers of security, Huntress provides peace of mind for the MSP that if a threat were to arise, they would be notified with specific instructions for dealing with that threat.
Read full review
Proofpoint
If your email admins spend time manually pulling malicious emails, this tool will save them countless hours of work and will do it for them 24 x 7. So if a user receives a malicious email after-hours, TRAP will auto pull it from the affected user's mailbox and potentially save you from an IT disaster.
Read full review
Pros
Huntress Labs Incorporated
  • Ease of deployment
  • Non-intrusive to host system
  • Fantastic support when something is going wrong
  • Eager to dig in with you to figure out issues
Read full review
Proofpoint
  • Auto pull works great, even with our hybrid situation with 2 on premise exchange organizations.
  • Reporting is good, nice graphs of all the actions.
Read full review
Cons
Huntress Labs Incorporated
  • [I] would like to see more SOC as a Service - service from them.
  • [I would also like] improved Intune integration, especially with Windows Defender and the rest of the suite.
Read full review
Proofpoint
  • Learning curve is steep.
  • Interface can be clunky.
  • Some interface items seem counter-intuitive.
Read full review
Usability
Huntress Labs Incorporated
No answers on this topic
Proofpoint
It's easy to use and requires very little administrator hands on.
Read full review
Support Rating
Huntress Labs Incorporated
No answers on this topic
Proofpoint
They are quick to respond and have talented support personnel.
Read full review
Alternatives Considered
Huntress Labs Incorporated
Pre-EDR Huntress is really unique in what it does. It is hard to directly compare that against anything since it is changed based
Read full review
Proofpoint
I have never evaluated TRAP against another product.
Read full review
Return on Investment
Huntress Labs Incorporated
  • Detections that antivirus misses
  • Their price doubled recently so I had to talk to clients about the increase.
  • The ROI is immediate for some clients and hasn't detected anything at others.
Read full review
Proofpoint
  • Chances of phishing attacks has decreased.
  • Your employees don't have to do anything, so no impact on productivity.
Read full review
ScreenShots