Huntress vs. Qualys Multi-Vector EDR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Huntress
Score 9.7 out of 10
N/A
Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.N/A
Qualys Multi-Vector EDR
Score 0.0 out of 10
N/A
Qualys Multi-Vector EDR is a software solution that helps reduce risk of compromise by integrating vulnerability management with endpoint threat detection & response. Qualys Multi-Vector EDR is a dynamic detection and response solution powered by the Qualys Cloud Platform. The Qualys EDR solution unifies multiple context vectors like asset management, vulnerability detection, policy compliance, patch management, and file integrity monitoring capabilities, delivered through a single agent and…N/A
Pricing
HuntressQualys Multi-Vector EDR
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
HuntressQualys Multi-Vector EDR
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
HuntressQualys Multi-Vector EDR
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
HuntressQualys Multi-Vector EDR
Small Businesses
Sophos Intercept X
Sophos Intercept X
Score 9.0 out of 10
ThreatLocker
ThreatLocker
Score 9.0 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 9.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
HuntressQualys Multi-Vector EDR
Likelihood to Recommend
10.0
(8 ratings)
-
(0 ratings)
User Testimonials
HuntressQualys Multi-Vector EDR
Likelihood to Recommend
Huntress Labs Incorporated
Huntress is great for a managed service provider to provide a better cybersecurity stack to their endpoints/customers. Some smaller clients cannot afford high-priced SOC services but require SOC-level protection. Along with a couple of other layers of security, Huntress provides peace of mind for the MSP that if a threat were to arise, they would be notified with specific instructions for dealing with that threat.
Read full review
Qualys
No answers on this topic
Pros
Huntress Labs Incorporated
  • Ease of deployment
  • Non-intrusive to host system
  • Fantastic support when something is going wrong
  • Eager to dig in with you to figure out issues
Read full review
Qualys
No answers on this topic
Cons
Huntress Labs Incorporated
  • [I] would like to see more SOC as a Service - service from them.
  • [I would also like] improved Intune integration, especially with Windows Defender and the rest of the suite.
Read full review
Qualys
No answers on this topic
Alternatives Considered
Huntress Labs Incorporated
Pre-EDR Huntress is really unique in what it does. It is hard to directly compare that against anything since it is changed based
Read full review
Qualys
No answers on this topic
Return on Investment
Huntress Labs Incorporated
  • Detections that antivirus misses
  • Their price doubled recently so I had to talk to clients about the increase.
  • The ROI is immediate for some clients and hasn't detected anything at others.
Read full review
Qualys
No answers on this topic
ScreenShots