Huntress vs. VMware Carbon Black EDR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Huntress
Score 9.7 out of 10
N/A
Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.N/A
VMware Carbon Black EDR
Score 8.4 out of 10
N/A
VMware Carbon Black EDR (formerly Cb Response) is an incident response and threat hunting solution designed for security operations center (SOC) teams with offline environments or on-premises requirements. Carbon Black EDR records and stores endpoint activity data so that security professionals can hunt threats in real time and visualize the complete attack kill chain. It leverages the VMware Carbon Black Cloud’s aggregated threat intelligence, which is applied to the endpoint activity system of…N/A
Pricing
HuntressVMware Carbon Black EDR
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
HuntressVMware Carbon Black EDR
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
HuntressVMware Carbon Black EDR
Top Pros
Top Cons
Features
HuntressVMware Carbon Black EDR
Incident Response Platforms
Comparison of Incident Response Platforms features of Product A and Product B
Huntress
-
Ratings
VMware Carbon Black EDR
8.3
2 Ratings
3% below category average
Company-wide Incident Reporting00 Ratings9.02 Ratings
Integration with Other Security Systems00 Ratings8.02 Ratings
Attack Chain Visualization00 Ratings9.02 Ratings
Centralized Dashboard00 Ratings9.02 Ratings
Machine Learning to Prevent Incidents00 Ratings7.02 Ratings
Live Response for Rapid Remediation00 Ratings8.02 Ratings
Best Alternatives
HuntressVMware Carbon Black EDR
Small Businesses
ESET PROTECT
ESET PROTECT
Score 8.9 out of 10
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
HuntressVMware Carbon Black EDR
Likelihood to Recommend
10.0
(8 ratings)
8.0
(2 ratings)
User Testimonials
HuntressVMware Carbon Black EDR
Likelihood to Recommend
Huntress Labs Incorporated
Huntress is great for a managed service provider to provide a better cybersecurity stack to their endpoints/customers. Some smaller clients cannot afford high-priced SOC services but require SOC-level protection. Along with a couple of other layers of security, Huntress provides peace of mind for the MSP that if a threat were to arise, they would be notified with specific instructions for dealing with that threat.
Read full review
VMware by Broadcom
We are able to check if any phishing link was visited by the user or not. To check for the whether any file is executed on the machine or not. To check on which port connections are being made by the machine. To create custom watchlist for alert to be investigated by an analyst. To check every process executed in the machine for a specified range.
Read full review
Pros
Huntress Labs Incorporated
  • Ease of deployment
  • Non-intrusive to host system
  • Fantastic support when something is going wrong
  • Eager to dig in with you to figure out issues
Read full review
VMware by Broadcom
  • Process tree view of endpoint activity
  • Ability to pull files from host
  • Threat Intelligence integration
  • Isolate a host
Read full review
Cons
Huntress Labs Incorporated
  • [I] would like to see more SOC as a Service - service from them.
  • [I would also like] improved Intune integration, especially with Windows Defender and the rest of the suite.
Read full review
VMware by Broadcom
  • Number of false positive which are triggered due to threat feeds are sometimes more needs to be fine tuned by the client.
  • In very rare scenarios processes are not captured properly.
Read full review
Alternatives Considered
Huntress Labs Incorporated
Pre-EDR Huntress is really unique in what it does. It is hard to directly compare that against anything since it is changed based
Read full review
VMware by Broadcom
CB Response allows for a better view of what happened on the endpoint and provides more functionality out of the box then the FireEye Endpoint Security Product. CB Response allows you to basically have a remote connection into the CLI of an endpoint. This allows you to view the file system, run programs/scripts on the host, etc. FireEye Endpoint Security does not have this functionality.
Read full review
Return on Investment
Huntress Labs Incorporated
  • Detections that antivirus misses
  • Their price doubled recently so I had to talk to clients about the increase.
  • The ROI is immediate for some clients and hasn't detected anything at others.
Read full review
VMware by Broadcom
  • It is helping to protect us from potential loss of revenue that would be caused by malware or a compromised account.
  • It took some time in deploying in the environment , but that time is much worth it because of the results we are getting now.
  • It helps in hunting, which help us check and protect our environment from any cyber attacks.
Read full review
ScreenShots