Skip to main content
TrustRadius

Overview

What is Huntress?

Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.

Read more
Recent Reviews

TrustRadius Insights

Huntress is a powerful tool that provides an additional layer of protection for all endpoints, ensuring users are covered in the event …
Continue reading

Fantastic Partner

10 out of 10
June 10, 2022
Incentivized
We use Huntress to detect anything that makes it past threat protection platforms and for basic exterior scanning for open ports. The …
Continue reading
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Huntress?

Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.huntress.com/trial?hsCtaTra…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

291 people also want pricing

Alternatives Pricing

What is SentinelOne Singularity?

SentinelOne is endpoint security software, from the company of the same name with offices in North America and Israel, presenting a combined antivirus and EDR solution.

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

Return to navigation

Product Demos

Spirit Halloween the huntress demo (read NEW description)

YouTube

The Fangs Huntress Demo - свежий вдох олдскульных шутеров

YouTube

Nonserviam - Huntress (demo)

YouTube

Huntress Crate | Charley Sinister Crate Opening + Emote Demo (Garena Call of Duty Mobile)

YouTube

Tiger Huntress Ashe Skin Demo (Golden Weapons)(PS5)

YouTube

Color The World Lip Care - Huntress

YouTube
Return to navigation

Product Details

What is Huntress?

Huntress combines a managed detection and response (MDR) platform with a team of human threat hunters, to help can defend business from today’s determined cybercriminals. The Huntress Security Platform enables users to find and eliminate threats that lead to breaches, and ransomware. Huntress provides the technology, personnel and resources needed to catch threats that other tools miss and stop hackers in their tracks.

Huntress sits at the bottom of the customer's security stack, providing a crucial layer of detection and response that complements existing security tools already deployed. The Huntress 24/7 ThreatOps team investigates suspicious activity, removes false positives and enables the user to swiftly respond to advanced threats.

Huntress' human-augmented threat hunting goes beyond automation, providing users with the hands-on support and expertise to help stop persistent malware and other attacks. With one-click remediation, custom incident reports and integrations, Huntress helps the user's staff to respond to security events.

  • Detect - Install the Huntress agent and find attackers who abuse legitimate Windows applications and processes to bypass other security systems.
  • Analyze - Receive custom incident reports that combine automated intelligence with human expertise to understand the scope and severity of potential threats.
  • Respond - Isolate threats and get rid of hackers who are dwelling in the IT environments. With one click, the user can execute a series of automated actions to harden your security posture—and reduce future risk.
  • Report - Track incidents, review investigations and generate clientfacing collateral to demonstrate the value of detection and response services.

At the core of The Huntress Security Platform is its focus on identifying malicious footholds. Huntress monitors for these footholds, and
when found, delivers actionable recommendations and instructions for removal. Huntress ThreatOps aims to fill a critical gap in the security stack, supplying the user's company with a team of cybersecurity professionals who can hunt alongside an existing team IT or cybersecurity team. Huntress threat hunters provide 24/7 support and a degree of analysis and expertise that goes beyond software.

Huntress also enables the user to centrally manage Microsoft Defender Antivirus—a built-in and often underutilized Windows resource—to strengthen endpoint protection and open up more resources to strengthen the security stack.

To explore the service, Huntress offers a 21-day free trial. Their plans are oriented around the needs of MSPs, MSSPs, and VARs.

Huntress Features

  • Supported: managed detection and response (MDR)

Huntress Video

Huntress Overview Video

Huntress Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(25)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Huntress is a powerful tool that provides an additional layer of protection for all endpoints, ensuring users are covered in the event that traditional antivirus and other solutions fail. Customers have found great value in utilizing the learning resources provided by Huntress Labs, which help them stay up to date on the latest threats and enhance their knowledge and security practices. With constant releases of new features, such as AV management for Windows Defender, users can save costs and effectively utilize built-in software. This not only helps reduce support costs but also improves overall security. The ongoing threat detection capabilities of Huntress MDR are highly appreciated by customers as it highlights potential footholds and security issues on servers and workstations. Huntress has proven to be extremely effective at finding breaches and footprints of malicious activity that other security products may miss. Users have praised its quiet operation, only alerting them when there is a genuine issue, allowing them to focus their attention on real threats. Additionally, Huntress proactively looks back and across its install base to identify similar footprints and detect ongoing threats that were not previously disclosed. This provides users with constant availability and visibility of a SOC without the need to deploy or contract one, offering peace of mind and safeguarding against zero-day attacks. Leveraged by companies to protect customers' endpoints, Huntress provides a unique view of activity and complements existing endpoint security solutions. Its ease of deployment, lightweight nature, and minimal ongoing maintenance make it highly convenient for users. Huntress is relied upon to detect threats that bypass threat protection platforms and perform basic exterior scanning for open ports. The inclusion of Ransomware canaries has greatly enhanced the response to potential ransomware attacks by isolating infected hosts before the infection spreads. Moreover, the product's managed detection and response capabilities assist in identifying advanced persistent threats that basic antivirus may miss. With 24/7 threat hunting and human review of identified threats, Huntress ensures thorough analysis and response to potential security issues. Users have also appreciated the lightweight agent installed on Windows devices, as it has no noticeable impact on system performance. Overall, Huntress has proven itself as a valuable addition to users' security practices and stacks by providing enhanced protection, reducing costs, and improving overall cybersecurity posture.

Threat Hunting Capabilities: Multiple users have praised the product's excellent threat hunting capabilities, which efficiently identify security footholds and detect abuse against real Windows applications and services. This feature is highly valued as it helps users in identifying and remediating threats effectively.

Quiet Alerts: Many reviewers appreciate that the product is very quiet and only alerts them when necessary. This means that when they do receive an alert, it is something they need to pay attention to, increasing its significance.

Regular Reports with Explanations: Users find the regular reports provided by the product to be valuable. These reports include explanations of anomalous behavior, aiding users in identifying persistence mechanisms and gaining a comprehensive understanding of their endpoints' security status.

Lack of SOC as a Service: Some users have expressed the desire for the company to provide more SOC as a Service, indicating that this feature is currently lacking in their offerings.

Limited Intune integration: Several reviewers have mentioned that they would like to see improved integration with Intune, particularly when it comes to Windows Defender and the rest of the suite. This suggests that there may be some limitations or issues with the current level of integration.

Need for enhanced reports: Users have pointed out that the reports could be more detailed, implying that they feel the current reporting capabilities are not up to their expectations.

Users commonly recommend trying out Huntress as it provides unmatched security and a wealth of information for security purposes. They emphasize the importance of having an extra layer of protection in a world of constant scams and untrustworthy people on the internet.

Additionally, users suggest giving Huntress a try as it is a great tool at a great price. It is simple to learn, understand, and use, making it an excellent option for those who may not have much experience with EDR or MDR solutions.

Furthermore, users highly recommend Huntress as a valuable addition to any security stack. They stress the importance of having layers of security and describe Huntress as a must-have software package that saves time and improves confidence in security. Users also appreciate the friendly and helpful staff at Huntress, mentioning that the team is one of the best and very supportive throughout the entire process.

Reviews

(1-8 of 8)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
At my company we use Huntress for an external layer of protection for the network. We rely on Huntress to inform of us external threats or attempts to penetrate the network.

The main business problem that Huntress solves is protection and awareness of the unknown actors and processes trying to brute force into the network. Short of hiring a SOC service, which can be quite expensive, Huntress is the best value for peace of mind from external threats.
  • External threat reporting
  • External threat protection
  • External threat remediation
  • The portal has not really been updated
  • UI can be an adjustment to get used to
  • There are sometimes false positives
Huntress is well suited for small to medium sized businesses who cannot afford a SOC team or third party service, but still need another layer of cybersecurity protection. Antivirus, Antimalware, firewalls etc are all well and good and 100% necessary, but these days they are just not enough. There are exploits, missing patches, and vulnerabilities that well publicized and a full time job to stay on top of - Huntress is here to help with that.
June 10, 2022

Fantastic Partner

Score 10 out of 10
Vetted Review
ResellerIncentivized
We use Huntress to detect anything that makes it past threat protection platforms and for basic exterior scanning for open ports. The Ransomware canaries help to determine if an infection starts we can isolate the host before it spreads. We also count on Huntress for when a foothold lands and how to properly clean it off.
  • Ease of deployment
  • Non-intrusive to host system
  • Fantastic support when something is going wrong
  • Eager to dig in with you to figure out issues
  • Diving into Agents for specific information, similar to RMM setups
  • Better explanation of investigations, what machine they're for or if in general.
Onboarding new clients to find if they have something lurking in the background that an AV would consider "part of the system" at the first scan. This is great too for setting up automatic isolation for Ransomware events. Also great for home and small users who don't need a super invasive threat platform and to just utilize the Microsoft Devender
Chris Loehr | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
We leverage Huntress to protect our customers' endpoints. Huntress provides a unique view of activity on the endpoint and complements other endpoint security solutions in place. The power comes in Huntress' ability to investigate indicators and determine whether they are a threat or not. Additionally, we needed a solution that could be easily deployed, not process or memory-intensive, and is a low touch from an ongoing maintenance perspective.
  • Identifying persistence mechanisms
  • Playing well with others, i.e. other endpoint solutions
  • Excellent 24X7 support
  • Providing remediation assistance once a detection has been made
  • Continuously adding robust features without charging extra
  • Enhance reporting capabilities
  • Provide some connectivity to SIEMs/SOARs
It is awesome for any Windows environment, big or small. It is one of the easiest pieces of software you will deploy. It requires very few firewall policies to allow it to work. It maintains itself via updates. It is incredibly lightweight. So, if you need a solution that is actively surveying your network looking for threats that are installed on endpoints, this is the solution for you.
Scott Quimby | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
Huntress is on all servers and endpoints. The product is extremely powerful at finding breaches and footprints of malicious activity that other security products do not often see. Huntress is extremely quiet so if they are alerting us, it has always been some sort of issue. Huntress is also extremely good at proactively looking back and looking across their install base to seek out where else they have seen similar footprints and when they first showed up for threats that had been ongoing and not previously disclosed.
  • Using the latest industry knowledge of threats that have been ongoing, but not previously known and projecting it back in time against their installed endpoints to identify machines that are vulnerable or breached and when it these events occurred
  • Very quiet. If they alert, it is a thing.
  • Very good at remediation.
  • They communicate extremely well when it matters.
  • While there are the most extensive products more often than not they are the first to alert us to a threat.
  • Now that they have EDR capability, they need to fully participate in MITRE testing for direct comparison against other EDR products.
  • Now that they are going into Managed Antivirus and EDR with isolation capabilities they need to update their SLA comparative to other vendors
  • Support for non-Windows OSes for consistency in a network
  • It would be nice to seed canary files in custom shares on servers.
Anything that is a domain controller, contains financial data, personally identifiable information, or is internet-facing needs a Huntress agent. When bad things are happening, our first question internally is done they have Huntress on the potentially affected endpoints.
Score 10 out of 10
Vetted Review
ResellerIncentivized
Huntress leverages their Managed detection and response to help in identifying advanced persistent threats that basic antivirus misses. They have 24/7 threat hunting, when a threat is identified it is reviewed by a real human. An agent is installed on each windows device but it is really lightweight and has no noticeable impact on system performance.
  • Threat hunting
  • Detection of Advanced Persistent Threats
  • Managed Antivirus
  • MDR
  • Managed Detection and Response
  • Pricing
  • Triggered Scanning
  • Overhauling the layout now that new features have been added.
Huntress is great at detecting and identifying things that basic antivirus misses. Huntress detected fileless malware that was on a server that was completely ignored by the antivirus that was installed on the computer. It also detected a KMS activation bypass that was installed on a server. I would recommend installing it as a second party to verify the findings of the antivirus.
Trevor Murphy | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Huntress provides a second level of protection for all our client and internal endpoints. We know that our backs are covered if our traditional AV and other solutions should fail. We also utilize learning resources from Huntress Labs to stay up to date on the latest threats. Lastly, they are constantly releasing new features that we continue to operate, such as AV management for Windows Defender, making using this built-in software viable for an MSP and providing cost savings.
  • Threat hunting
  • Education
  • Partner Engagement
  • Threat hunting visibility
  • Dashboards
  • Not much else
Huntress is great for a managed service provider to provide a better cybersecurity stack to their endpoints/customers. Some smaller clients cannot afford high-priced SOC services but require SOC-level protection. Along with a couple of other layers of security, Huntress provides peace of mind for the MSP that if a threat were to arise, they would be notified with specific instructions for dealing with that threat.
Score 10 out of 10
Vetted Review
Reseller
In building our security practice and stack, we were looking for a security product that fits the needs of all of our users and our customers. The product needed to be safe and secure, obviously, but more to that would reduce our cost of support while improving the security in our customer base. Huntress MDR ticks almost all of our boxes and has set my mind at ease, allowing me to take that much wanted rest, especially over the holidays, when our customers are more vulnerable. Huntress helps to highlight any potential footholds, security issues, and ongoing threat detection on all our servers and workstations.
  • Security foothold identification
  • Detects abuse against real windows applications and services
  • Great security reports
  • [I] would like to see more SOC as a Service - service from them.
  • [I would also like] improved Intune integration, especially with Windows Defender and the rest of the suite.
A great product that highlights any and all persistent footholds on the network and does a great job on breach monitoring. The support staff are great, efficient, and are able to reach out when there is an issue. Most problems are cleared out/mitigated before we even know about them. A great product to add to your security stack.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Huntress allows us to have the constant availability and visibility of a SOC without having to deploy or contract one. The mechanisms that allow for odd behavior to be elevated to the attention of a live security professional are a key safeguard against zero day attacks. We aren't large enough to deploy this in-house.
  • Lightweight sensor/agent on endpoint
  • Regular reports
  • Some explanation as to anomalous behavior
  • Reports could be more detailed
  • Dashboard isn't customizable
  • No direct sales option
This is a great solution for the SMB space where the attack surface is not very large. The assumption is that compromise is impossible to stop and better remediation should be the focus of security efforts. Automated remediation might suit most, but Huntress acts more like an advisor than an enforcer. This is important in our environment where users employ lots of applications and customizations.
Return to navigation