Skip to main content
TrustRadius

Overview

What is Huntress?

Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.

Read more
Recent Reviews

TrustRadius Insights

Huntress is a powerful tool that provides an additional layer of protection for all endpoints, ensuring users are covered in the event …
Continue reading

Fantastic Partner

10 out of 10
June 10, 2022
Incentivized
We use Huntress to detect anything that makes it past threat protection platforms and for basic exterior scanning for open ports. The …
Continue reading
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Huntress?

Huntress is a security platform that surfaces hidden threats, vulnerabilities, and exploits. The platform helps IT resellers protect their customers from persistent footholds, ransomware and other attacks.

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.huntress.com/trial?hsCtaTra…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

293 people also want pricing

Alternatives Pricing

What is SentinelOne Singularity?

SentinelOne is endpoint security software, from the company of the same name with offices in North America and Israel, presenting a combined antivirus and EDR solution.

Return to navigation

Product Demos

Spirit Halloween the huntress demo (read NEW description)

YouTube

The Fangs Huntress Demo - свежий вдох олдскульных шутеров

YouTube

Nonserviam - Huntress (demo)

YouTube

Huntress Crate | Charley Sinister Crate Opening + Emote Demo (Garena Call of Duty Mobile)

YouTube

Tiger Huntress Ashe Skin Demo (Golden Weapons)(PS5)

YouTube

Color The World Lip Care - Huntress

YouTube
Return to navigation

Product Details

What is Huntress?

Huntress combines a managed detection and response (MDR) platform with a team of human threat hunters, to help can defend business from today’s determined cybercriminals. The Huntress Security Platform enables users to find and eliminate threats that lead to breaches, and ransomware. Huntress provides the technology, personnel and resources needed to catch threats that other tools miss and stop hackers in their tracks.

Huntress sits at the bottom of the customer's security stack, providing a crucial layer of detection and response that complements existing security tools already deployed. The Huntress 24/7 ThreatOps team investigates suspicious activity, removes false positives and enables the user to swiftly respond to advanced threats.

Huntress' human-augmented threat hunting goes beyond automation, providing users with the hands-on support and expertise to help stop persistent malware and other attacks. With one-click remediation, custom incident reports and integrations, Huntress helps the user's staff to respond to security events.

  • Detect - Install the Huntress agent and find attackers who abuse legitimate Windows applications and processes to bypass other security systems.
  • Analyze - Receive custom incident reports that combine automated intelligence with human expertise to understand the scope and severity of potential threats.
  • Respond - Isolate threats and get rid of hackers who are dwelling in the IT environments. With one click, the user can execute a series of automated actions to harden your security posture—and reduce future risk.
  • Report - Track incidents, review investigations and generate clientfacing collateral to demonstrate the value of detection and response services.

At the core of The Huntress Security Platform is its focus on identifying malicious footholds. Huntress monitors for these footholds, and
when found, delivers actionable recommendations and instructions for removal. Huntress ThreatOps aims to fill a critical gap in the security stack, supplying the user's company with a team of cybersecurity professionals who can hunt alongside an existing team IT or cybersecurity team. Huntress threat hunters provide 24/7 support and a degree of analysis and expertise that goes beyond software.

Huntress also enables the user to centrally manage Microsoft Defender Antivirus—a built-in and often underutilized Windows resource—to strengthen endpoint protection and open up more resources to strengthen the security stack.

To explore the service, Huntress offers a 21-day free trial. Their plans are oriented around the needs of MSPs, MSSPs, and VARs.

Huntress Features

  • Supported: managed detection and response (MDR)

Huntress Video

Huntress Overview Video

Huntress Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(25)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Huntress is a powerful tool that provides an additional layer of protection for all endpoints, ensuring users are covered in the event that traditional antivirus and other solutions fail. Customers have found great value in utilizing the learning resources provided by Huntress Labs, which help them stay up to date on the latest threats and enhance their knowledge and security practices. With constant releases of new features, such as AV management for Windows Defender, users can save costs and effectively utilize built-in software. This not only helps reduce support costs but also improves overall security. The ongoing threat detection capabilities of Huntress MDR are highly appreciated by customers as it highlights potential footholds and security issues on servers and workstations. Huntress has proven to be extremely effective at finding breaches and footprints of malicious activity that other security products may miss. Users have praised its quiet operation, only alerting them when there is a genuine issue, allowing them to focus their attention on real threats. Additionally, Huntress proactively looks back and across its install base to identify similar footprints and detect ongoing threats that were not previously disclosed. This provides users with constant availability and visibility of a SOC without the need to deploy or contract one, offering peace of mind and safeguarding against zero-day attacks. Leveraged by companies to protect customers' endpoints, Huntress provides a unique view of activity and complements existing endpoint security solutions. Its ease of deployment, lightweight nature, and minimal ongoing maintenance make it highly convenient for users. Huntress is relied upon to detect threats that bypass threat protection platforms and perform basic exterior scanning for open ports. The inclusion of Ransomware canaries has greatly enhanced the response to potential ransomware attacks by isolating infected hosts before the infection spreads. Moreover, the product's managed detection and response capabilities assist in identifying advanced persistent threats that basic antivirus may miss. With 24/7 threat hunting and human review of identified threats, Huntress ensures thorough analysis and response to potential security issues. Users have also appreciated the lightweight agent installed on Windows devices, as it has no noticeable impact on system performance. Overall, Huntress has proven itself as a valuable addition to users' security practices and stacks by providing enhanced protection, reducing costs, and improving overall cybersecurity posture.

Threat Hunting Capabilities: Multiple users have praised the product's excellent threat hunting capabilities, which efficiently identify security footholds and detect abuse against real Windows applications and services. This feature is highly valued as it helps users in identifying and remediating threats effectively.

Quiet Alerts: Many reviewers appreciate that the product is very quiet and only alerts them when necessary. This means that when they do receive an alert, it is something they need to pay attention to, increasing its significance.

Regular Reports with Explanations: Users find the regular reports provided by the product to be valuable. These reports include explanations of anomalous behavior, aiding users in identifying persistence mechanisms and gaining a comprehensive understanding of their endpoints' security status.

Lack of SOC as a Service: Some users have expressed the desire for the company to provide more SOC as a Service, indicating that this feature is currently lacking in their offerings.

Limited Intune integration: Several reviewers have mentioned that they would like to see improved integration with Intune, particularly when it comes to Windows Defender and the rest of the suite. This suggests that there may be some limitations or issues with the current level of integration.

Need for enhanced reports: Users have pointed out that the reports could be more detailed, implying that they feel the current reporting capabilities are not up to their expectations.

Users commonly recommend trying out Huntress as it provides unmatched security and a wealth of information for security purposes. They emphasize the importance of having an extra layer of protection in a world of constant scams and untrustworthy people on the internet.

Additionally, users suggest giving Huntress a try as it is a great tool at a great price. It is simple to learn, understand, and use, making it an excellent option for those who may not have much experience with EDR or MDR solutions.

Furthermore, users highly recommend Huntress as a valuable addition to any security stack. They stress the importance of having layers of security and describe Huntress as a must-have software package that saves time and improves confidence in security. Users also appreciate the friendly and helpful staff at Huntress, mentioning that the team is one of the best and very supportive throughout the entire process.

Reviews

(1-8 of 8)
Companies can't remove reviews or game the system. Here's why
Return to navigation