Huntress -- the missing piece to your security stack
May 21, 2022

Huntress -- the missing piece to your security stack

Trevor Murphy | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Overall Satisfaction with Huntress

Huntress provides a second level of protection for all our client and internal endpoints. We know that our backs are covered if our traditional AV and other solutions should fail. We also utilize learning resources from Huntress Labs to stay up to date on the latest threats. Lastly, they are constantly releasing new features that we continue to operate, such as AV management for Windows Defender, making using this built-in software viable for an MSP and providing cost savings.
  • Threat hunting
  • Education
  • Partner Engagement
  • Threat hunting visibility
  • Dashboards
  • Not much else
  • Cost savings.
  • Security stack fulfillment.
  • Continuous education.
Huntress may not be a complete SOC such as Blackpoint, but the level of protection is close. Huntress provides a set of human eyes always hunting for persistent threats on your endpoints. Huntress also seems less noisy with no false positives, so no time is wasted reviewing alerts.

Do you think Huntress delivers good value for the price?

Yes

Are you happy with Huntress's feature set?

Yes

Did Huntress live up to sales and marketing promises?

Yes

Did implementation of Huntress go as expected?

Yes

Would you buy Huntress again?

Yes

Huntress is great for a managed service provider to provide a better cybersecurity stack to their endpoints/customers. Some smaller clients cannot afford high-priced SOC services but require SOC-level protection. Along with a couple of other layers of security, Huntress provides peace of mind for the MSP that if a threat were to arise, they would be notified with specific instructions for dealing with that threat.