Huntress is a great product and is a great addition to any other security product protecting your servers and endpoints.
May 25, 2022

Huntress is a great product and is a great addition to any other security product protecting your servers and endpoints.

Scott Quimby | TrustRadius Reviewer
Score 10 out of 10
Vetted Review

Overall Satisfaction with Huntress

Huntress is on all servers and endpoints. The product is extremely powerful at finding breaches and footprints of malicious activity that other security products do not often see. Huntress is extremely quiet so if they are alerting us, it has always been some sort of issue. Huntress is also extremely good at proactively looking back and looking across their install base to seek out where else they have seen similar footprints and when they first showed up for threats that had been ongoing and not previously disclosed.
  • Using the latest industry knowledge of threats that have been ongoing, but not previously known and projecting it back in time against their installed endpoints to identify machines that are vulnerable or breached and when it these events occurred
  • Very quiet. If they alert, it is a thing.
  • Very good at remediation.
  • They communicate extremely well when it matters.
  • While there are the most extensive products more often than not they are the first to alert us to a threat.
  • Now that they have EDR capability, they need to fully participate in MITRE testing for direct comparison against other EDR products.
  • Now that they are going into Managed Antivirus and EDR with isolation capabilities they need to update their SLA comparative to other vendors
  • Support for non-Windows OSes for consistency in a network
  • It would be nice to seed canary files in custom shares on servers.
  • Expanded CyberSecurity Offerings
  • Easy to do business with
  • Generally is sold with other security offerings
Pre-EDR Huntress is really unique in what it does. It is hard to directly compare that against anything since it is changed based

Do you think Huntress delivers good value for the price?

Yes

Are you happy with Huntress's feature set?

Yes

Did Huntress live up to sales and marketing promises?

Yes

Did implementation of Huntress go as expected?

Yes

Would you buy Huntress again?

Yes

Anything that is a domain controller, contains financial data, personally identifiable information, or is internet-facing needs a Huntress agent. When bad things are happening, our first question internally is done they have Huntress on the potentially affected endpoints.