Avast Business Hub vs Huntress comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Avast Business Hub
Average Rating
8.2
Number of Reviews
12
Ranking in other categories
Internet Security (10th), Endpoint Protection Platform (EPP) (52nd), Remote Monitoring and Management (RMM) (14th), Ransomware Protection (9th)
Huntress
Average Rating
9.4
Number of Reviews
12
Ranking in other categories
Endpoint Protection Platform (EPP) (13th), Anti-Malware Tools (5th), Endpoint Detection and Response (EDR) (10th), Managed Detection and Response (MDR) (3rd)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Avast Business Hub is 0.6%, up from 0.2% compared to the previous year. The mindshare of Huntress is 1.4%, up from 0.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Internet Security
0.3%
Anti-Malware Tools
2.7%
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
AJ
Oct 29, 2021
Easy to scale, good reports, easy to install and has excellent support
It reduces network and bandwidth speed. We cope with our bandwidth in order to use it. The majority of the complaints we receive are about the PC running slower. The network is slower as a result of the increased bandwidth usage. I would like to see the reports simplified for those who are not technically minded. Some of these reports can be confusing, and I'd love to be able to send them to my clients. An IT person would be able to understand them, but a client who does not have an IT background would find it difficult. I would like the language should be easier for them to understand.
Matt Bryan - PeerSpot reviewer
Feb 8, 2024
Fully managed, reasonable price, and excellent support
The EDR product is simple to install. It is low maintenance. All the alerts go to Huntress first, and their analyst team reviews them and sends actionable things our way. They are very good at keeping an eye on persistent threats and pointing out misconfigurations. In some cases, if they get wind of some exploit, they typically use their agent to see if they can identify partners that are at risk. A couple of times, we had an agent on a machine somewhere, and they told us that they saw a new exploit and a specific machine might be vulnerable, and we probably want to check that. We have had cases where the users downloaded something or got an email attachment, and Huntress flagged it and isolated the device before it could spread. It is a handy product. They are a great company to work with.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"Ability to get forensics details and also memory exfiltration."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"The most valuable feature is the analysis, because of the beta structure."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"Impressive detection capabilities"
"The setup is pretty simple."
"The performance is good compared to other products that slow down the laptop, post-installation."
"It warns you if there is a threat and it's perfect because it runs in the background and doesn't interfere with anything."
"Our favorite feature is the PC Patch Management."
"The solution can scale well."
"Avast Business Endpoint Protection's best feature is its user-friendliness."
"The ease of deployment and the command center that they have are the most valuable. It is basically self-monitoring. It doesn't require that much tinkering after you deploy or install."
"It's not heavy on the system."
"The solution is easy to use."
"It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry."
"Huntress helps by highlighting potential issues, allowing us to take proactive measures."
"Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC."
"Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten."
"We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues."
"The EDR product is simple to install. It is low maintenance. All the alerts go to Huntress first, and their analyst team reviews them and sends actionable things our way."
"While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial."
"Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients."
 

Cons

"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"The solution should address emerging threats like SQL injection."
"We'd like to see more one-to-one product presentations for the distribution channels."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"Detections could be improved."
"It reduces network and bandwidth speed."
"Avast Business Endpoint Protection would be improved with more frequent updates."
"It could have a 10,000-feet overview of the whole infrastructure because the software is easily installable on the whole infrastructure and not just the infrastructure, but also the workstation themselves. I would love to have a 360 view of the whole network and basically see from where a test is coming, and if there is an instance in the cloud that is actually misbehaving or if there is a workstation that is infected and stuff like that. It can also have some kind of AI to detect all those things and then cut off the connection from that machine. In Cortex, you can link the logs, reports, and all that stuff. You can also see the full picture of when it happened, and you can trace it back all the way to a file or something else. I would like to see similar functionality in Avast Business Endpoint Protection."
"It should have proper and timely updates to deal with new viruses as they come onto the market."
"Making the price a bit cheaper would be an improvement."
"I would like to see better protection and more spyware included with the free version."
"The solution could improve by providing more security."
"The accuracy of the scanner could be improved."
"Huntress' Process Insights feature could benefit from more robust search and filtering capabilities."
"I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365."
"I'd like Huntress to implement a component that can analyze network traffic for specific sites."
"Some of Huntress' reporting could be improved."
"I would like the API to be a little better. They are getting there."
"In the next release, I'd like to see more intuitive dashboards."
"The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications."
"The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm."
 

Pricing and Cost Advice

"Fortinet FortiEDR has a yearly subscription."
"The price is comprable to other endpoint security solutions."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"It is expensive and I would rate it 8 on the scale."
"The pricing is good."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The hardware costs about €100,000 and about €20,000 annually for access."
"I would rate the solution's pricing an eight out of ten."
"If you become a partner, you will receive the wholesale price."
"There are no costs other than licensing."
"It is $75 per license for a year. There are no additional costs."
"I am using the free version of Avast."
"I am using the free version."
"We are on a monthly subscription for Avast Business Endpoint Protection."
"It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
"It works well for an MSP."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"Huntress is priced fairly for the services and value it provides."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
"The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
"I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
18%
Comms Service Provider
11%
Educational Organization
9%
Retailer
6%
Computer Software Company
19%
Manufacturing Company
8%
Retailer
6%
Financial Services Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Avast Business Endpoint Protection?
Avast Business Endpoint Protection's best feature is its user-friendliness.
What is your experience regarding pricing and costs for Avast Business Endpoint Protection?
The product is affordable. It is becoming more complex, with more elements required in the solution.
What needs improvement with Avast Business Endpoint Protection?
Segmentation and centralized manageability could be improved for large organizations.
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
What is your primary use case for Huntress?
We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of securit...
 

Also Known As

enSilo, FortiEDR
No data available
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Benassi & Benassi, P. C.
Information Not Available
Find out what your peers are saying about Avast Business Hub vs. Huntress and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.