Blackpoint Cyber MDR vs Huntress comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Binary Defense MDR
Sponsored
Ranking in Managed Detection and Response (MDR)
7th
Average Rating
9.2
Number of Reviews
14
Ranking in other categories
No ranking in other categories
Blackpoint Cyber MDR
Ranking in Managed Detection and Response (MDR)
12th
Average Rating
8.6
Number of Reviews
3
Ranking in other categories
No ranking in other categories
Huntress
Ranking in Managed Detection and Response (MDR)
3rd
Average Rating
9.4
Number of Reviews
12
Ranking in other categories
Endpoint Protection Platform (EPP) (13th), Anti-Malware Tools (5th), Endpoint Detection and Response (EDR) (10th)
 

Mindshare comparison

As of June 2024, in the Managed Detection and Response (MDR) category, the mindshare of Binary Defense MDR is 0.3%, down from 0.3% compared to the previous year. The mindshare of Blackpoint Cyber MDR is 5.7%, up from 5.2% compared to the previous year. The mindshare of Huntress is 11.5%, up from 7.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Managed Detection and Response (MDR)
Unique Categories:
No other categories found
No other categories found
Endpoint Protection Platform (EPP)
1.4%
Anti-Malware Tools
2.7%
 

Featured Reviews

BC
May 12, 2023
It saves us a lot of time because we're not dealing with false alarms
The most valuable part of Binary Defense is its team of cybersecurity analysts. Their analysts filter out the noise and only forward the critical threats that require a response instead of false positives. Binary Defense is somewhat customizable. We can do some whitelisting and tell them to ignore some alerts that are always false positives. They're flexible and can adjust their processes. Their MDR tool runs across all our endpoints. Within that Open XDR strategy, we can ingest those alerts in various ways, but we tend to do things the old-fashioned way. However, we could bring that data into a SIEM if we wanted to. We haven't taken advantage of that feature, but we will soon. It would limit our ability to move forward with them if they didn't have that option.
SV
Nov 18, 2022
The solution's valuable SLA includes time notifications on alerts
Our company uses the solution's MDR functionality to watch over computers and servers for customers. Currently, 50% of our staff use the solution but we plan to increase usage in the next year.  The solution's best feature is its SLA that includes time notifications on alerts.  The solution also…
CC
Feb 9, 2024
Reduced triage time, great support, and good price for MSPs
Threat protection on the endpoints and great customer support are some of the benefits. There is a great vendor relationship. We could see its benefits pretty immediately. They work well with you. They are very attentive, and they make sure that their partners get whatever support they need. It has reduced the triage time. When they do find an alert or an issue, many times, they post an accurate resolution, so my technicians do not have to investigate to determine a resolution. It is already outlined for them. Huntress has the ability to automatically remediate low-severity threats. We use this feature in some cases and not in all cases. It works well when we have used it. It has impacted our workload and security. The faster you can fix the security issue, the better off you are. Using Huntress has helped reduce the need for expensive security tools or to hire expensive security analysts. It is important. It is hard to maintain a security staff. We are much more secure today than before starting to use Huntress.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Binary Defense has a human service department that provides live monitoring for our systems."
"The most valuable features are the SIEM and the ticketing function; the latter is very smooth and easy to read and understand. We don't have any issues looking at the ticketing information when we're trying to identify what's going on."
"One of the main benefits of Binary Defense MDR is the ability to easily meet with their support team to discuss any issues we encounter."
"The most valuable part of Binary Defense is its team of cybersecurity analysts. Their analysts filter out the noise and only forward the critical threats that require a response instead of false positives."
"Binary Defense is comprehensive. We see most of the questionable activity. Once you see things a couple of times and are familiar with the processes, you know what those are. The level of activity is definitely favorable."
"The speed at which their services are reactive is valuable. Nowadays, when a threat hits an endpoint, you've got minutes, not hours or days. Their average response time is about four minutes on an alert. For anything that needs to be sent to us, it's about fourteen minutes, which is pretty good. They're the third SOC that I've used in fifteen years. By far, they are the quickest ones to act. When you're looking at prevention, that's a key factor."
"The case interface is Binary Defense MDR's most valuable feature."
"The customization has been the most valuable aspect and was really the reason we ended up selecting Binary Defense. They worked with us to provide exactly the level of support, features, response, and collaboration we needed."
"On my end, the most valuable feature of this solution is that I can install it and forget about it. After that, their SOC team takes over and they only call me when there's a problem."
"The solution is all encompassing and can incorporate email monitoring."
"The solution also watches over Microsoft 365 and keeps a copy of logs."
"Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten."
"Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients."
"I have found it valuable that this solution is always there and always armed."
"Huntress helps by highlighting potential issues, allowing us to take proactive measures."
"It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry."
"We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues."
"Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC."
"The most valuable aspect of Huntress is its 24/7 SOC service."
 

Cons

"I don't find any downside to them, but if I have to put one, it would be consistent manpower or staffing. The only area where the solution can be improved is going to be with people. As they grow, they are struggling with the same thing that every other company is, which is getting talent and getting that talent to stay, but they've just revised their tiering system to go from a flat analyst and manager to a three-tier solution where it goes through two or three before it gets elevated. That seems to have worked out well, so if one level misses it, the next one picks it up, and it works out fine."
"The most significant area for improvement is in support for non-English speakers; we're a global organization, so many of our users are not English speakers, which can make interacting with them a challenge. There's no Chinese language support, so we must rely on what we can do with the internet. We don't expect Binary Defense to build a language staff, but details can get lost in translation when we assume the whole world speaks English."
"I would like to see more frequent check-ins with our security status."
"We found a couple of bugs in the user interface."
"I would like to get more reports from Binary Defense about what they're blocking."
"It's hard to think of anything that they need to improve on, but just to point out something, I would like to see them provide advanced XDR."
"The only area I see for improvement with Binary Defense is their service portal. It could benefit from some enhancements."
"I want the ability to push agent updates to specific machines. We can quarantine them, but we can't push them out to a machine that isn't on the network. The updates are automatically pushed to the machines on the network, but employees may not have their laptops on or connected to the network, so sometimes we'd like to force those updates manually."
"The solution does not tie into other EDR products like CyberArk or CrowdStrike but that might be more useful."
"The feature we keep asking for is a vulnerability scan."
"Some texts seem to report items as normal too quickly."
"In the next release, I'd like to see more intuitive dashboards."
"Huntress' Process Insights feature could benefit from more robust search and filtering capabilities."
"Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers."
"The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications."
"I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365."
"The solution's UI is an area with certain shortcomings that need improvement."
"One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures."
"I'd like Huntress to implement a component that can analyze network traffic for specific sites."
 

Pricing and Cost Advice

"Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
"The solution's price is spot on; if anything, it's slightly below the norm for most services. Compared to building the same team internally, it would cost more to create the same amount of capability than what we get from an external team. Price-wise, Binary Defense is in a great spot."
"Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
"The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
"The pricing is very good. They are definitely competitive and they were lower at the time that we went with them."
"It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
"The pricing isn't that bad, it's very competitive. I don't feel that it's over-priced and I don't feel that it's under-priced."
"From the initial cost that Binary Defense came in with, we pared it down quite a bit over the course of 30 or 60 days. My leadership would say that their cost was high, but realistically, they were in line with the market."
"The pricing is reasonable."
"The pricing is in line with other products."
"The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
"It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
"The pricing model for Huntress is similar to competitors and is charged per endpoint."
"I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
"Huntress is priced fairly for the services and value it provides."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
report
Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Healthcare Company
8%
Manufacturing Company
7%
Financial Services Firm
7%
Computer Software Company
20%
Manufacturing Company
8%
Non Profit
6%
Retailer
6%
Computer Software Company
19%
Manufacturing Company
8%
Retailer
6%
Financial Services Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Binary Defense MDR?
The most valuable feature is reviewing tickets and the notes added by technicians.
What is your experience regarding pricing and costs for Binary Defense MDR?
Binary Defense is fairly priced. I would say that Binary Defense is flexible in negotiating and tailoring a solution ...
What needs improvement with Binary Defense MDR?
The only area I see for improvement with Binary Defense is their service portal. It could benefit from some enhanceme...
What do you like most about Blackpoint Cyber MDR?
The solution is all encompassing and can incorporate email monitoring.
What is your experience regarding pricing and costs for Blackpoint Cyber MDR?
The pricing is in line with other products. On average, it costs $8 to $10 per endpoint but there are volume discount...
What needs improvement with Blackpoint Cyber MDR?
The solution does not tie into other EDR products like CyberArk or CrowdStrike but that might be more useful. Not too...
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
What is your primary use case for Huntress?
We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of securit...
 

Also Known As

Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
Blackpoint Cyber Managed Detection + Response, Blackpoint Cyber Managed Detection and Response
No data available
 

Overview

 

Sample Customers

Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
CoreRecon, Peerless Tech Solutions, Lorien Health
Information Not Available
Find out what your peers are saying about Blackpoint Cyber MDR vs. Huntress and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.