Huntress vs ReliaQuest GreyMatter comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Binary Defense MDR
Sponsored
Ranking in Managed Detection and Response (MDR)
7th
Average Rating
9.2
Number of Reviews
14
Ranking in other categories
No ranking in other categories
Huntress
Ranking in Managed Detection and Response (MDR)
3rd
Average Rating
9.4
Number of Reviews
12
Ranking in other categories
Endpoint Protection Platform (EPP) (13th), Anti-Malware Tools (5th), Endpoint Detection and Response (EDR) (10th)
ReliaQuest GreyMatter
Ranking in Managed Detection and Response (MDR)
28th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
Digital Risk Protection (19th), Extended Detection and Response (XDR) (32nd)
 

Mindshare comparison

As of June 2024, in the Managed Detection and Response (MDR) category, the mindshare of Binary Defense MDR is 0.3%, down from 0.3% compared to the previous year. The mindshare of Huntress is 11.5%, up from 7.8% compared to the previous year. The mindshare of ReliaQuest GreyMatter is 1.7%, down from 1.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Managed Detection and Response (MDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
1.4%
Anti-Malware Tools
2.7%
Digital Risk Protection
3.6%
Extended Detection and Response (XDR)
0.8%
 

Featured Reviews

BC
May 12, 2023
It saves us a lot of time because we're not dealing with false alarms
The most valuable part of Binary Defense is its team of cybersecurity analysts. Their analysts filter out the noise and only forward the critical threats that require a response instead of false positives. Binary Defense is somewhat customizable. We can do some whitelisting and tell them to ignore some alerts that are always false positives. They're flexible and can adjust their processes. Their MDR tool runs across all our endpoints. Within that Open XDR strategy, we can ingest those alerts in various ways, but we tend to do things the old-fashioned way. However, we could bring that data into a SIEM if we wanted to. We haven't taken advantage of that feature, but we will soon. It would limit our ability to move forward with them if they didn't have that option.
AM
Feb 5, 2024
Significantly improves our overall security and offers reasonable pricing and great value
When we first adopted Huntress, our main goal was to enhance security for our client banks in the financial services sector. We were attracted to their innovative approach to threat research and detection, and we appreciated the values the company stands for. Huntress offers exceptional value for SMBs. I can't think of another company that provides such comprehensive cybersecurity solutions for the SMB market. Having Huntress fully managed 24/7 has been fantastic because every alert comes with useful information, which significantly reduces the workload for our technicians when triaging and managing alerts. Using Huntress has reduced the need for extensive security tools and expensive security analysts. This was very important to us. Huntress has significantly improved our overall security. Their approach to making security accessible and affordable for SMBs, like MSPs, has made it easy and inexpensive for us to implement effective security measures internally. For new users, I would advise understanding the potential output of Huntress so that you can interpret the reports effectively. Be mindful of all the information it provides, including unexpected findings like exposed passwords, and be prepared to address them appropriately. Overall, I would rate Huntress as a nine out of ten.
Use ReliaQuest GreyMatter?
Share your opinion

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"The pricing is very good. They are definitely competitive and they were lower at the time that we went with them."
"Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
"The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
"After we acquired this platform, we met with a number of different vendors. Binary Defense came in with a proposal that was surprisingly affordable. In fact, we were able to recoup the cost of their services within a short period of time. This is because Binary Defense is able to provide the same level of security as a team of two or three in-house analysts but at a fraction of the cost. As a result, Binary Defense is saving us an estimated $250,000 to $300,000 per year."
"It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
"Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
"From the initial cost that Binary Defense came in with, we pared it down quite a bit over the course of 30 or 60 days. My leadership would say that their cost was high, but realistically, they were in line with the market."
"The solution's price is spot on; if anything, it's slightly below the norm for most services. Compared to building the same team internally, it would cost more to create the same amount of capability than what we get from an external team. Price-wise, Binary Defense is in a great spot."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
"The pricing model for Huntress is similar to competitors and is charged per endpoint."
"It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
"The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
"It works well for an MSP."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
"Huntress is priced fairly for the services and value it provides."
Information not available
report
Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Healthcare Company
8%
Manufacturing Company
7%
Financial Services Firm
7%
Computer Software Company
19%
Manufacturing Company
8%
Retailer
6%
Financial Services Firm
6%
Computer Software Company
19%
Retailer
9%
Financial Services Firm
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Binary Defense MDR?
The most valuable feature is reviewing tickets and the notes added by technicians.
What is your experience regarding pricing and costs for Binary Defense MDR?
Binary Defense is fairly priced. I would say that Binary Defense is flexible in negotiating and tailoring a solution ...
What needs improvement with Binary Defense MDR?
The only area I see for improvement with Binary Defense is their service portal. It could benefit from some enhanceme...
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
What is your primary use case for Huntress?
We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of securit...
Ask a question
Earn 20 points
 

Also Known As

Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
No data available
No data available
 

Overview

 

Sample Customers

Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
Information Not Available
Information Not Available
Find out what your peers are saying about CrowdStrike, Arctic Wolf Networks, Huntress and others in Managed Detection and Response (MDR). Updated: June 2024.
787,817 professionals have used our research since 2012.