Huntress vs Kaspersky Anti-Targeted Attack Platform comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Huntress
Ranking in Endpoint Detection and Response (EDR)
10th
Average Rating
9.4
Number of Reviews
12
Ranking in other categories
Endpoint Protection Platform (EPP) (13th), Anti-Malware Tools (5th), Managed Detection and Response (MDR) (3rd)
Kaspersky Anti-Targeted Att...
Ranking in Endpoint Detection and Response (EDR)
55th
Average Rating
6.6
Number of Reviews
5
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of Huntress is 1.8%, up from 0.4% compared to the previous year. The mindshare of Kaspersky Anti-Targeted Attack Platform is 0.2%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
1.4%
Anti-Malware Tools
2.7%
No other categories found
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
David Markley - PeerSpot reviewer
Feb 12, 2024
Is the easiest tool we've ever deployed, is cost-effective, and significantly improved our security posture
Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients. However, what truly convinced us to make it a core part of our security stack, instead of just deploying it selectively based on specific needs, was Huntress' introduction of Managed AV. This allowed us to replace our basic antivirus solution often Windows Defender for our predominantly Windows environment with a more robust option managed by Huntress. Managed AV essentially made Huntress our new baseline antivirus, replacing Windows Defender, while still allowing us to utilize premium solutions like SentinelOne for specific situations. Ultimately, this shift enabled us to expand our footprint from around 400-500 machines to an impressive 4,600.
RR
Jun 29, 2023
Can identify abnormal activities on the endpoint, such as a user opening a malicious email attachment or a workstation downloading a payload
So many cyberattacks are still unknown, with no known signatures or attributes that allow you to identify them definitively. However, any kind of cyberattack leaves traces behind. For example, after some activities, attackers may be unable to delete all the clues they go through in the infrastructure. An EDR solution can identify abnormal activities on the endpoint, such as a user opening a malicious email attachment or a workstation downloading a payload. In most cases, antivirus software cannot detect these attacks, but EDR can. You can collect all necessary metadata from EDR, which can then be analyzed automatically by a data anti-barging site or manually by threat-hunting analysts.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"I get alerts when scripts are detected in the environment."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"The solution was relatively easy to deploy."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"It is stable and scalable."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues."
"I have found it valuable that this solution is always there and always armed."
"Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC."
"Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten."
"It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry."
"Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients."
"It catches things that no one else catches. We occasionally have things slip through antivirus and other things, but Huntress catches them. It is awesome as an additional layer of defense on top of other things."
"Huntress helps by highlighting potential issues, allowing us to take proactive measures."
"The most valuable use is detailing metadata collection from the endpoint and network."
"The solution is very easy to use. Its interface is very simple, and you can build IOC's indicators. You can use your rules to detect these attacks because you can leverage threat intelligence. Y"
"The email security feature is really good."
"I feel the anti-ransomware update is one of the tool's valuable features."
"Kaspersky Anti-Targeted Attack Platform is stable and runs all the time."
 

Cons

"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"The SIEM could be improved."
"The solution is not stable."
"ZTNA can improve latency."
"Intelligence aspects need improvement"
"It takes about two business days for initial support, which is too slow in urgent situations."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"Cannot be used on mobile devices with a secure connection."
"We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports."
"One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures."
"I'd like Huntress to implement a component that can analyze network traffic for specific sites."
"Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers."
"The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm."
"The solution's UI is an area with certain shortcomings that need improvement."
"The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications."
"Huntress' Process Insights feature could benefit from more robust search and filtering capabilities."
"In some of the places I have come across, even though they use Kaspersky, the ransomware enters their system."
"The solution lacks cloud integrations."
"The backup and recovery features of the product are not good."
"Kaspersky Anti-Targeted Attack Platform is not a good product. We had problems with endpoints and the solution did not detect it. We didn't get any alerts about the attack."
"The blind spot or gap in the platform is network analysis functionality."
 

Pricing and Cost Advice

"Fortinet FortiEDR has a yearly subscription."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The hardware costs about €100,000 and about €20,000 annually for access."
"It's moderately priced, neither cheap nor expensive."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The pricing is typical for enterprises and fairly priced."
"It's not cheap, but it's not expensive either."
"There are no issues with the pricing."
"It works well for an MSP."
"It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
"The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
"Huntress is priced fairly for the services and value it provides."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
"I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
"Kaspersky is one of the cheaper solutions."
"Kaspersky Anti-Targeted Attack Platform is cheap."
"The solution has competitive pricing."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
19%
Manufacturing Company
8%
Retailer
6%
Financial Services Firm
6%
Educational Organization
48%
Computer Software Company
15%
Financial Services Firm
7%
Healthcare Company
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
What is your primary use case for Huntress?
We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of securit...
What do you like most about Kaspersky Anti-Targeted Attack Platform?
The solution is very easy to use. Its interface is very simple, and you can build IOC's indicators. You can use your ...
What is your experience regarding pricing and costs for Kaspersky Anti-Targeted Attack Platform?
Its price is reasonable; it's neither very high nor very low, considering its capabilities.
 

Also Known As

enSilo, FortiEDR
No data available
Kaspersky Anti Targeted Attack
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Republic of Serbia, Goods.ru, Tael, Insolar
Find out what your peers are saying about Huntress vs. Kaspersky Anti-Targeted Attack Platform and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.