Huntress vs Kaspersky Endpoint Security for Business comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Huntress
Ranking in Endpoint Protection Platform (EPP)
13th
Ranking in Endpoint Detection and Response (EDR)
10th
Average Rating
9.4
Number of Reviews
14
Ranking in other categories
Anti-Malware Tools (5th), Managed Detection and Response (MDR) (3rd)
Kaspersky Endpoint Security...
Ranking in Endpoint Protection Platform (EPP)
12th
Ranking in Endpoint Detection and Response (EDR)
11th
Average Rating
8.0
Number of Reviews
116
Ranking in other categories
Endpoint Compliance (2nd)
 

Mindshare comparison

As of July 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Huntress is 0.9%, up from 0.3% compared to the previous year. The mindshare of Kaspersky Endpoint Security for Business is 3.7%, down from 3.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Anti-Malware Tools
1.5%
Endpoint Detection and Response (EDR)
0.9%
Endpoint Compliance
37.1%
 

Featured Reviews

Jason Slagle - PeerSpot reviewer
Feb 20, 2024
Fair price, great support, and catches things that no one else catches
It catches things that no one else catches. We occasionally have things slip through antivirus and other things, but Huntress catches them. It is awesome as an additional layer of defense on top of other things. It is very easy to use. You install it, and then it does its thing, and it tells you when it needs you to do something. It does what it says on the box. It is a good solution for the SMB market. When you get to the enterprise level, there are other solutions that can do similar things with other enterprise-type price points, but for up to mid-market, and even small enterprises, it is a very good bang for your buck. You can also use Huntress for big enterprises.
Rehan Rauf  - PeerSpot reviewer
Jan 31, 2024
A scalable and easy-to-deploy product that provides excellent security and vulnerability assessment features
We use the solution for endpoint protection, device control, site management, and centralized manageability The product provides complete visibility of users and their access control. The solution has some impact on our system performance, but it does not interfere with my day-to-day jobs. It is…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten."
"The EDR product is simple to install. It is low maintenance. All the alerts go to Huntress first, and their analyst team reviews them and sends actionable things our way."
"The features of Huntress that I found helpful are the one-click remediation piece and the ability for me to reach out to their customer service reps and get this under control when there is a threat."
"Huntress helps us replace traditional antivirus solutions with an EDR. I like how easy it is to use and deploy. Support is good- they've responded quickly when I've had issues. I like it a lot so far. It reports valuable information and filters out things I don't need to know."
"The most valuable aspect of Huntress is its 24/7 SOC service."
"Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC."
"While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial."
"Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients."
"The most valuable feature of the solution stems from the fact that the application control is very good."
"Kaspersky is an excellent choice for enterprise security. It supports Windows 10 and earlier versions like Windows 7, ensuring compatibility across various Windows operating systems used by our organization."
"The hardware hardware detection is the most valuable feature. The feature where you can block and unblock mobile devices is also good."
"The advice I would give someone implementing this solution is that the management of the solution is very easy. You don't need a lot of people to manage the solution."
"This product is easy to use."
"The implementation and integration are easy."
"One of the most valuable features of this product is that it's good for endpoint protection."
"I have found the security, device, web and application controls to be the most valuable features."
 

Cons

"In the next release, I'd like to see more intuitive dashboards."
"I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365."
"To enhance the platform, I suggest adding a feature to forward Huntress's recommended response directly to the client, ensuring their clear understanding of the gathered information."
"I'd like it if Huntress could scan for software that's out of date or has open vulnerabilities. That would be useful for us. Scanning for vulnerable software would be helpful. Also, we've set it up to create a ticket in our ticketing system when there's an alert. It would be nice if closing that ticket would also close the Huntress alert. It doesn't do that right now, but they're working on adding that feature."
"I'd like Huntress to implement a component that can analyze network traffic for specific sites."
"I would like the API to be a little better. They are getting there."
"One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures."
"Some of Huntress' reporting could be improved."
"We've found that sometimes the solution is not doing its job in detecting some malware."
"I think it would be good for them to consider and cloud integration capabilities."
"It would be better if it were more secure and stable. I would also like to see more powerful features in the next release."
"The installation is technical. You need to be certified."
"It slows down the system sometimes, and it has the occasional false positive where it deems something a virus when it isn't."
"The solution is very draining on the computers at certain moments in its operation, excluding the scanning periods that make the computer unusable until finished. It is a balance between economic protection and client machine performance to our users."
"If someone has the older version of the solution, and wants to install a newer version, they must remove all of the previous applications. Otherwise, there will be issues with the solution."
"The solution could improve by having some integration with other vendors."
 

Pricing and Cost Advice

"The Huntress pricing is an excellent value for what the product provides."
"The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
"It works well for an MSP."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
"It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
"The pricing model for Huntress is similar to competitors and is charged per endpoint."
"We have a yearly license, and the pricing is fine."
"The licensing is based per agent. You can get discounts if you have more agents."
"The price is reasonable. We evaluated some other vendors, but Kaspersky charges less and offers more."
"I find the solution to be inexpensive compared to other solution like Crowdstrike."
"We have an annual license and there is a fee per device used. The price is fair compared to the latest EDR solution."
"The price of the solution is reasonable. It is less costly compared to competitors."
"The solution is available at a highly affordable price"
"The cost of the solution is approximately $31,000 for three years."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Manufacturing Company
8%
Retailer
7%
Financial Services Firm
5%
Educational Organization
58%
Computer Software Company
8%
Financial Services Firm
4%
Comms Service Provider
3%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry.
What needs improvement with Huntress?
Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
What is your primary use case for Huntress?
We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of security to our workstations across all of our clients.
What is your experience regarding pricing and costs for Kaspersky Endpoint Security?
The cost of the solution is approximately $31,000 for three years. There are no costs above the standard licensing fee.
 

Also Known As

No data available
Kaspersky Work Space Security, Kaspersky Endpoint Security
 

Overview

 

Sample Customers

Information Not Available
ACMS, Arqiva, Pakistan International Airlines, RAO UES
Find out what your peers are saying about Huntress vs. Kaspersky Endpoint Security for Business and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.