Huntress vs Red Canary comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Huntress Logo
4,100 views|3,310 comparisons
100% willing to recommend
Red Canary Logo
3,837 views|1,999 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Huntress and Red Canary based on real PeerSpot user reviews.

Find out in this report how the two Managed Detection and Response (MDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Huntress vs. Red Canary Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the analysis, because of the beta structure.""The stability is very good.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""Forensics is a valuable feature of Fortinet FortiEDR.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."

More Fortinet FortiEDR Pros →

"I have found it valuable that this solution is always there and always armed.""It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry.""While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial.""The EDR product is simple to install. It is low maintenance. All the alerts go to Huntress first, and their analyst team reviews them and sends actionable things our way.""Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC.""We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues.""Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients.""It catches things that no one else catches. We occasionally have things slip through antivirus and other things, but Huntress catches them. It is awesome as an additional layer of defense on top of other things."

More Huntress Pros →

"The near real-time review translates into near real-time action. So, in addition to alerting, Red Canary MDR has response playbooks built out.""The most valuable features of Red Canary MDR are its modeled after the MITRE ATT&CK framework and we can easily automate the containment of the endpoint. Additionally, it is easy to use and we have never had an issue with it.""The solution works well for what we use it for and the support and protection are good.""The most valuable feature of the solution is its automation part.""The valuable features of this solution are it integrates well with different EDR software, such CrowdStrike, and Carbon Black, and the information it provides is helpful."

More Red Canary Pros →

Cons
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The dashboard isn't easy to access and manage.""ZTNA can improve latency.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."

More Fortinet FortiEDR Cons →

"The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm.""The solution's UI is an area with certain shortcomings that need improvement.""One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures.""We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports.""In the next release, I'd like to see more intuitive dashboards.""I would like the API to be a little better. They are getting there.""Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.""I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365."

More Huntress Cons →

"The price could always be better.""There should be an easier way to update agents to new levels in Red Canary MDR. However, it is not a huge issue but it would help.""In general, the solution currently fails to provide a summary to its users.""The most valuable feature of Red Canary MDR is the overall threat protection it provides.""I would like there to be an on-premise version of this solution for our data centers because of the proliferation of online threats."

More Red Canary Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
  • "I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
  • "The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
  • "It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
  • "While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
  • "Huntress is priced fairly for the services and value it provides."
  • "It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
  • "The pricing model for Huntress is similar to competitors and is charged per endpoint."
  • More Huntress Pricing and Cost Advice →

  • "I have not compared Red Canary to other solutions to know if the price is high or low. However, I have found the price of this solution fair and reasonable, it cost approximately $100 per year, per device. If they could provide the solution for $50 per year, per device, it would be better."
  • "The price of Red Canary MDR is inlined with competitors. The price is reasonable."
  • "The solution could vary in price depending on how many endpoints a company has."
  • "Red Canary MDR I use is an open-source tool."
  • More Red Canary Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I… more »
    Top Answer:Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
    Top Answer:We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of security… more »
    Top Answer:The most valuable feature of the solution is its automation part.
    Top Answer:Red Canary MDR generates a lot of output, so it would be good if, in the end, it generates a summary of all the previous… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Red Canary Managed Detection and Response (MDR)
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Hackers are constantly evolving, exploiting new vulnerabilities and dwelling in small business environments—until they meet Huntress. Discover the power of managed detection and response backed by ThreatOps.

    Red Canary is a leader in managed detection and response (MDR). We serve companies of every size and industry, focusing on finding and stopping threats before they can have a negative impact. As the security ally for nearly 1,000 organizations, we provide MDR across our customers’ cloud workloads, identities, SaaS applications, networks, and endpoints. For more information about Red Canary, visit: https://www.redcanary.com.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    DuPont, Quanta Services, Microchip Technology, Hopkins Public Schools, Henny Penny, Schumacher Homes
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Manufacturing Company7%
    Retailer6%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Educational Organization19%
    Computer Software Company14%
    Manufacturing Company7%
    Financial Services Firm7%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business100%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise13%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise35%
    Large Enterprise40%
    Buyer's Guide
    Huntress vs. Red Canary
    May 2024
    Find out what your peers are saying about Huntress vs. Red Canary and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    Huntress is ranked 3rd in Managed Detection and Response (MDR) with 12 reviews while Red Canary is ranked 11th in Managed Detection and Response (MDR) with 5 reviews. Huntress is rated 9.4, while Red Canary is rated 9.2. The top reviewer of Huntress writes "Is the easiest tool we've ever deployed, is cost-effective, and significantly improved our security posture". On the other hand, the top reviewer of Red Canary writes "An open-source tool that offers great automation capabilities". Huntress is most compared with SentinelOne Vigilance, Blackpoint Cyber MDR, CrowdStrike Falcon Complete, Arctic Wolf Managed Detection and Response and Bitdefender MDR, whereas Red Canary is most compared with CrowdStrike Falcon Complete, Arctic Wolf Managed Detection and Response, Expel, Rapid7 MDR and ReliaQuest GreyMatter. See our Huntress vs. Red Canary report.

    See our list of best Managed Detection and Response (MDR) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Managed Detection and Response (MDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.