Huntress vs SentinelOne Vigilance comparison

Cancel
You must select at least 2 products to compare!
Binary Defense Logo
1,532 views|179 comparisons
100% willing to recommend
Huntress Logo
4,026 views|3,284 comparisons
100% willing to recommend
SentinelOne Logo
5,098 views|3,495 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Sep 27, 2023

We compared Huntress and SentinelOne Vigilance based on our users reviews .
Our conclusion is that Huntress and SentinelOne Vigilance have different deployment options, with Huntress being cloud-managed and SentinelOne Vigilance offering on-premises or cloud deployment. Huntress is praised for its threat-hunting expertise and 24/7 SOC, while SentinelOne Vigilance is commended for its strong detection capabilities and behavior analytics. Huntress could improve its reporting and integration with other solutions, while SentinelOne Vigilance needs better compatibility and more integration options. Huntress is reasonably priced with good customer support, while SentinelOne Vigilance is seen as high-priced but provides good value for money.


We primarily focused on the topics below:

  •  Features: Huntress is known for its expertise in threat-hunting, round-the-clock SOC, automated remediation, and user-friendly interface. Meanwhile, SentinelOne Vigilance is praised for its powerful detection abilities, behavior analytics, machine learning, and extensive endpoint security features.
  • ROI: Huntress offers a training system that is both cost-effective and efficient, ensuring that potential issues are avoided and leading to a positive return on investment. On the other hand, SentinelOne Vigilance effectively stops critical attacks, alerts users about threats, and is recognized for its lack of breaches.

  • Room for Improvement: The reviews suggest that Huntress could enhance its reporting by providing more detailed device information and improving integration with other antivirus solutions. Users also desire more intuitive dashboards and an included antivirus solution. The UI of Huntress requires improvement. On the other hand, SentinelOne Vigilance needs better compatibility with Windows service upgrades, improved deployment and tuning processes, and more integration with AI, SIEM, and SOAR solutions. It also requires enhancements in event formatting, predictive analytics, device change removal, dashboard control, mobile and Linux device support, memory forensics, ransomware rollback plan, update process, pricing, resource-intensiveness, exclusion replication, and email monitoring. Clearer communication and detection are also needed.
  • Ease of Deployment, Service and Support: The setup process for Huntress was considered simple and direct, requiring approximately four hours with one person for deployment. In contrast, SentinelOne Vigilance was commended for its ease and rapid deployment, usually taking minutes or half a day, although larger organizations might require a few days. Huntress' technical team has been commended for their prompt and efficient assistance. SentinelOne Vigilance users have highly praised the customer service and support, with quick responses and a helpful support team. Some users noted that the support team is from N-able company, but still had a positive experience. The product's support team, particularly the back-end support, is described as excellent. Both products have received positive ratings for their customer service and support.

The summary above is based on 18 interviews we conducted with Huntress and SentinelOne Vigilance users. To access the interviews' full transcripts, download our report.

To learn more, read our detailed Huntress vs. SentinelOne Vigilance Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable part of Binary Defense is its team of cybersecurity analysts. Their analysts filter out the noise and only forward the critical threats that require a response instead of false positives.""The customization has been the most valuable aspect and was really the reason we ended up selecting Binary Defense. They worked with us to provide exactly the level of support, features, response, and collaboration we needed.""The best part about Binary Defense MDR is that it runs on everything, and they keep an eye on things 24/7.""Among the valuable features are the agent, continuous reporting, and dashboard. It has all the features we need and we haven't had to customize it, other than turning on certain features that we wanted.""The most valuable features are the SIEM and the ticketing function; the latter is very smooth and easy to read and understand. We don't have any issues looking at the ticketing information when we're trying to identify what's going on.""The case interface is Binary Defense MDR's most valuable feature.""Binary Defense's most valuable feature is the 24/7 monitoring and threat hunting. Their team checks the latest breaches and how they're done.""Binary Defense has a human service department that provides live monitoring for our systems."

More Binary Defense MDR Pros →

"Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC.""Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten.""It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry.""Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients.""We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues.""I have found it valuable that this solution is always there and always armed.""It catches things that no one else catches. We occasionally have things slip through antivirus and other things, but Huntress catches them. It is awesome as an additional layer of defense on top of other things.""The most valuable aspect of Huntress is its 24/7 SOC service."

More Huntress Pros →

"The most valuable feature of the solution is its performance, which is very important for us in our company.""The most valuable feature is protection against ransomware and malware.""The best feature of this solution is the third-party management aspect. An external company oversees the tool's management and monitors the data it generates. If the EDR detects suspicious activity, it will react accordingly and take necessary actions, such as blocking a device.""SentinelOne is a comprehensive solution for protecting SOAP-based web services and AWS-based cloud infrastructure.""SentinelOne has a rollback feature that has helped them gain popularity in the market. No other competitors of the solution including Cisco, Fortinet, or Cortex XDR have this feature. SentinelOne is a kernel-independent solution. We don’t need to check the kernel dependency on the Linux platform. They also commit to a 100 percent recovery from ransomware attacks. The solution has rollback features for ransomware on Windows.""Stable solution for protecting, deploying, and managing endpoints, and comes with valuable features such as behavioral analytics and machine learning.""The product is stable.""The most valuable feature is that it works and isn't compromised. Other solutions I have used have all been compromised and SentinelOne is the only one that hasn't been compromised as far as I understand."

More SentinelOne Vigilance Pros →

Cons
"We should be able to isolate devices faster. They should shorten the time between clicking on a device to contain it and carrying out the action. That would be a welcome improvement.""I would like to see more frequent check-ins with our security status.""The only area I see for improvement with Binary Defense is their service portal. It could benefit from some enhancements.""The most significant area for improvement is in support for non-English speakers; we're a global organization, so many of our users are not English speakers, which can make interacting with them a challenge. There's no Chinese language support, so we must rely on what we can do with the internet. We don't expect Binary Defense to build a language staff, but details can get lost in translation when we assume the whole world speaks English.""We found that an earlier version of the agent had high memory usage and that was a bit concerning, but we raised the concern with their support team and they immediately replied that they had noticed the same thing and had a candidate fix already available... it totally fixed the issue.""I would like to get more reports from Binary Defense about what they're blocking.""The current reporting system could benefit from improvement.""Binary Defense MDR could be even better with additional features, like automatic scans and file quarantine."

More Binary Defense MDR Cons →

"In the next release, I'd like to see more intuitive dashboards.""The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm.""Huntress' Process Insights feature could benefit from more robust search and filtering capabilities.""I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365.""One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures.""I'd like Huntress to implement a component that can analyze network traffic for specific sites.""Some of Huntress' reporting could be improved.""Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers."

More Huntress Cons →

"The solution's memory forensics capabilities and hard disk capacities are quite basic.""When upgrades are required on the server, you need to almost remove SentinelOne Vigilance completely off the system. We put SentinelOne Vigilance on silence for the monitor mode, but we were having trouble upgrading the server. I had to remove SentinelOne Vigilance completely from the server, but that meant that all the previous logs of attacks I wanted to look at on the server were gone. This is one thing they need to improve, they need better compatibility with the Microsoft Windows service. I should not have to remove the agent completely to upgrade the service.""It's too early to say what needs improvement.""My customers who use the tool mostly want a summary of the monitoring activities of the product in a report form...t can be useful for our customers to identify the threats and incidents encountered by the product.""There's no problem with how this product works, but the toughest challenge that customers find is with its deployment and tuning. Getting it tuned properly takes some time. You can deploy it with just about anything, but it's always a challenge.""My only complaint is that the knowledge base is not accessible to the customer.""I suspect that the areas for improvement may not necessarily lie within the tool itself but rather in our organization's lack of knowledge and understanding of cybersecurity. Cybersecurity is a complex area, and our organization has a skill set deficit. Therefore, we rely on our cybersecurity support company to help us manage the tool and handle incidents. Our limited expertise sometimes prevents us from fully utilizing them or identifying potential gaps.""The tool needs improvement in clear communication and detection."

More SentinelOne Vigilance Cons →

Pricing and Cost Advice
  • "The solution's price is spot on; if anything, it's slightly below the norm for most services. Compared to building the same team internally, it would cost more to create the same amount of capability than what we get from an external team. Price-wise, Binary Defense is in a great spot."
  • "From the initial cost that Binary Defense came in with, we pared it down quite a bit over the course of 30 or 60 days. My leadership would say that their cost was high, but realistically, they were in line with the market."
  • "The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
  • "It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
  • "Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
  • "Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
  • "After we acquired this platform, we met with a number of different vendors. Binary Defense came in with a proposal that was surprisingly affordable. In fact, we were able to recoup the cost of their services within a short period of time. This is because Binary Defense is able to provide the same level of security as a team of two or three in-house analysts but at a fraction of the cost. As a result, Binary Defense is saving us an estimated $250,000 to $300,000 per year."
  • "The pricing isn't that bad, it's very competitive. I don't feel that it's over-priced and I don't feel that it's under-priced."
  • More Binary Defense MDR Pricing and Cost Advice →

  • "The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
  • "I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
  • "The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
  • "It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
  • "While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
  • "Huntress is priced fairly for the services and value it provides."
  • "It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
  • "The pricing model for Huntress is similar to competitors and is charged per endpoint."
  • More Huntress Pricing and Cost Advice →

  • "The licensing cost depends on the number of connected devices and whether you purchase additional services."
  • "I give the cost a three out of ten."
  • "I rate the solution's pricing a five out of ten since it is a very highly-priced solution."
  • "I rate the product's pricing an eight out of ten since it is really expensive, but it is well worth what my company gets."
  • "The solution’s pricing is very reasonable."
  • "On a scale from one to ten, where one is cheap, and ten is expensive, I rate the solution's pricing an eight out of ten."
  • "SentinelOne Vigilance is priced in a normal range."
  • "The tool's pricing is slightly cheaper than other alternatives. It's not just about licensing costs; because we already have it implemented, we can save money on deployment and initial setup. Additionally, SentinelOne Vigilance is slightly cheaper in licensing, maybe around 10-15 percent cheaper."
  • More SentinelOne Vigilance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is reviewing tickets and the notes added by technicians.
    Top Answer:Binary Defense is fairly priced. I would say that Binary Defense is flexible in negotiating and tailoring a solution… more »
    Top Answer:The only area I see for improvement with Binary Defense is their service portal. It could benefit from some… more »
    Top Answer:It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I… more »
    Top Answer:Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
    Top Answer:We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of security… more »
    Top Answer:The most valuable feature of the solution is its performance, which is very important for us in our company.
    Top Answer:My customers who use the tool mostly want a summary of the monitoring activities of the product in a report form, which… more »
    Comparisons
    Also Known As
    Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
    Learn More
    Overview

    Binary Defense provides a Managed Detection and Response service using an Open XDR strategy that detects and isolates threats early in the attack lifecycle. Expert security analysts in the Binary Defense Security Operations Center leverage an attacker’s mindset, monitoring your environments for security events 24x7x365 and acting as an extension of your security teams. When a security event occurs, Binary Defense analysts triage, disposition, and prioritize the event. Analysts conduct full kill chain analysis and supply tactical and strategic mitigation recommendations to your security team with the goal of increasing your organization’s security posture against the latest adversary threats.

    Visit us online at https://www.binarydefense.com

    Hackers are constantly evolving, exploiting new vulnerabilities and dwelling in small business environments—until they meet Huntress. Discover the power of managed detection and response backed by ThreatOps.

    Reduce time to protection and minimize risk exposure with continuous threat monitoring and response from SentinelOne.

    Sample Customers
    Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
    Information Not Available
    Norwegian Airlines, TGI Fridays, AVX, FIMBank
    Top Industries
    REVIEWERS
    Manufacturing Company33%
    Wholesaler/Distributor8%
    Insurance Company8%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Healthcare Company8%
    Financial Services Firm8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Manufacturing Company8%
    Retailer6%
    Financial Services Firm6%
    REVIEWERS
    Computer Software Company20%
    Energy/Utilities Company10%
    Educational Organization10%
    Healthcare Company10%
    VISITORS READING REVIEWS
    Educational Organization37%
    Computer Software Company13%
    Manufacturing Company5%
    Retailer4%
    Company Size
    REVIEWERS
    Small Business31%
    Midsize Enterprise31%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise19%
    Large Enterprise45%
    REVIEWERS
    Small Business100%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise14%
    Large Enterprise37%
    REVIEWERS
    Small Business68%
    Midsize Enterprise5%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise44%
    Large Enterprise30%
    Buyer's Guide
    Huntress vs. SentinelOne Vigilance
    March 2024
    Find out what your peers are saying about Huntress vs. SentinelOne Vigilance and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    Huntress is ranked 3rd in Managed Detection and Response (MDR) with 12 reviews while SentinelOne Vigilance is ranked 4th in Managed Detection and Response (MDR) with 18 reviews. Huntress is rated 9.4, while SentinelOne Vigilance is rated 8.4. The top reviewer of Huntress writes "Is the easiest tool we've ever deployed, is cost-effective, and significantly improved our security posture". On the other hand, the top reviewer of SentinelOne Vigilance writes "Very easy to use with multiple options for licensing and scaling". Huntress is most compared with Blackpoint Cyber MDR, CrowdStrike Falcon Complete, Arctic Wolf Managed Detection and Response, Bitdefender MDR and Datto Endpoint Detection and Response (EDR), whereas SentinelOne Vigilance is most compared with Blackpoint Cyber MDR, CrowdStrike Falcon Complete, Secureworks Taegis ManagedXDR, Sophos MDR and Arctic Wolf Managed Detection and Response. See our Huntress vs. SentinelOne Vigilance report.

    See our list of best Managed Detection and Response (MDR) vendors.

    We monitor all Managed Detection and Response (MDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.