Try our new research platform with insights from 80,000+ expert users

Huntress Managed EDR vs Seqrite Endpoint Security comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Huntress Managed EDR
Average Rating
9.4
Reviews Sentiment
7.6
Number of Reviews
36
Ranking in other categories
Endpoint Detection and Response (EDR) (7th), Managed Detection and Response (MDR) (2nd)
Seqrite Endpoint Security
Average Rating
7.6
Reviews Sentiment
6.9
Number of Reviews
23
Ranking in other categories
Endpoint Protection Platform (EPP) (30th)
 

Mindshare comparison

Huntress Managed EDR and Seqrite Endpoint Security aren’t in the same category and serve different purposes. Huntress Managed EDR is designed for Managed Detection and Response (MDR) and holds a mindshare of 8.9%, down 9.1% compared to last year.
Seqrite Endpoint Security, on the other hand, focuses on Endpoint Protection Platform (EPP), holds 1.3% mindshare, down 1.4% since last year.
Managed Detection and Response (MDR) Market Share Distribution
ProductMarket Share (%)
Huntress Managed EDR8.9%
CrowdStrike Falcon Complete MDR9.3%
Arctic Wolf Managed Detection and Response7.6%
Other74.19999999999999%
Managed Detection and Response (MDR)
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Seqrite Endpoint Security1.3%
Microsoft Defender for Endpoint9.5%
CrowdStrike Falcon7.8%
Other81.4%
Endpoint Protection Platform (EPP)
 

Featured Reviews

Anto Baharian - PeerSpot reviewer
Never misses anything and has an attractive price point and a simple interface
One thing they could improve is evolving from an EDR to an MDR, like Blackpoint. This transition would enable automatic remediation of anything that looks dangerous, including within Microsoft 365. For instance, when one of my clients' Microsoft 365 account was breached, Blackpoint identified suspicious activity and disabled the account. It was in Dallas, and we are in California. Blackpoint knew something was wrong there, and they went in and disabled the account. Developing more automated remediation features would elevate them to an MDR level, but I understand that it might affect pricing. They are trying to keep it at a good price point because once they go to MDR, it is probably going to double the price. For now, I find the current features satisfactory, as they continue to add improvements. They have added security awareness training and then log collectors. They are adding pillars as they move along, and I assume they are going to have an option for MDR.
Sandeep_Maurya - PeerSpot reviewer
An affordable tool that is easy to learn
The most valuable part of the solution is its ransomware backup feature. During the COVID-19 pandemic, Seqrite developed a feature that can help restore deleted data. If there is a ransomware attack, our company can restore the data as Seqrite keeps a copy in an encrypted and complex format. If there is any ransomware attack, our company can restore the data. If the data is deleted by any of the users in our company, and if we want to recover it, then it can be done through the process that the tool uses to restore data during a ransomware attack. There is a command through which users can recover the data from the laptop.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"What stands out most is their human element: when faced with an unknown threat, real people, not just automated processes, are investigating it, and they're people we trust."
"While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial."
"The most valuable aspect of Huntress is its 24/7 SOC service."
"The solution's most valuable feature is that it has a manned security operation center, not AI-driven."
"We saw the benefits of Huntress pretty quickly. Once it started detecting threats, it was great."
"The most valuable aspect of Huntress Managed EDR is its personalized approach."
"The automatic remediation feature of Huntress Managed EDR is very effective because at midnight, around 2:00 AM, if there is an alert while I am sleeping, I know my organization remains safe."
"It is a ten out of ten in terms of ease of use."
"The only thing that I have found useful is that I have an overview of my systems in the networks."
"I like Seqrite's web protection features and external device control."
"The most valuable features of the solution are DLP, XDR, and EDR functionalities."
"The setup process was easy for our remote clients and us as well."
"The product's initial setup phase is easy."
"The solution is centrally managed, easy to configure, and easy to use."
"The solution effectively detects malicious files and blocks sign-ins."
"The most valuable feature is its endpoint protection, particularly the antivirus component. It has been very effective in protecting our clients, and since its installation, we haven't encountered any issues with compromised endpoints or virus impacts."
 

Cons

"I would request that they make it an agent for Linux because we need it on Linux."
"Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers."
"Regarding Huntress Managed EDR, they could add more features when compared to another EDR platform, SentinelOne."
"The reporting could be improved by providing a more simplified report that can be easily understood by clients. A way to present the data to the client so they understand its importance would be beneficial."
"The integration with our RMM could be better."
"Installing Huntress on a Mac presents a challenge for end users due to the operating system's security features, which require administrator privileges for installation."
"The existing features are perfect. However, I think they could add a more robust set of security features like dark web scanning, penetration testing, and risk assessment for clients. We would have one tool for everything. We wouldn't have to go to multiple vendors to pull something together. That would be more beneficial for us."
"Installing Huntress on a Mac presents a challenge for end users due to the operating system's security features, which require administrator privileges for installation."
"When we fire any employee connected remotely over the internet, we need a security feature that blocks the system and the device."
"The cost of the solution can be improved."
"I would like to see Seqrite add a remote profile so we can implement different policies for users connecting to the in-office LAN and those accessing the office network from home or a public internet connection."
"Sometimes, small and medium businesses, or even startups with just five, ten, or fifteen systems, are also keen to secure their data. There is a reluctance on the part of the technical team to extend installation support when the opportunity sizes are smaller. Seqrite Endpoint Security has a lot of value. Still, its marketing could be done much better on a larger scale, especially in India, in light of the new DPDP 2023 Act, which the Indian Parliament passed. It would be even more valuable if Seqrite could incorporate features to help companies comply with this law, it would be even more helpful."
"The solution could integrate with other products to provide a comprehensive protection strategy."
"A handbook of known issues and quick fixes should be given so that troubleshooting and frustration are less."
"User management could be improved."
"I don't feel that the scalability part of Seqrite Endpoint Security is better than the other products in the market."
 

Pricing and Cost Advice

"It works well for an MSP."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"Huntress is an easy sell to clients because it does all the heavy lifting. Sometimes, they will buck a little at the price because they want a free antivirus or EDR. We tell them that we use Huntress on all our machines. That is our standard process for all the machines we roll out. When we give that advice, people are pretty willing to say okay."
"The pricing model for Huntress is similar to competitors and is charged per endpoint."
"It is very fair. I started at $2.50 and now I am at $3.50. When I signed up, I thought it was too cheap. It now reflects the price. It is very fair. I do not think you can find anything better."
"I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
"I believe Huntress Managed EDR is fairly priced. The value I get from it in terms of peace of mind justifies the expense. You can justify it as a business expense."
"Huntress Managed EDR offers a fair pricing model."
"It is a cheaply priced product."
"Licensing fees are on a yearly basis. Compared to other solutions, this solution is cheaper."
"The licensing fee is 200 Bangladeshi Taka per client per year."
"We get the tool for around 1200 rupees for a three-year subscription. I rate its pricing a nine out of ten."
"Endpoint Security is cheaper than Trend Micro."
"Though I don't think that this is a cheaply priced product, I feel that it is an affordable solution."
"We pay approximately $1,500 for licenses for the solution."
"My company needs to purchase a yearly subscription for the licensing costs for Seqrite Endpoint Security."
report
Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
872,922 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Manufacturing Company
10%
Insurance Company
6%
Retailer
5%
Computer Software Company
17%
Manufacturing Company
10%
Financial Services Firm
8%
Educational Organization
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business36
Midsize Enterprise1
By reviewers
Company SizeCount
Small Business10
Midsize Enterprise12
Large Enterprise1
 

Questions from the Community

What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry.
What needs improvement with Huntress?
There are some drawbacks in Huntress Managed EDR, particularly with the security awareness training aspect which is more manual than expected compared to something like KnowBe4. It could be improve...
What is your primary use case for Huntress?
We use Huntress Managed EDR as part of our tech offering for enhanced security, especially for small and medium businesses.
What do you like most about Seqrite Endpoint Security?
The most valuable part of the solution is its ransomware backup feature.
What is your experience regarding pricing and costs for Seqrite Endpoint Security?
The solution's pricing is good for us, where it is neither cheap nor expensive.
What needs improvement with Seqrite Endpoint Security?
The solution's integration capabilities are moderate and could be improved.
 

Also Known As

No data available
Seqrite End Point Security, Seqrite EPS
 

Overview

 

Sample Customers

Information Not Available
Gadre, Bharat Vikas Group, Fernandez Hospital, Fabtech Projects & Engineering, KIMS Hospital, National Steel And Agro Industries, Sardar Patel University, Sterling Wilson, Chowgule Industries
Find out what your peers are saying about Huntress Managed EDR vs. Seqrite Endpoint Security and other solutions. Updated: October 2024.
872,922 professionals have used our research since 2012.