Huntress vs Seqrite Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Huntress
Average Rating
9.4
Number of Reviews
12
Ranking in other categories
Endpoint Protection Platform (EPP) (13th), Anti-Malware Tools (5th), Endpoint Detection and Response (EDR) (10th), Managed Detection and Response (MDR) (3rd)
Seqrite Endpoint Security
Average Rating
7.6
Number of Reviews
22
Ranking in other categories
Endpoint Protection Platform (EPP) (25th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Huntress is 1.4%, up from 0.3% compared to the previous year. The mindshare of Seqrite Endpoint Security is 2.0%, up from 1.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Anti-Malware Tools
2.7%
No other categories found
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
KC
Feb 12, 2024
A great option for the SMB market, enhances visibility into endpoint activity, and reduces the effort needed for handling alerts
Huntress' Process Insights feature could benefit from more robust search and filtering capabilities. Currently, it's quite basic, offering only a single search bar with limited granularity. Additionally, the data retention period is short, with access restricted to three days. While the SOC team can export a week's worth of data, extending this period to at least thirty days would be highly beneficial. Overall, we're generally satisfied with the solution. However, deeper integration with other endpoint protection platforms would be valuable. Ideally, Huntress should be able to ingest alerts from systems like CrowdStrike and conduct investigations similar to CrowdStrike's offerings. This would be particularly useful for us as a CrowdStrike partner.
Vineet  Mampilly - PeerSpot reviewer
Jan 24, 2023
Stable, and scalable, but needs better integration
We use the solution for antivirus endpoint security for all our end users Seqrite Endpoint Security provides a good amount of security and there are additional features, such as delicate prevention, which we are using. We found the DLP to be innovative and useful. We didn't use it before, so it…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"The most valuable feature is the analysis, because of the beta structure."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The setup is pretty simple."
"This is stable and scalable."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"It catches things that no one else catches. We occasionally have things slip through antivirus and other things, but Huntress catches them. It is awesome as an additional layer of defense on top of other things."
"It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry."
"We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues."
"Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten."
"It is incredibly efficient for our engineering team because Huntress provides all the information needed to fix issues, not just flag them."
"Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC."
"The EDR product is simple to install. It is low maintenance. All the alerts go to Huntress first, and their analyst team reviews them and sends actionable things our way."
"Huntress helps by highlighting potential issues, allowing us to take proactive measures."
"The most valuable features of the solution are DLP, XDR, and EDR functionalities."
"The only thing that I have found useful is that I have an overview of my systems in the networks."
"Seqrite Endpoint Security provides external protection in terms of hard drives."
"I like Seqrite's web protection features and external device control."
"The solution effectively detects malicious files and blocks sign-ins."
"The two valuable features are anti-ransomware and data loss protection."
"The solution is stable."
"The most valuable part of the solution is its ransomware backup feature."
 

Cons

"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"We'd like to see more one-to-one product presentations for the distribution channels."
"We find the solution to be a bit expensive."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports."
"Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers."
"The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications."
"I'd like Huntress to implement a component that can analyze network traffic for specific sites."
"One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures."
"The solution's UI is an area with certain shortcomings that need improvement."
"The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm."
"I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365."
"The pricing could be a bit lower."
"The solution needs to improve stability."
"I would like to see Seqrite add a remote profile so we can implement different policies for users connecting to the in-office LAN and those accessing the office network from home or a public internet connection."
"We would like the solution to have integration with other security solutions so that we can have a single base for monitoring all the security incidents and concerns."
"The solution could improve by providing better security and a cloud base version."
"The cost of the solution can be improved."
"When it comes to the support provided by the product, I see that Seqrite is not as mature as the other products in the market."
"I don't feel that the scalability part of Seqrite Endpoint Security is better than the other products in the market."
 

Pricing and Cost Advice

"I would rate the solution's pricing an eight out of ten."
"The pricing is good."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"It's not cheap, but it's not expensive either."
"It is expensive and I would rate it 8 on the scale."
"We got a good deal on licensing, so it is in the competitive range."
"Fortinet FortiEDR has a yearly subscription."
"The pricing model for Huntress is similar to competitors and is charged per endpoint."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
"Huntress is priced fairly for the services and value it provides."
"It works well for an MSP."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
"It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
"I give the cost of the solution a seven out of ten."
"We get the tool for around 1200 rupees for a three-year subscription. I rate its pricing a nine out of ten."
"The pricing is reasonable."
"Endpoint Security is cheaper than Trend Micro."
"We pay approximately $1,500 for licenses for the solution."
"It is a cheaply priced product."
"The license isn't expensive."
"Though I don't think that this is a cheaply priced product, I feel that it is an affordable solution."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
19%
Manufacturing Company
8%
Retailer
6%
Financial Services Firm
6%
Computer Software Company
22%
Educational Organization
9%
Manufacturing Company
7%
Media Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
What is your primary use case for Huntress?
We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of securit...
What do you like most about Seqrite Endpoint Security?
The most valuable part of the solution is its ransomware backup feature.
What is your experience regarding pricing and costs for Seqrite Endpoint Security?
The pricing is reasonable. The price is according to the engine.
 

Also Known As

enSilo, FortiEDR
No data available
Seqrite End Point Security, Seqrite EPS
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Gadre, Bharat Vikas Group, Fernandez Hospital, Fabtech Projects & Engineering, KIMS Hospital, National Steel And Agro Industries, Sardar Patel University, Sterling Wilson, Chowgule Industries
Find out what your peers are saying about Huntress vs. Seqrite Endpoint Security and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.