Huntress vs Seqrite Endpoint Security Cloud comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Huntress
Average Rating
9.4
Number of Reviews
12
Ranking in other categories
Endpoint Protection Platform (EPP) (13th), Anti-Malware Tools (5th), Endpoint Detection and Response (EDR) (10th), Managed Detection and Response (MDR) (3rd)
Seqrite Endpoint Security C...
Average Rating
4.6
Number of Reviews
2
Ranking in other categories
Endpoint Protection Platform (EPP) (57th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Huntress is 1.4%, up from 0.3% compared to the previous year. The mindshare of Seqrite Endpoint Security Cloud is 0.1%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Anti-Malware Tools
2.7%
No other categories found
 

Featured Reviews

SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…
David Markley - PeerSpot reviewer
Feb 12, 2024
Is the easiest tool we've ever deployed, is cost-effective, and significantly improved our security posture
Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients. However, what truly convinced us to make it a core part of our security stack, instead of just deploying it selectively based on specific needs, was Huntress' introduction of Managed AV. This allowed us to replace our basic antivirus solution often Windows Defender for our predominantly Windows environment with a more robust option managed by Huntress. Managed AV essentially made Huntress our new baseline antivirus, replacing Windows Defender, while still allowing us to utilize premium solutions like SentinelOne for specific situations. Ultimately, this shift enabled us to expand our footprint from around 400-500 machines to an impressive 4,600.
Rishad Ahmed - PeerSpot reviewer
Apr 30, 2024
Reduces the time to detect and respond with moderate pricing
Seqrite has significantly reduced the time it takes to detect and respond The solution should focus on security, documentation, and simplicity for beginners. I have been using Seqrite Endpoint Security Cloud for one and a half years. I rate the solution’s stability a seven out of ten. 100…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"Fortinet is very user-friendly for customers."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"Impressive detection capabilities"
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"Ability to get forensics details and also memory exfiltration."
"The EDR product is simple to install. It is low maintenance. All the alerts go to Huntress first, and their analyst team reviews them and sends actionable things our way."
"I have found it valuable that this solution is always there and always armed."
"While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial."
"We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues."
"Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients."
"The most valuable aspect of Huntress is its 24/7 SOC service."
"Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten."
"Huntress helps by highlighting potential issues, allowing us to take proactive measures."
"Seqrite has significantly reduced the time it takes to detect and respond."
"The solution installs very easily."
 

Cons

"I haven't seen the use of AI in the solution."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"The solution is not user-friendly."
"Intelligence aspects need improvement"
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers."
"I would like the API to be a little better. They are getting there."
"We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports."
"The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications."
"Some of Huntress' reporting could be improved."
"Huntress' Process Insights feature could benefit from more robust search and filtering capabilities."
"The solution's UI is an area with certain shortcomings that need improvement."
"One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures."
"The security is too week and needs improvement."
"The solution should focus on security, documentation, and simplicity for beginners."
 

Pricing and Cost Advice

"The pricing is good."
"It is expensive and I would rate it 8 on the scale."
"It's not cheap, but it's not expensive either."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The price is comprable to other endpoint security solutions."
"It's moderately priced, neither cheap nor expensive."
"The hardware costs about €100,000 and about €20,000 annually for access."
"There are no issues with the pricing."
"I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
"The pricing model for Huntress is similar to competitors and is charged per endpoint."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
"It works well for an MSP."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
"It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
Information not available
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
19%
Manufacturing Company
8%
Retailer
6%
Financial Services Firm
6%
Computer Software Company
23%
Manufacturing Company
12%
Media Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
What is your primary use case for Huntress?
We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of securit...
What needs improvement with Seqrite Endpoint Security Cloud?
The solution should focus on security, documentation, and simplicity for beginners.
What is your primary use case for Seqrite Endpoint Security Cloud?
Our company uses the solution for cloud security and we have 110 users.
 

Also Known As

enSilo, FortiEDR
No data available
Seqrite EPS Cloud
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Gadre, Bharat Vikas Group, Fernandez Hospital, Fabtech Projects & Engineering, KIMS Hospital, National Steel And Agro Industries, Sardar Patel University, Sterling Wilson, Chowgule Industries
Find out what your peers are saying about Huntress vs. Seqrite Endpoint Security Cloud and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.