President at Universal Data Inc.
MSP
Top 20
Minimizes the time we spend identifying risks by helping us reduce the overall risk landscape for our clients
Pros and Cons
  • "While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial."
  • "The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications."

What is our primary use case?

We utilize Huntress for endpoint protection across the accounts we manage. When requiring endpoint detection and response capabilities, we leverage Huntress for that functionality as well.

Instead of relying solely on basic antivirus software, we implemented Huntress to elevate our security posture. This empowered us not only to proactively track down threats but also to collaborate with experts in identifying and remediating them.

How has it helped my organization?

Huntress is extremely easy to use.

Huntress is a great solution for the SMB market.

By minimizing the time we spend identifying risks, Huntress helps us reduce the overall risk landscape for our clients. They are also great partners to work with, and we saw the benefits almost immediately.

Huntress's 24/7 managed service significantly improved our overall workflow and empowered our employees to focus on tasks aligned with their skill sets. This has enabled them to develop their expertise and take on greater responsibilities.

The ability to automatically remediate the low severity threats is great.

Huntress has improved our overall security posture. We were able to start improving our security within the first three months of deployment.

What is most valuable?

While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial.

What needs improvement?

The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications. Additionally, it would be valuable to have the ability to automatically lock down applications identified as potential threats.

Buyer's Guide
Huntress
March 2024
Learn what your peers think about Huntress. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
769,630 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Huntress for five years.

What do I think about the stability of the solution?

Huntress has been reliable with no stability issues.

What do I think about the scalability of the solution?

Huntress is a scalable solution.

How are customer service and support?

The technical support is knowledgeable and helpful.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Previously, we used Kaspersky for our security needs. However, by combining Huntress with SentinelOne, we were able to successfully transition away from it.

How was the initial setup?

The initial deployment is straightforward. The deployment took 30 days and required two people to complete.

What about the implementation team?

The implementation was completed in-house.

What was our ROI?

We have seen a 20 to 30 percent return on investment.

What's my experience with pricing, setup cost, and licensing?

The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model.

What other advice do I have?

I rate Huntress a nine out of ten.

Organizations are comfortable taking on certain calculated risks. However, I believe we need to employ specific types of staff to align our service delivery with our resource allocation. The Huntress platform has facilitated this crucial realignment.

The tool itself does not require maintenance but there is ongoing management.

Users should ensure they have an accurate inventory of the assets they need to protect, the chosen protection methods, and any additional relevant details. Assigning one or two dedicated individuals as "Champions" of the tool will help them fully leverage its benefits.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: MSP Reseller
Flag as inappropriate
PeerSpot user
COO at a tech services company with 11-50 employees
MSP
Top 20
Reduced triage time, great support, and good price for MSPs
Pros and Cons
  • "It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry."
  • "Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers."

What is our primary use case?

We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of security to our workstations across all of our clients.

How has it helped my organization?

Threat protection on the endpoints and great customer support are some of the benefits. There is a great vendor relationship. We could see its benefits pretty immediately. They work well with you. They are very attentive, and they make sure that their partners get whatever support they need.

It has reduced the triage time. When they do find an alert or an issue, many times, they post an accurate resolution, so my technicians do not have to investigate to determine a resolution. It is already outlined for them.

Huntress has the ability to automatically remediate low-severity threats. We use this feature in some cases and not in all cases. It works well when we have used it. It has impacted our workload and security. The faster you can fix the security issue, the better off you are.

Using Huntress has helped reduce the need for expensive security tools or to hire expensive security analysts. It is important. It is hard to maintain a security staff.

We are much more secure today than before starting to use Huntress.

What is most valuable?

It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry.

What needs improvement?

Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.

For how long have I used the solution?

We started with them at least four years ago.

What do I think about the stability of the solution?

I have not seen any stability-related issues so far.

What do I think about the scalability of the solution?

It is very scalable.

How are customer service and support?

They are very good. They are very fast to respond, especially in emergencies. They have great support. I would rate them a 10 out of 10.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using Bitdefender. We switched because Huntress was more comprehensive and had 24/7 SOC.

How was the initial setup?

We use their cloud portal, and we deploy from there. I was involved in the initial vetting of the product and the vendor, but I was not involved in doing the installation.

In terms of maintenance, when updates need to be pushed out, we make sure that they are pushed out. They normally get installed automatically. We have a tech person who daily makes sure that everything is okay in the portal. There is no real maintenance. There is nothing that we would not do for any other vendor.

What was our ROI?

After deploying Huntress, we could immediately see improvements in our organization's security.

What's my experience with pricing, setup cost, and licensing?

It works well for an MSP.

Which other solutions did I evaluate?

We evaluated Blackpoint Cyber and SentinelOne. We chose Huntress just because of what they offered. Blackpoint Cyber and SentinelOne are great products. It was a hard decision between the three, but we chose Huntress.

What other advice do I have?

Those evaluating this solution can research it online. They can ask their peers or just contact Huntress. They will guide them through the whole process.

I would rate Huntress a 10 out of 10.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: MSP Reseller
Flag as inappropriate
PeerSpot user
Buyer's Guide
Huntress
March 2024
Learn what your peers think about Huntress. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
769,630 professionals have used our research since 2012.
FrancMlinarek - PeerSpot reviewer
IT Engineer at a tech services company with 1-10 employees
Real User
Top 5
Has good automatic remediation and UI but needs to include XDR features
Pros and Cons
  • "We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues."
  • "The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm."

What is our primary use case?

We use Huntress with other antivirus solutions like Microsoft Defender to ascertain the issues that happen at the endpoints which antivirus solutions may not always pick up.

What is most valuable?

We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues.

What needs improvement?

The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm.

For how long have I used the solution?

I have been using the product for a year.

What do I think about the stability of the solution?

The tool is stable. We haven’t had any issues with respect to stability.

What do I think about the scalability of the solution?

The tool is scalable. Our company has seven users for the solution.

How are customer service and support?

We have received quick responses from tech support.

How was the initial setup?

The solution is managed on the cloud, and the software is installed directly onto the endpoint. The tool’s deployment is easy. You can download, install and run the solution. It is as simple as that. The tool also has deployment scripts in case you need them. The installation is pretty quick and you don’t need many resources to accomplish it. If you are planning a large deployment, then you can get scripts for the management tool.

What was our ROI?

I think there is ROI with the use of the solution. It doesn't take very long to get train someone to use the solution. Therefore, you can save on training costs. It has also stopped quite a few issues that could have turned worse.

What's my experience with pricing, setup cost, and licensing?

The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender.

What other advice do I have?

I would rate the solution an eight out of ten. The solution is extremely easy to use compared to other products. There are many other products with cumbersome portals that are difficult to use. It can be very difficult to teach new engineers how to use those platforms well.

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tallis Newkirk - PeerSpot reviewer
CEO/Team Lead at Intech Computer Solutions
Real User
Top 5
Excellent endpoint protection with strong threat-hunting expertise
Pros and Cons
  • "Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC."
  • "Some of Huntress' reporting could be improved."

What is our primary use case?

I deploy Huntress to my mid-tier clients to leverage 24/7, 365 threat-hunting capabilities.

How has it helped my organization?

Huntress monitors for anomalous behaviors and detections that would otherwise be perceived as just noise and filters through that noise to pull out the important bits. It then alerts me with the remediation steps needed to fix those problems and offers to automatically deploy those fixes if I wish. This enables me to manage and monitor way more endpoints than I would normally be able to.

What is most valuable?

Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC. They investigate anything they don't know about, and I've had things that look like benign detections returned to me as serious threats with advice on how to fix them.

What needs improvement?

Some of Huntress' reporting could be improved. Specifically, when we get a notification that something has been investigated and found benign, we don't get any information about which devices the issue was on. It's not until we get an actual action plan for a threat above a certain threshold or representing a certain compromise that we know exactly what device is involved. In the next release, Huntress should include better integration with AV or endpoint detection and other response solutions than Windows Defender.

For how long have I used the solution?

I've been using Huntress for close to a year.

What other advice do I have?

I would give Huntress a rating of nine out of ten. The only thing that rivals it is SentinelOne Complete when it's managed and monitored by a security operations center like the offering by OverWatch.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Huntress Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Huntress Report and get advice and tips from experienced pros sharing their opinions.