Huntress

RATING:

4.9

(16)

About Huntress

Huntress is a cloud-based cybersecurity solution, designed to help small to midsize businesses determine and respond to threats and vulnerabilities. Security teams can use the dashboard to track active incidents and investigations and generate custom incident reports. The solution helps users identify malicious footholds and discover hackers attacking Windows applications. With Ransomware Canaries, IT professionals can detect potential ransomware incidents and evaluate the scope of an attack. It also facilitates endpoint protection by managing Microsoft Defender Antivirus. Pricing is available on request and support is extended via phone and email.

Huntress Pricing

Pricing varies based on the number of endpoints.

Free trial: 

Available

Free version: 

Not Available

Huntress ransomware canary
Slide 1 of 3

Huntress Reviews

Overall Rating

4.9

Ratings Breakdown

Secondary Ratings

Ease-of-use

5

Customer Support

5

Value for money

5

Functionality

5

Most Helpful Reviews for Huntress

1 - 5 of 16 Reviews

Lucas

Computer & Network Security, 2 - 10 employees

Used unspecified

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

Reviewed November 2023

Amazing Product, Amazing Support, Amazing Price!

User Profile

Lucas

Verified reviewer

Information Technology and Services, 2-10 employees

Used daily for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed June 2023

Excellent Product, Excellent Support, Excellent Price

PROS

Support is number 1 in my opinion, the team behind Huntress are second to none, always available and willing to help and know their stuff. The product is light on machines, has a great dashboard and alerting is wonderful.

CONS

Would love for it to integrate with Defender for Business instead of just the free Windows Defender.

Reasons for switching to Huntress

The support and complexity of Sophos made the product very unattractive. Support only got worse over the 12 months we used them and as such we made the switch.

David

Information Technology and Services, 11-50 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed January 2022

Great MDR product for MSPs

It is very well tuned to the MSP model. The Huntress team has built their product to play very nicely with a multi tenant IT management model. Everything can be partitioned granularly, and the integrations/rollout of the product are extremely easy.

PROS

-The Huntress team reviews and classifies severity of alerts before they get to our team, which reduces our workload. They also include remediation plans and work with us if needed. -The rollout/integrations were very smooth and out clients didn't experience negative issues as a result of the rollout. -The pricing model works very well for the SMB market.

CONS

It is not as advanced as other software like a SentinelOne or a Crowdstrike, but it can work well in tandem with them.

Reason for choosing Huntress

Ease of use, managed team behind the product, pricing, and integrations/MSP focus.

Vendor Response

David, thanks for the review! We try to keep our partners at the center of our roadmap and love hearing that we're well suited for MSPs and their end customers. We've got some solid new capabilities shipping this year that'll help you deliver even more value to clientsstay tuned :)

Replied February 2022

Billy

Information Technology and Services, 2-10 employees

Used daily for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

3

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed September 2022

Huntress EDR - Easy setup to get started

PROS

The community/culture of the Huntress team is great. Joining their weekly groups is great education on what is going on in today's world.

CONS

I feel as if it is playing catchup or adding needed services JUST behind other competitors. I wish there was also a built in script for deployment rather than customized one.

Chris

Computer & Network Security, 11-50 employees

Used daily for more than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed January 2022

One of the best Security tools we use

Has shown its value with protecting customers in real-world events. We use it to help with remediation on customers that were not previously using it, makes cleanup and visibility easy.

PROS

Huntress is very easy to use. The remediation details are great, and with the new auto remediation its even easier.

CONS

There is nothing I don't like about Huntress.

Reason for choosing Huntress

Less expensive and had a better value proposition to sit on top of any existing AV vendor.

Vendor Response

Thanks so much for the comments! We appreciate your partnership and are glad to hear we play a key role in your security stack.

Replied February 2022