Capterra Logo
Helping businesses choose better software since 1999
Huntress

Huntress

4.9 (17)
Capterra offers objective, independent research and verified user reviews. We may earn a referral fee when you visit a vendor through our links.
Recent video review

"Amazing Product, Amazing Support, Amazing Price!"

5.0

Lucas B. - DirectorNovember 7, 2023

STARTING PRICE

Not provided by software provider

Free Trial
Available

EASE OF USE

4.8/5

Based on Capterra user reviews

What is Huntress?

Huntress uses automated detection and 24/7 human threat hunting to track down threats that bypass most antivirus solutions, including persistent footholds which are often used by attackers to gain backdoor access into a network — undetected. Other services and features include Ransomware Canary file alerts, Managed Antivirus for Microsoft Defender, Host Isolation to stop the spread of critical attacks, External Recon for attack surface reduction, and Partner Enablement resources and support.

Do you work for Huntress Labs?Manage this profile page

Huntress Integrations

Process Insights identifies and detects endpoint threats in near real-time with the ability to see endpoint activity.
Identify and remediate persistent footholds that may be lurking in your environment.  Persistent foothold is an attack mechanism to retrigger malware to cripple systems or deploy ransomware.
Host Isolation (Beta) enables you to limit the spread of a cyber attack, and quarantine the infected host from the rest of the network.
Managed Antivirus offers centralized management and monitoring capabilities for Microsoft Defender Antivirus, the existing next-gen antivirus solutions built into Windows.

Compare with a popular alternative

Huntress

4.9 (17)
Huntress

VS.

Not provided by the vendor
USD $0.40
Per Month
Starting Price
Free Version
Free Trial
Free Version
Free Trial
Pricing Options
19
82
Total Features
2
1
Total Integrations
4.8 (17)
4.4 (269)
Ease Of Use
4.8 (17)
4.4 (269)
Value For Money
4.9 (17)
4.5 (269)
Customer Service

Green rating bars show the winning product based on the average rating and number of reviews.

Other great alternatives to Huntress

Ease of Use
4.5
Customer Service
4.9
Features
4.8
Value for Money
4.8
Ease of Use
4.7
Customer Service
4.7
Features
4.5
Value for Money
4.7
Ease of Use
4.2
Customer Service
4.9
Features
4.5
Value for Money
4.5

Huntress Reviews

Showing 5 of 17 reviews
Overall
4.9
Ease of Use
4.8
Customer Service
4.9

Most Recent Video User Review for Huntress

SEE ALL VIDEO REVIEWS
Video Review

Amazing Product, Amazing Support, Amazing Price!

5.0
Posted on October 6, 2023POSTED BY:
Lucas B. avatar

Lucas B.

DirectorInformation Technology and Services
Reviewer Source

Most Helpful Reviews for Huntress

Gert-Jan S. avatar
Gert-Jan S.
Co-Owner - IT and Security Expert
Information Technology and Services, 1-10 employees
Used the software for: 6-12 months
Overall Rating
5.0
Ease of Use
5.0
Customer Service
4.0
Features
4.0
Value for Money
4.0
Likelihood to Recommend
10/10
Reviewer Source
Source: Capterra
August 19, 2024

"Easy to setup, easy to maintain, easy to rollout."

Pros: Easy to setup, easy to maintain, easy to rollout. it is how a top notch security product should be.

Cons: Notifcations could be slightly better if i have to name one thing.

Lucas B. avatar
Lucas B.
Director
Information Technology and Services, 1-10 employees
Used the software for: 1-2 years
Overall Rating
5.0
Ease of Use
5.0
Customer Service
5.0
Features
5.0
Value for Money
5.0
Likelihood to Recommend
10/10
Reviewer Source
Source: Capterra
June 20, 2023

"Excellent Product, Excellent Support, Excellent Price"

Pros: Support is number 1 in my opinion, the team behind Huntress are second to none, always available and willing to help and know their stuff. The product is light on machines, has a great dashboard and alerting is wonderful.

Cons: Would love for it to integrate with Defender for Business instead of just the free Windows Defender.

Switched From: Intercept X Endpoint
Reasons for Switching to Huntress: The support and complexity of Sophos made the product very unattractive. Support only got worse over the 12 months we used them and as such we made the switch.
Billy R.
Account Manager
Information Technology and Services, 1-10 employees
Used the software for: 1-2 years
Overall Rating
4.0
Ease of Use
3.0
Customer Service
5.0
Features
4.0
Value for Money
4.0
Likelihood to Recommend
7/10
Reviewer Source
Source: Capterra
September 6, 2022

"Huntress EDR - Easy setup to get started"

Pros: The community/culture of the Huntress team is great. Joining their weekly groups is great education on what is going on in today's world.

Cons: I feel as if it is playing catchup or adding needed services JUST behind other competitors. I wish there was also a built in script for deployment rather than customized one.

David B. avatar
David B.
General Manager
Information Technology and Services, 11-50 employees
Used the software for: 6-12 months
Overall Rating
5.0
Ease of Use
5.0
Customer Service
5.0
Features
5.0
Value for Money
5.0
Likelihood to Recommend
10/10
Reviewer Source
Source: Capterra
January 19, 2022

"Great MDR product for MSPs"

Overall: It is very well tuned to the MSP model. The Huntress team has built their product to play very nicely with a multi tenant IT management model. Everything can be partitioned granularly, and the integrations/rollout of the product are extremely easy.

Pros: -The Huntress team reviews and classifies severity of alerts before they get to our team, which reduces our workload. They also include remediation plans and work with us if needed. -The rollout/integrations were very smooth and out clients didn't experience negative issues as a result of the rollout. -The pricing model works very well for the SMB market.

Cons: It is not as advanced as other software like a SentinelOne or a Crowdstrike, but it can work well in tandem with them.

Alternatives Considered: SentinelOne
Reasons for Choosing Huntress: Ease of use, managed team behind the product, pricing, and integrations/MSP focus.

Vendor Response

By Huntress Labs on February 9, 2022
David, thanks for the review! We try to keep our partners at the center of our roadmap and love hearing that we're well suited for MSPs and their end customers. We've got some solid new capabilities shipping this year that'll help you deliver even more value to clientsstay tuned :)
Chris B.
Director of Technology
Information Technology and Services, 11-50 employees
Used the software for: 2+ years
Overall Rating
5.0
Ease of Use
5.0
Customer Service
5.0
Features
5.0
Value for Money
5.0
Likelihood to Recommend
10/10
Reviewer Source
Source: Capterra
January 19, 2022

"One of the best Security tools we use"

Overall: Has shown its value with protecting customers in real-world events. We use it to help with remediation on customers that were not previously using it, makes cleanup and visibility easy.

Pros: Huntress is very easy to use. The remediation details are great, and with the new auto remediation its even easier.

Cons: There is nothing I don't like about Huntress.

Alternatives Considered: Falcon and Carbon Black EDR
Reasons for Choosing Huntress: Less expensive and had a better value proposition to sit on top of any existing AV vendor.

Vendor Response

By Huntress Labs on February 9, 2022
Thanks so much for the comments! We appreciate your partnership and are glad to hear we play a key role in your security stack.