Try our new research platform with insights from 80,000+ expert users

Adlumin Cybersecurity vs Huntress comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 21, 2024
 

Categories and Ranking

Binary Defense MDR
Sponsored
Ranking in Managed Detection and Response (MDR)
7th
Average Rating
9.2
Number of Reviews
15
Ranking in other categories
No ranking in other categories
Adlumin Cybersecurity
Ranking in Managed Detection and Response (MDR)
30th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
Security Information and Event Management (SIEM) (55th), User Entity Behavior Analytics (UEBA) (37th), Extended Detection and Response (XDR) (44th), Risk-Based Vulnerability Management (21st)
Huntress
Ranking in Managed Detection and Response (MDR)
3rd
Average Rating
9.4
Number of Reviews
22
Ranking in other categories
Endpoint Protection Platform (EPP) (11th), Anti-Malware Tools (4th), Endpoint Detection and Response (EDR) (9th)
 

Featured Reviews

BC
May 12, 2023
It saves us a lot of time because we're not dealing with false alarms
The most valuable part of Binary Defense is its team of cybersecurity analysts. Their analysts filter out the noise and only forward the critical threats that require a response instead of false positives. Binary Defense is somewhat customizable. We can do some whitelisting and tell them to ignore some alerts that are always false positives. They're flexible and can adjust their processes. Their MDR tool runs across all our endpoints. Within that Open XDR strategy, we can ingest those alerts in various ways, but we tend to do things the old-fashioned way. However, we could bring that data into a SIEM if we wanted to. We haven't taken advantage of that feature, but we will soon. It would limit our ability to move forward with them if they didn't have that option.
Use Adlumin Cybersecurity?
Share your opinion
Pieter Van Der Walt - PeerSpot reviewer
Jul 8, 2024
Great for SMBs and has excellent customer support
The solution's simplicity, ease of implementation, and thoroughness are all valuable aspects. It doesn't put a heavy load on endpoints. Huntress has good support. It's a solid solution. For SMEs, it is an extremely good solution to have. It has behavioral-based algorithms. Having that peace of mind that you actually have a group of experienced SOC analysts who are there watching is helpful. I don't have to be there to attend to the potential incidents straightaway 24/7. It takes a strain off of the partner company. As a user, you can actually go and rest and have a fairly peaceful weekend. If something happens, you have a good, solid team behind you that will attend to any potential threats that pop up over the weekend or any given day. Of all the different solutions I work with, Huntress is one of the easiest. As a partner, Huntress is useful for the SMB market. It integrates with Microsoft Defender and it really makes things so much easier. It offers a single glass pane, and you can see exactly what's happening. We had one incident, where a user was trying to click on a potential malicious link. However, the processes were fairly quickly identified, and everything was killed literally within a couple of seconds. That incident was very effectively stopped. The fact that the solution is fully managed by Huntress 24/7 frees up quite a lot of time from a technical point of view. We don't have to, first of all, employ a local resource. The potential local resources that were available, they can now just look at maybe assisting with some of the alerts. With Huntress, now they have time available to perform other tasks. Also, we're now a bit more proactive than reactive. We're likely saving 50% to 60% of our time. We make use of Huntress' ability to automatically remediate low-severity threats. That automatic automated remediation has positively affected workloads and security. With any type of automation, you free up time. You also know that once there's an incident, certain steps have already been taken. The technician will be able to see if some of the mundane tasks have already been performed, and that way, they don't have to waste time redoing those. Using Huntress helped reduce the need for expensive security tools or hiring expensive security analysts for our clients. Huntress affected the overall security of our clients. It provides a good layer of security. Security is a layered approach. Users usually note improvements in a matter of days. In others, it is immediate. It varies according to the environment. Huntress utilizes AI in a very clever way, especially on the behavioral-based level. Typical attacks don't always utilize the old traditional signature-based attacks. They utilize it quite effectively.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"After we acquired this platform, we met with a number of different vendors. Binary Defense came in with a proposal that was surprisingly affordable. In fact, we were able to recoup the cost of their services within a short period of time. This is because Binary Defense is able to provide the same level of security as a team of two or three in-house analysts but at a fraction of the cost. As a result, Binary Defense is saving us an estimated $250,000 to $300,000 per year."
"From the initial cost that Binary Defense came in with, we pared it down quite a bit over the course of 30 or 60 days. My leadership would say that their cost was high, but realistically, they were in line with the market."
"It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
"Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
"Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
"The pricing is very good. They are definitely competitive and they were lower at the time that we went with them."
"The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
"The pricing isn't that bad, it's very competitive. I don't feel that it's over-priced and I don't feel that it's under-priced."
Information not available
"It works well for an MSP."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
"The solution's pricing is fair."
"I rate the product pricing six out of ten for the Malaysian market. However, I would rate it a three out of ten for the Australian, New Zealand, or Singapore markets."
"The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
"Huntress is priced fairly for the services and value it provides."
"We haven't had any problems with Huntress' pricing. We're at 250 workstations, and we've grown considerably this year. They've been able to handle everything that we've thrown at them within that time frame. They're also reducing the price based on how many endpoints we add."
"The pricing model for Huntress is similar to competitors and is charged per endpoint."
report
Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Healthcare Company
8%
Financial Services Firm
7%
Manufacturing Company
7%
Computer Software Company
21%
Financial Services Firm
8%
Government
7%
Manufacturing Company
5%
Computer Software Company
19%
Manufacturing Company
8%
Retailer
7%
Financial Services Firm
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Binary Defense MDR?
The most valuable feature is reviewing tickets and the notes added by technicians.
What is your experience regarding pricing and costs for Binary Defense MDR?
The pricing is very competitive; it's on par with or below others. For those sensitive to pricing, I'd advise that th...
What needs improvement with Binary Defense MDR?
Sometimes, something may not install right; however, whenever we have challenges, they are very solution-oriented and...
Ask a question
Earn 20 points
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
Huntress should have a more user-friendly interface because it takes some understanding to work our way through the i...
What is your primary use case for Huntress?
We're a managed service provider, and we install Huntress on our clients' computers to keep them safe.
 

Also Known As

Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
Adlumin Security Operations Platform
No data available
 

Overview

 

Sample Customers

Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
Courthouse News Service, Maschoff Brennan, Sky Lakes Medical Center, Tooele County School District, Southern Oregon ESD, CNB Bank & Trust, Ogden City, Southeast Financial Credit Union (SEFCU), Utah State Bar, Financial Plus Credit Union, Kelly Community, United Southern Bank of Kentucky (USBKY)
Information Not Available
Find out what your peers are saying about CrowdStrike, Arctic Wolf Networks, Huntress and others in Managed Detection and Response (MDR). Updated: August 2024.
801,394 professionals have used our research since 2012.