Try our new research platform with insights from 80,000+ expert users

BlackBerry Cylance Cybersecurity vs Huntress comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

BlackBerry Cylance Cybersec...
Ranking in Endpoint Protection Platform (EPP)
27th
Average Rating
8.0
Number of Reviews
44
Ranking in other categories
No ranking in other categories
Huntress
Ranking in Endpoint Protection Platform (EPP)
9th
Average Rating
9.4
Number of Reviews
22
Ranking in other categories
Anti-Malware Tools (4th), Endpoint Detection and Response (EDR) (9th), Managed Detection and Response (MDR) (3rd)
 

Mindshare comparison

As of October 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of BlackBerry Cylance Cybersecurity is 1.3%, down from 1.6% compared to the previous year. The mindshare of Huntress is 0.8%, up from 0.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Sooraj Makkancherrry - PeerSpot reviewer
Sep 10, 2024
Doesn't have daily updates, which is important for healthcare IT
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immediately due to medical device protocols and validation testing. I wish support would try to understand our issues better instead of giving this standard response. The machine learning feature they use often tells us to upgrade the agent or add things to the exclusion list, which isn't unacceptable. It's a very good and new technology as a tool and antivirus. But sometimes, it doesn't work properly with our medical devices and products, quarantining files it shouldn't even after we add them to exclusions. This is tricky for us.
Nick Mrotek - PeerSpot reviewer
Jul 9, 2024
Helped us to reduce the need for expensive security tools
The automatic remediation is the most valuable feature for us. It works great. If our team can't look at an issue exactly at the moment, it's just good to know that there's Huntress that can come in and be able to remediate most, if not all, issues. If there's something that needs a further look at, we can automate the alerts. It's proven to be a lot more efficient than other antiviruses we've worked with in the past. It's easy to use Huntress overall. I haven't had too many issues. I haven't really had to contact or support with anything. So far, so good. Huntress is a solution tailored specifically for the small and medium business market. It sits on top of Windows Defender, so you do not have to have either expertise or other software. It works well as a standalone client. Removal, specifically, has been very, very nice. Others have been clunky when it comes to removing files or the application itself. Huntress has the uninstall option straight from the admin portal. That's been a great great feature. We've witnessed the benefits of Huntress both immediately after we deployed it, and after some time. The ease of use was noticed immediately. But then, eventually, when it comes to either losing a client or having someone who's left having to remove it from their machine, just having the ability to uninstall very seamlessly becomes very useful. The solution is fully managed by Huntress 24/7. It's reduced our workload in terms of triaging or managing alerts. It's very much reduced the attention to detail that we've needed to have, especially since it's such a reputable company. We feel confident in having them remediate some issues so that we don't have to be looking at them all the time. Huntress helped us to reduce the need for expensive security tools or expensive security analysts. That's very important, especially with us being a smaller business. Not having to purchase larger software has been great. I don't know if our organizational security has drastically improved. However, it has done what it needs to do. We haven't lost security; we've maybe become more secure with it. That said, just having that presence of mind, knowing that we do have a very sophisticated team and product behind us, has been wonderful.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Even if an endpoint loses connection to the Internet, I know that endpoint is protected against 99.99% of the threats in the wild today."
"It actively monitors the behavior and activity of processes and will, without hesitation, terminate at root anything it determines to be suspect."
"The solution is easy to deploy."
"The solution is extremely scalable. It's got the hybrid functionality, it's got the system functionality and cloud functionality as well."
"The most valuable features are script blocking and macros within Word documents for stopping unwanted applications from running in the background."
"Endpoints are protected in real-time without the need of a centralized server."
"It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary actions."
"On the management side, we liked the way it displays things."
"The most valuable aspect of Huntress is its 24/7 SOC service."
"It catches things that no one else catches. We occasionally have things slip through antivirus and other things, but Huntress catches them. It is awesome as an additional layer of defense on top of other things."
"The most valuable aspect of Huntress is its ability to isolate legacy systems from the network, preventing the spread of threats."
"Huntress helps us replace traditional antivirus solutions with an EDR. I like how easy it is to use and deploy. Support is good- they've responded quickly when I've had issues. I like it a lot so far. It reports valuable information and filters out things I don't need to know."
"We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues."
"The solution's most valuable feature is that it has a manned security operation center, not AI-driven."
"We saw the benefits of Huntress pretty quickly. Once it started detecting threats, it was great."
"Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC."
 

Cons

"The high price of the product is an area of concern where improvements are required. The product's price should be more competitive."
"The solution needs better dashboards that are easier to use."
"​It needs real analysis of quarantined files. The EDR product isn't showing much right now."
"The company that sells us the licenses sometimes doesn't know how to do certain things."
"It could have integration with industrial base HMIS or Human Machine Interfaces Solutions. This is the industrial environment where you have a control center for all the automation that's happening, whether it is oil, gas, or chemical manufacturing. They often have to set up a computer at the back and watch the other stuff to get alerts. In these autonomous or on-premises environments, they often don't have access to email readily. Integration with other industrial solutions, such as HMIS, will allow them to communicate and get an alert that something has been found. This way, they can react to it sooner than having somebody watch the screen and keep checking the screen. Rockwell has its own suite. Similarly, Honeywell has its own suite. There's also an independent HMI/historian solution provider out there called VTSCADA. We actually get asked if we can get it to show up on a screen, which is difficult. Getting those alerts to work within an industrial environment would be a huge plus."
"They could improve on the false positives, reporting and whitelisting features."
"I would like to see them fix the alerting system so that the endpoint reporting is a bit more streamlined."
"It should provide more details about the events that they have detected."
"The solution's UI is an area with certain shortcomings that need improvement."
"Huntress' Process Insights feature could benefit from more robust search and filtering capabilities."
"Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers."
"I had been requesting Huntress support for macOS for a while, and they recently rolled it out, making it generally available within two months. Having a regular support line would be good."
"I'd like Huntress to implement a component that can analyze network traffic for specific sites."
"The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm."
"I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365."
"To enhance the platform, I suggest adding a feature to forward Huntress's recommended response directly to the client, ensuring their clear understanding of the gathered information."
 

Pricing and Cost Advice

"The solution's pricing is around the same as most EDRs but slightly behind some of the major ones."
"​Shop around for sure and be assured the price you pay will be close to other solutions available, but even at a slight mark-up from the other solutions, you are getting real endpoint protection versus nothing more than a cheap security blanket that might keep you warm at night."
"We would just add more if there are new users, but right now you just need one license for per user."
"Currently, we have competitive pricing for Cylance, which is affordable enough to consider."
"CylancePROTECT's pricing is reasonable, at about €18 per user, per year."
"CylancePROTECT is an affordable solution."
"We pay our license on a yearly basis and have just renewed for two years."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a seven out of ten."
"The solution is cheap compared to other alternatives. It offers good value for money. For the whole solution, it's up to about five pounds per device per month. Considering what it does, I think that's very good value."
"It works well for an MSP."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"Huntress is priced fairly for the services and value it provides."
"I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
"We haven't had any problems with Huntress' pricing. We're at 250 workstations, and we've grown considerably this year. They've been able to handle everything that we've thrown at them within that time frame. They're also reducing the price based on how many endpoints we add."
"It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Manufacturing Company
12%
Government
8%
Financial Services Firm
7%
Computer Software Company
19%
Manufacturing Company
9%
Retailer
7%
Financial Services Firm
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Blackberry Protect?
It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary actions.
What is your experience regarding pricing and costs for Blackberry Protect?
The price is reasonable for us at the moment. I rate the overall solution an eight out of ten.
What needs improvement with Blackberry Protect?
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immedi...
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry.
What needs improvement with Huntress?
I had been requesting Huntress support for macOS for a while, and they recently rolled it out, making it generally available within two months. Having a regular support line would be good.
What is your primary use case for Huntress?
It integrates seamlessly with RMM, making it easy to roll out and use. Many fixes are automated, so you can approve them and let the system handle them, avoiding the need to go through individual s...
 

Also Known As

Blackberry Protect
No data available
 

Overview

 

Sample Customers

Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
Information Not Available
Find out what your peers are saying about BlackBerry Cylance Cybersecurity vs. Huntress and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.