Try our new research platform with insights from 80,000+ expert users

CrowdStrike Falcon Complete MDR vs Huntress comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 28, 2023
 

Categories and Ranking

Binary Defense MDR
Sponsored
Ranking in Managed Detection and Response (MDR)
7th
Average Rating
9.2
Number of Reviews
15
Ranking in other categories
No ranking in other categories
CrowdStrike Falcon Complete...
Ranking in Managed Detection and Response (MDR)
1st
Average Rating
8.6
Number of Reviews
78
Ranking in other categories
No ranking in other categories
Huntress
Ranking in Managed Detection and Response (MDR)
3rd
Average Rating
9.4
Number of Reviews
22
Ranking in other categories
Endpoint Protection Platform (EPP) (11th), Anti-Malware Tools (4th), Endpoint Detection and Response (EDR) (9th)
 

Mindshare comparison

As of September 2024, in the Managed Detection and Response (MDR) category, the mindshare of Binary Defense MDR is 0.5%, up from 0.4% compared to the previous year. The mindshare of CrowdStrike Falcon Complete MDR is 17.2%, up from 16.1% compared to the previous year. The mindshare of Huntress is 9.4%, up from 7.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Managed Detection and Response (MDR)
 

Featured Reviews

Christopher-Anderson - PeerSpot reviewer
May 17, 2024
Enables us to save by not hiring a team or relying on one person for security
We began seeing benefits as soon as MDR was in place, and activity started returning on the endpoints. However, I don't think we realized the full value. We added some other things and refined the configuration to ensure we got all the reports and caught everything. Binary Defense helped reduce the volume of security alerts, which varies significantly. There were about 4,000 to 15,000 attempts to log into 365 accounts. We isolated five user accounts that threat actors were exploiting. If they choose another user to mask, we can mitigate those on the spot without returning to them. We've hardened our security posture. Instead of observing the things that come through our network, we can actually act on them. We have a team behind us to notice what they're doing. We save money by not hiring a team or relying on one person for security. With MDR, we have a team behind us, enabling us to respond more efficiently instead of just watching things happen. While Binary Defense doesn't necessarily reduce the daily workload, it reduces our stress because we had to bootstrap solutions to prevent some things from happening. Now, we have Binary Defense protecting us. Binary Defense helps identify real threats instead of flagging activity that might be construed as negative. Their team takes much of the stress and guesswork out of how we execute our security program.
Raj Choudahry - PeerSpot reviewer
Mar 5, 2024
Helps improve our security posture, frees up IT staff time, and is stable
We use CrowdStrike Falcon Complete as our MSSP. We previously relied on antivirus products like Sophos and Malwarebytes, which seemed to function adequately. However, Sophos lacked centralized management, requiring our IT team to manually review over a hundred security notifications daily. This…
Aaron Johns - PeerSpot reviewer
Jul 5, 2024
It is easy to use, provides excellent value, and performance
The Huntress interface is relatively easy to use. I had little to no training and had not used Huntress enough to navigate its website or fully understand its use case. It was simple to use. Huntress is great for small and medium business markets. The value is excellent as well. It is a cost-effective solution, and the integration pieces that we're using with it are phenomenal. I saw the true potential of Huntress a month after we implemented it. Huntress's 24/7 monitoring has been invaluable for triaging and managing alerts. The platform handles most of the monitoring, allowing us to focus on understanding the alerts, their nature, functionality, and the detected threats. This approach has significantly improved our efficiency in this area. Huntress's ability to automatically remediate low-severity threats has streamlined our workflow process, making it faster to respond. Huntress has helped us reduce the need for expensive security tools or to hire costly security analysts. We're not big enough to have a large SOC team, so this has helped us until we can reach that level of growth. Huntress helps protect our endpoints when traditional antivirus is not enough. So, we will rely heavily on it when our traditional antivirus software does not catch the threat.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The case interface is Binary Defense MDR's most valuable feature."
"With Binary Defense, we don't just get an alert, but also a detailed rundown of why they're alerting us on it. They tell us what was executed, or the username, script, or IP. That way, we're not wasting time investigating."
"Binary Defense is comprehensive. We see most of the questionable activity. Once you see things a couple of times and are familiar with the processes, you know what those are. The level of activity is definitely favorable."
"The most valuable features are the SIEM and the ticketing function; the latter is very smooth and easy to read and understand. We don't have any issues looking at the ticketing information when we're trying to identify what's going on."
"Among the valuable features are the agent, continuous reporting, and dashboard. It has all the features we need and we haven't had to customize it, other than turning on certain features that we wanted."
"One of the main benefits of Binary Defense MDR is the ability to easily meet with their support team to discuss any issues we encounter."
"The speed at which their services are reactive is valuable. Nowadays, when a threat hits an endpoint, you've got minutes, not hours or days. Their average response time is about four minutes on an alert. For anything that needs to be sent to us, it's about fourteen minutes, which is pretty good. They're the third SOC that I've used in fifteen years. By far, they are the quickest ones to act. When you're looking at prevention, that's a key factor."
"Binary Defense has a human service department that provides live monitoring for our systems."
"Its IOCs alerting mechanism is good. I think it is AI based and categorizes behaviors which are unusual."
"The most valuable features of the solution stem from the fact that we can track all of it in one place across all those different locations."
"It has good security features."
"As an end-point solution, nothing beats it, to be honest."
"It is very easy to manage the licenses centrally because these are cloud licenses. There is no need for manual data reports."
"If there is something wrong or not normal in the endpoint CrowdStrike Falcon Complete is very responsive."
"The most valuable feature is AML-based threat detection."
"Technical support is helpful."
"I have found it valuable that this solution is always there and always armed."
"The most valuable aspect of Huntress is its 24/7 SOC service."
"Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC."
"The solution's most valuable feature is that it has a manned security operation center, not AI-driven."
"We saw the benefits of Huntress pretty quickly. Once it started detecting threats, it was great."
"Huntress helped us to reduce the need for expensive security tools or expensive security analysts. That's very important, especially with us being a a smaller business. Not having to purchase larger software has been great."
"It is incredibly efficient for our engineering team because Huntress provides all the information needed to fix issues, not just flag them."
"It catches things that no one else catches. We occasionally have things slip through antivirus and other things, but Huntress catches them. It is awesome as an additional layer of defense on top of other things."
 

Cons

"If I were shopping for an MDR solution today, I would not only look for a company that has the ability to alert, detect, and remediate, but also the ability to integrate vulnerability management. That's a big thing that they're lacking today."
"We should be able to isolate devices faster. They should shorten the time between clicking on a device to contain it and carrying out the action. That would be a welcome improvement."
"It's hard to think of anything that they need to improve on, but just to point out something, I would like to see them provide advanced XDR."
"The most significant area for improvement is in support for non-English speakers; we're a global organization, so many of our users are not English speakers, which can make interacting with them a challenge. There's no Chinese language support, so we must rely on what we can do with the internet. We don't expect Binary Defense to build a language staff, but details can get lost in translation when we assume the whole world speaks English."
"It's sometimes difficult to know when to engage Binary Defense or TrustedSec, their sister company. TrustedSec is more focused on offensive security, as opposed to the defensive security that the MDR solution provides. It would be awesome if there were a better bridge between that relationship for when we need to get more proactive services or when we need to do a penetration test."
"The only area I see for improvement with Binary Defense is their service portal. It could benefit from some enhancements."
"We found a couple of bugs in the user interface."
"I would like to get more reports from Binary Defense about what they're blocking."
"I would love for the threat intelligence part to be more globalized to provide a tailored response to types of malware and ransomware that are trending in other regions. For example, they can add a feature to tell us that there are separate attacks in South Asia or East Asia occurring at these times, so we can supply those things to our environment and protect ourselves."
"When you enable a particular feature, it takes a long time, from 15 to 30 minutes, to implement in enterprise environments. This can be improved."
"It would be better if they offered other language options. It's only in English, and in Latin America, we mostly speak Spanish."
"The initial setup was slightly complex although it's an easier solution."
"Pricing is definitely a problem. It could be cheaper for licensing."
"In a future release, it would be ideal if they could add reporting and action histories to their suite of features."
"I think the overall user experience for the operations team could be improved. The dashboard could be more effective, like Microsoft Defender. Microsoft worked on refining the user experience. The security monitoring tools could be simpler and more user-friendly. Integration with the application layer might be another area for improvement."
"The technical support is satisfactory, but there is room for improvement to enhance it."
"The integration with our RMM could be better."
"The solution's UI is an area with certain shortcomings that need improvement."
"Huntress' Process Insights feature could benefit from more robust search and filtering capabilities."
"Some of Huntress' reporting could be improved."
"One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures."
"The existing features are perfect. However, I think they could add a more robust set of security features like dark web scanning, penetration testing, and risk assessment for clients. We would have one tool for everything. We wouldn't have to go to multiple vendors to pull something together. That would be more beneficial for us."
"I'd like it if Huntress could scan for software that's out of date or has open vulnerabilities. That would be useful for us. Scanning for vulnerable software would be helpful. Also, we've set it up to create a ticket in our ticketing system when there's an alert. It would be nice if closing that ticket would also close the Huntress alert. It doesn't do that right now, but they're working on adding that feature."
"I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365."
 

Pricing and Cost Advice

"Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
"The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
"It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
"Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
"After we acquired this platform, we met with a number of different vendors. Binary Defense came in with a proposal that was surprisingly affordable. In fact, we were able to recoup the cost of their services within a short period of time. This is because Binary Defense is able to provide the same level of security as a team of two or three in-house analysts but at a fraction of the cost. As a result, Binary Defense is saving us an estimated $250,000 to $300,000 per year."
"The solution's price is spot on; if anything, it's slightly below the norm for most services. Compared to building the same team internally, it would cost more to create the same amount of capability than what we get from an external team. Price-wise, Binary Defense is in a great spot."
"The pricing isn't that bad, it's very competitive. I don't feel that it's over-priced and I don't feel that it's under-priced."
"The pricing is very good. They are definitely competitive and they were lower at the time that we went with them."
"CrowdStrike offers solutions with the same functionality for both large enterprises and small to medium organizations with competitive pricing."
"The pricing for CrowdStrike Falcon Complete is competitive. It's a cheaper solution when you compare it with others, and on a scale of one to five, I'm rating its pricing a four. You also don't need to pay extra for its features. CrowdStrike Falcon Complete is perfect."
"The solution needs to have human involvement, they could improve by having more automation where the solution can take the necessary action on time and more accurately."
"While CrowdStrike Falcon Complete is expensive, it offers great features and functionality."
"Pricing is reasonable."
"The licenses are sold per user."
"They are really reasonable for the services they are providing. When you add more endpoints, you are going to pay more for the license."
"At approximately €60 per machine, per year, I think that it's a good price point."
"The solution is cheap compared to other alternatives. It offers good value for money. For the whole solution, it's up to about five pounds per device per month. Considering what it does, I think that's very good value."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
"We haven't had any problems with Huntress' pricing. We're at 250 workstations, and we've grown considerably this year. They've been able to handle everything that we've thrown at them within that time frame. They're also reducing the price based on how many endpoints we add."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
"The Huntress pricing is an excellent value for what the product provides."
"The pricing model for Huntress is similar to competitors and is charged per endpoint."
"Huntress is priced fairly for the services and value it provides."
report
Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Healthcare Company
8%
Financial Services Firm
7%
Manufacturing Company
7%
Computer Software Company
16%
Manufacturing Company
8%
Financial Services Firm
7%
Government
6%
Computer Software Company
19%
Manufacturing Company
8%
Retailer
7%
Financial Services Firm
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Binary Defense MDR?
The most valuable feature is reviewing tickets and the notes added by technicians.
What is your experience regarding pricing and costs for Binary Defense MDR?
The pricing is very competitive; it's on par with or below others. For those sensitive to pricing, I'd advise that th...
What needs improvement with Binary Defense MDR?
Sometimes, something may not install right; however, whenever we have challenges, they are very solution-oriented and...
What do you like most about CrowdStrike Falcon Complete?
It is a cloud-based solution. You can easily scale it.
What is your experience regarding pricing and costs for CrowdStrike Falcon Complete?
CrowdStrike has a reasonable price. It's a good price, but if CrowdStrike offered coupons or discounts on a monthly o...
What needs improvement with CrowdStrike Falcon Complete?
We find CrowdStrike Falcon Complete to have a steeper learning curve when it is deployed in certain industries such a...
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
Huntress should have a more user-friendly interface because it takes some understanding to work our way through the i...
What is your primary use case for Huntress?
We're a managed service provider, and we install Huntress on our clients' computers to keep them safe.
 

Also Known As

Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
Falcon Complete
No data available
 

Overview

 

Sample Customers

Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
Palm Beach State College, Mercedes-AMG, Pokemon, Telstra, Goldman Sachs, Zebra
Information Not Available
Find out what your peers are saying about CrowdStrike Falcon Complete MDR vs. Huntress and other solutions. Updated: July 2024.
801,394 professionals have used our research since 2012.