Try our new research platform with insights from 80,000+ expert users

Huntress vs Symantec Web Isolation comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Huntress
Ranking in Anti-Malware Tools
4th
Average Rating
9.4
Number of Reviews
22
Ranking in other categories
Endpoint Protection Platform (EPP) (11th), Endpoint Detection and Response (EDR) (9th), Managed Detection and Response (MDR) (3rd)
Symantec Web Isolation
Ranking in Anti-Malware Tools
69th
Average Rating
9.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of September 2024, in the Anti-Malware Tools category, the mindshare of Huntress is 1.6%, up from 0.6% compared to the previous year. The mindshare of Symantec Web Isolation is 0.2%, down from 0.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Anti-Malware Tools
 

Featured Reviews

Aaron Johns - PeerSpot reviewer
Jul 5, 2024
It is easy to use, provides excellent value, and performance
The Huntress interface is relatively easy to use. I had little to no training and had not used Huntress enough to navigate its website or fully understand its use case. It was simple to use. Huntress is great for small and medium business markets. The value is excellent as well. It is a cost-effective solution, and the integration pieces that we're using with it are phenomenal. I saw the true potential of Huntress a month after we implemented it. Huntress's 24/7 monitoring has been invaluable for triaging and managing alerts. The platform handles most of the monitoring, allowing us to focus on understanding the alerts, their nature, functionality, and the detected threats. This approach has significantly improved our efficiency in this area. Huntress's ability to automatically remediate low-severity threats has streamlined our workflow process, making it faster to respond. Huntress has helped us reduce the need for expensive security tools or to hire costly security analysts. We're not big enough to have a large SOC team, so this has helped us until we can reach that level of growth. Huntress helps protect our endpoints when traditional antivirus is not enough. So, we will rely heavily on it when our traditional antivirus software does not catch the threat.
VamsiMohan - PeerSpot reviewer
Jul 13, 2022
User-friendly, reliable, and good support
We use Symantec Web Isolation for real-time health checking, vulnerability alerts, and threat analysis The most valuable feature of Symantec Web Isolation is the user-friendliness of the solution. Symantec Web Isolation could improve by reducing licensing costs. I have been using Symantec Web…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial."
"The most valuable aspect of Huntress is its 24/7 SOC service."
"After deployment, it takes some time to scan and process everything. Huntress has effectively flagged issues such as password files on desktops, which it identifies as low-level alerts. It also handles more significant threats effectively."
"The features of Huntress that I found helpful are the one-click remediation piece and the ability for me to reach out to their customer service reps and get this under control when there is a threat."
"I have found it valuable that this solution is always there and always armed."
"Huntress helps by highlighting potential issues, allowing us to take proactive measures."
"It catches things that no one else catches. We occasionally have things slip through antivirus and other things, but Huntress catches them. It is awesome as an additional layer of defense on top of other things."
"The most valuable aspect of Huntress is its ability to isolate legacy systems from the network, preventing the spread of threats."
"The most valuable feature of Symantec Web Isolation is the user-friendliness of the solution."
 

Cons

"I'd like Huntress to implement a component that can analyze network traffic for specific sites."
"The solution's UI is an area with certain shortcomings that need improvement."
"I had been requesting Huntress support for macOS for a while, and they recently rolled it out, making it generally available within two months. Having a regular support line would be good."
"The product could be improved in terms of customization options available for reports."
"Not every time, but sometimes when we click on the remediation, the auto-resolution of the alert, the screen gets stuck, and I need to contact support so they can confirm the remediation was applied, and they have to close the ticket."
"The existing features are perfect. However, I think they could add a more robust set of security features like dark web scanning, penetration testing, and risk assessment for clients. We would have one tool for everything. We wouldn't have to go to multiple vendors to pull something together. That would be more beneficial for us."
"One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures."
"Some of Huntress' reporting could be improved."
"Symantec Web Isolation could improve by reducing licensing costs."
 

Pricing and Cost Advice

"The Huntress pricing is an excellent value for what the product provides."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"I rate the product pricing six out of ten for the Malaysian market. However, I would rate it a three out of ten for the Australian, New Zealand, or Singapore markets."
"The pricing model for Huntress is similar to competitors and is charged per endpoint."
"Huntress is priced fairly for the services and value it provides."
"The solution's pricing is fair."
"It works well for an MSP."
"We haven't had any problems with Huntress' pricing. We're at 250 workstations, and we've grown considerably this year. They've been able to handle everything that we've thrown at them within that time frame. They're also reducing the price based on how many endpoints we add."
"The licensing cost of Symantec Web Isolation is high."
report
Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Manufacturing Company
8%
Retailer
8%
Financial Services Firm
5%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry.
What needs improvement with Huntress?
Huntress should have a more user-friendly interface because it takes some understanding to work our way through the interfaces. When you log in to the portal, there are many different categories to...
What is your primary use case for Huntress?
We're a managed service provider, and we install Huntress on our clients' computers to keep them safe.
Ask a question
Earn 20 points
 

Also Known As

No data available
Fireglass
 

Learn More

 

Overview

 

Sample Customers

Information Not Available
Jefferies
Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools. Updated: September 2024.
800,688 professionals have used our research since 2012.