Try our new research platform with insights from 80,000+ expert users

Huntress vs Todyl comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Binary Defense MDR
Sponsored
Ranking in Managed Detection and Response (MDR)
7th
Average Rating
9.2
Number of Reviews
15
Ranking in other categories
No ranking in other categories
Huntress
Ranking in Managed Detection and Response (MDR)
3rd
Average Rating
9.4
Number of Reviews
22
Ranking in other categories
Endpoint Protection Platform (EPP) (9th), Anti-Malware Tools (4th), Endpoint Detection and Response (EDR) (9th)
Todyl
Ranking in Managed Detection and Response (MDR)
56th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
GRC (77th), Security Information and Event Management (SIEM) (75th), Endpoint Detection and Response (EDR) (72nd), Secure Access Service Edge (SASE) (35th)
 

Featured Reviews

Rich Ullom - PeerSpot reviewer
May 1, 2023
Worth the money, fantastic communication, and fast service with an average response time of about four minutes on an alert
This is my third SOC. I have never had anybody react as well. So, it's hard for me to provide something that they could do better because I'm really happy with them. I just signed another three-year contract with them. I don't find any downside to them, but if I have to put one, it would be consistent manpower or staffing. The only area where the solution can be improved is going to be with people. As they grow, they are struggling with the same thing that every other company is, which is getting talent and getting that talent to stay, but they've just revised their tiering system to go from a flat analyst and manager to a three-tier solution where it goes through two or three before it gets elevated. That seems to have worked out well, so if one level misses it, the next one picks it up, and it works out fine. Consistent staffing is the only challenge they have because when you're hiring level-one analysts, you go through them pretty quickly. You'll probably hire them at 50K or 55K, and after they do it for a year, they find out they can make 85K somewhere else, and they bounce. So, their turnover is a little high, but that's it.
Nick Mrotek - PeerSpot reviewer
Jul 9, 2024
Helped us to reduce the need for expensive security tools
The automatic remediation is the most valuable feature for us. It works great. If our team can't look at an issue exactly at the moment, it's just good to know that there's Huntress that can come in and be able to remediate most, if not all, issues. If there's something that needs a further look at, we can automate the alerts. It's proven to be a lot more efficient than other antiviruses we've worked with in the past. It's easy to use Huntress overall. I haven't had too many issues. I haven't really had to contact or support with anything. So far, so good. Huntress is a solution tailored specifically for the small and medium business market. It sits on top of Windows Defender, so you do not have to have either expertise or other software. It works well as a standalone client. Removal, specifically, has been very, very nice. Others have been clunky when it comes to removing files or the application itself. Huntress has the uninstall option straight from the admin portal. That's been a great great feature. We've witnessed the benefits of Huntress both immediately after we deployed it, and after some time. The ease of use was noticed immediately. But then, eventually, when it comes to either losing a client or having someone who's left having to remove it from their machine, just having the ability to uninstall very seamlessly becomes very useful. The solution is fully managed by Huntress 24/7. It's reduced our workload in terms of triaging or managing alerts. It's very much reduced the attention to detail that we've needed to have, especially since it's such a reputable company. We feel confident in having them remediate some issues so that we don't have to be looking at them all the time. Huntress helped us to reduce the need for expensive security tools or expensive security analysts. That's very important, especially with us being a smaller business. Not having to purchase larger software has been great. I don't know if our organizational security has drastically improved. However, it has done what it needs to do. We haven't lost security; we've maybe become more secure with it. That said, just having that presence of mind, knowing that we do have a very sophisticated team and product behind us, has been wonderful.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"The solution's price is spot on; if anything, it's slightly below the norm for most services. Compared to building the same team internally, it would cost more to create the same amount of capability than what we get from an external team. Price-wise, Binary Defense is in a great spot."
"Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
"From the initial cost that Binary Defense came in with, we pared it down quite a bit over the course of 30 or 60 days. My leadership would say that their cost was high, but realistically, they were in line with the market."
"The pricing isn't that bad, it's very competitive. I don't feel that it's over-priced and I don't feel that it's under-priced."
"The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
"Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
"The pricing is very good. They are definitely competitive and they were lower at the time that we went with them."
"It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
"Huntress is priced fairly for the services and value it provides."
"It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
"I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
"The Huntress pricing is an excellent value for what the product provides."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
"We haven't had any problems with Huntress' pricing. We're at 250 workstations, and we've grown considerably this year. They've been able to handle everything that we've thrown at them within that time frame. They're also reducing the price based on how many endpoints we add."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
"I rate the product pricing six out of ten for the Malaysian market. However, I would rate it a three out of ten for the Australian, New Zealand, or Singapore markets."
Information not available
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Healthcare Company
8%
Financial Services Firm
7%
Manufacturing Company
7%
Computer Software Company
19%
Manufacturing Company
9%
Retailer
7%
Financial Services Firm
5%
Computer Software Company
27%
Healthcare Company
10%
Retailer
10%
Comms Service Provider
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Binary Defense MDR?
The most valuable feature is reviewing tickets and the notes added by technicians.
What is your experience regarding pricing and costs for Binary Defense MDR?
The pricing is very competitive; it's on par with or below others. For those sensitive to pricing, I'd advise that th...
What needs improvement with Binary Defense MDR?
Sometimes, something may not install right; however, whenever we have challenges, they are very solution-oriented and...
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
I had been requesting Huntress support for macOS for a while, and they recently rolled it out, making it generally av...
What is your primary use case for Huntress?
It integrates seamlessly with RMM, making it easy to roll out and use. Many fixes are automated, so you can approve t...
Ask a question
Earn 20 points
 

Also Known As

Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
No data available
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
Information Not Available
Information Not Available
Find out what your peers are saying about CrowdStrike, Microsoft, SentinelOne and others in Endpoint Detection and Response (EDR). Updated: September 2024.
813,418 professionals have used our research since 2012.