Cisco Secure Endpoint vs Huntress comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
Cisco Logo
10,099 views|5,713 comparisons
95% willing to recommend
Huntress Logo
1,022 views|802 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Endpoint and Huntress based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Endpoint vs. Huntress Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""I get alerts when scripts are detected in the environment.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""Ability to get forensics details and also memory exfiltration.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"

More Fortinet FortiEDR Pros →

"One of the best features of AMP is its cloud feature. It doesn't matter where the device is in regards to whether it's inside or outside of your network environment, especially right now when everybody's remote and taken their laptops home. You don't have to be VPNed into the environment for AMP to work. AMP will work anywhere in the world, as long as it has an Internet connection. You get protection and reporting with it. No matter where the device is, AMP has still got coverage on it and is protecting it. You still have the ability to manage and remediate things. The cloud feature is the magic bullet. This is what makes the solution a valuable tool as far as I'm concerned.""For the initial first level of support, we provide it from our side. If there's escalation required, we use Cisco tech for the AMP. And again, they are perfect. I mean, one of the best, compared to any other vendors.""It doesn't impact the devices. It is an agent-based solution, and we see no performance knock on cell phones. That was a big thing for us, especially in the mobile world. We don't see battery degradation like you do with other solutions which really drain the battery, as they're constantly doing things. That can shorten the useful life of a device.""Its most valuable features are its scalability and advanced threat protection for customers.""If somebody has been compromised, the question always is: How has it affected other devices in the network? Cisco AMP gives you a very neat view of that.""It used to take us a month to find out that something is infected, we now know that same day, as soon it is infected.""The product provides sandboxing options like file reputation and file analysis.""Among the most valuable features are the exclusions. And on the scalability side, we can integrate well with the SIEM orchestration engine and a number of applications that are proprietary or open source."

More Cisco Secure Endpoint Pros →

"It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry.""The most valuable aspect of Huntress is its 24/7 SOC service.""We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues.""While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial.""It catches things that no one else catches. We occasionally have things slip through antivirus and other things, but Huntress catches them. It is awesome as an additional layer of defense on top of other things.""It is incredibly efficient for our engineering team because Huntress provides all the information needed to fix issues, not just flag them.""Huntress helps by highlighting potential issues, allowing us to take proactive measures.""Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients."

More Huntress Pros →

Cons
"The dashboard isn't easy to access and manage.""The SIEM could be improved.""We find the solution to be a bit expensive.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""Cannot be used on mobile devices with a secure connection.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."

More Fortinet FortiEDR Cons →

"The one challenge that I see is the use of multiple endpoint protection platforms. For instance, we have AMP, but we also have Microsoft Windows Defender, System Center Endpoint Protection, and Microsoft Malware Protection Engine deployed. So, we have a bunch of different things that do the same thing. What winds up happening is, e.g., if I get an alert for a potential incident or malware and want to pull the file, I'll go to fetch the file to analyze it. But, one of these other programs has already gotten it, so the file has already been quarantined by another endpoint protection system. AMP doesn't realize that and the file fetch fails, then you're left wondering what's going on.""Logging could be better in terms of sending more logs to Cisco Firepower or Cisco ASA. That's an area where it could be made better.""The initial setup of Cisco Secure Endpoint is complex.""The user interface is dull.""It is not very stable because we have new versions four times a year, which fixes bugs. We had some problems with some deployments.""I would like more seamless integration.""We don't have issues. We think that Cisco covers all of the security aspects on the market. They continue to innovate in the right way.""Cisco is good in terms of threat intelligence plus machine learning-based solutions, but we feel Cisco is lagging behind in using artificial intelligence in its systems."

More Cisco Secure Endpoint Cons →

"Some of Huntress' reporting could be improved.""I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365.""We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports.""Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.""The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications.""I'd like Huntress to implement a component that can analyze network traffic for specific sites.""The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm.""In the next release, I'd like to see more intuitive dashboards."

More Huntress Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
  • "I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
  • "The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
  • "It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
  • "While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
  • "Huntress is priced fairly for the services and value it provides."
  • "It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
  • "The pricing model for Huntress is similar to competitors and is charged per endpoint."
  • More Huntress Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The product's initial setup phase was very simple.
    Top Answer:You must make monthly payments towards the licensing charges attached to the product. There are no extra charges apart… more »
    Top Answer:It cannot currently block URLs over websites. From an improvement perspective, I want the tools to have the ability to… more »
    Top Answer:It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I… more »
    Top Answer:Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
    Top Answer:We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of security… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cisco AMP for Endpoints
    Learn More
    Cisco
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Hackers are constantly evolving, exploiting new vulnerabilities and dwelling in small business environments—until they meet Huntress. Discover the power of managed detection and response backed by ThreatOps.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company16%
    Financial Services Firm13%
    Healthcare Company9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government8%
    Financial Services Firm8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Manufacturing Company7%
    Retailer6%
    Financial Services Firm6%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business35%
    Midsize Enterprise25%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    REVIEWERS
    Small Business100%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise37%
    Buyer's Guide
    Cisco Secure Endpoint vs. Huntress
    May 2024
    Find out what your peers are saying about Cisco Secure Endpoint vs. Huntress and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Cisco Secure Endpoint is ranked 10th in Endpoint Protection Platform (EPP) with 45 reviews while Huntress is ranked 13th in Endpoint Protection Platform (EPP) with 12 reviews. Cisco Secure Endpoint is rated 8.6, while Huntress is rated 9.4. The top reviewer of Cisco Secure Endpoint writes "Makes it possible to see a threat once and block it across all endpoints and your entire security platform". On the other hand, the top reviewer of Huntress writes "Is the easiest tool we've ever deployed, is cost-effective, and significantly improved our security posture". Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and SentinelOne Singularity Complete, whereas Huntress is most compared with SentinelOne Vigilance, Blackpoint Cyber MDR, CrowdStrike Falcon Complete, Arctic Wolf Managed Detection and Response and Bitdefender MDR. See our Cisco Secure Endpoint vs. Huntress report.

    See our list of best Endpoint Protection Platform (EPP) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.