CrowdStrike Falcon Complete vs Huntress comparison

Cancel
You must select at least 2 products to compare!
Binary Defense Logo
1,563 views|179 comparisons
100% willing to recommend
CrowdStrike Logo
12,608 views|6,993 comparisons
100% willing to recommend
Huntress Logo
4,100 views|3,310 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Sep 28, 2023

We compared Huntress and CrowdStrike Falcon Complete based on our users reviews.
Our conclusion is that Huntress and CrowdStrike Falcon Complete have distinct strengths and weaknesses. Huntress is highly regarded for its expertise in identifying threats and its constant monitoring capabilities, supported by advanced AI. However, it falls short in terms of detailed reporting and compatibility with other antivirus solutions. On the other hand, CrowdStrike Falcon Complete provides a lightweight agent, vulnerability assessment, and robust threat intelligence. It also offers a comprehensive response to threats and user-friendly dashboards. Nevertheless, it lacks features such as application control and user risk scoring, and some users find the pricing to be high.
In summary, Huntress excels in proactive defense and threat hunting, while CrowdStrike Falcon Complete offers a comprehensive response to threats and strong threat intelligence.


We primarily focused on the topics below:

  • Features: Huntress is highly regarded for its expertise in identifying threats, round-the-clock security operations center, automated remediation, user-friendly interface, proactive approach, and advanced artificial intelligence. On the other hand, CrowdStrike Falcon Complete stands out for its lightweight agent, ability to assess vulnerabilities, visual representation of threats, innovative approach to zero-day attacks, intelligence-guided threat hunting, and multiple modules for managing vulnerabilities and inventory.
  • Pricing and ROI: The cost of setting up Huntress is considered reasonable, with no extra expenses apart from the standard licensing fees. Some users find the price to be average, indicating that there may be cheaper alternatives. On the other hand, CrowdStrike Falcon Complete is perceived as costly compared to other options, with high license costs for a smaller user base. However, the initial setup cost is reasonable, and there are no additional fees beyond the primary fee. Huntress has demonstrated cost-effectiveness and effectiveness in user training, issue prevention, and generating a positive return on investment. On the other hand, CrowdStrike Falcon Complete's return on investment differs among users, with some experiencing value and savings, while others have not seen ROI due to limited attacks or early implementation. Nevertheless, positive feedback regarding support and core environment protection indicates the potential for ROI.
  • Room for Improvement: Based on the feedback provided, Huntress could enhance its reporting capabilities, integration with other antivirus solutions, intuitive dashboards, and user interface. On the other hand, CrowdStrike Falcon Complete requires improvements in application control, user risk scoring, agent communication, threat intelligence, performance, reporting, integration, pricing, and user interface.

  • Ease of Deployment and Service and Support: The setup process for Huntress is simple and uncomplicated, with fast installation and minimal resource demands. Similarly, CrowdStrike Falcon Complete also offers a straightforward setup, although it may be more challenging for extensive networks lacking an automated ruling platform. Deployment times for CrowdStrike can vary from one day to one month, whereas Huntress only necessitates one person for deployment. Huntress' customer service is highly regarded for its quick and effective help, earning a flawless rating. On the other hand, CrowdStrike Falcon Complete's customer service receives varied feedback. Some customers appreciate its excellent support, while others express dissatisfaction with its slow response time and areas that require enhancement.


The summary above is based on 43 interviews we conducted with Huntress and CrowdStrike Falcon Complete users. To access the interviews' full transcripts, download our report.

To learn more, read our detailed CrowdStrike Falcon Complete vs. Huntress Report (Updated: March 2024).
770,428 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable features are the SIEM and the ticketing function; the latter is very smooth and easy to read and understand. We don't have any issues looking at the ticketing information when we're trying to identify what's going on.""Binary Defense has a human service department that provides live monitoring for our systems.""The case interface is Binary Defense MDR's most valuable feature.""The best part about Binary Defense MDR is that it runs on everything, and they keep an eye on things 24/7.""With Binary Defense, we don't just get an alert, but also a detailed rundown of why they're alerting us on it. They tell us what was executed, or the username, script, or IP. That way, we're not wasting time investigating.""Among the valuable features are the agent, continuous reporting, and dashboard. It has all the features we need and we haven't had to customize it, other than turning on certain features that we wanted.""Binary Defense's most valuable feature is the 24/7 monitoring and threat hunting. Their team checks the latest breaches and how they're done.""The most valuable part of Binary Defense is its team of cybersecurity analysts. Their analysts filter out the noise and only forward the critical threats that require a response instead of false positives."

More Binary Defense MDR Pros →

"The most valuable features of CrowdStrike Falcon Complete are the modern and intuitive capabilities, and because it is cloud-based it is much easier to adopt and roll out to the environment.""The most valuable feature of Falcon Complete is that it is a full security operations center (SOC) as well as a SIEM solution, and it is fully managed. Their security teams are working 24/7 and analyzing everything happening on all endpoints. They also take care of the instant response, which includes disconnecting endpoints, taking over the endpoints and fixing them, and ransomware protection. All of these things are most valuable because it is very difficult to get all the resources in-house to do all of that yourself. So, if you can leverage the experience of a global corporation with the best reputation in the market, and it is fully managed, that's the best.""I find the incident management feature valuable because it identifies new types of viruses and sends an alert to the console administrator to check the hardware.""Endpoint protection is the most valuable feature of CrowdStrike Falcon Complete at this moment.""If someone is using the old Microsoft Office and the system is not updated, then CrowdStrike takes action on behalf of the operating system.""The most valuable feature of this solution is the real-time visibility into what is happening in your endpoint.""We have experienced ROI using this solution. The value is clear when you are able to stop a ransomware attack or other threats.""The real-time response features are valuable for us."

More CrowdStrike Falcon Complete Pros →

"It is incredibly efficient for our engineering team because Huntress provides all the information needed to fix issues, not just flag them.""Huntress helps by highlighting potential issues, allowing us to take proactive measures.""Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients.""The EDR product is simple to install. It is low maintenance. All the alerts go to Huntress first, and their analyst team reviews them and sends actionable things our way.""The most valuable aspect of Huntress is its 24/7 SOC service.""We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues.""Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten.""I have found it valuable that this solution is always there and always armed."

More Huntress Pros →

Cons
"We should be able to isolate devices faster. They should shorten the time between clicking on a device to contain it and carrying out the action. That would be a welcome improvement.""If I were shopping for an MDR solution today, I would not only look for a company that has the ability to alert, detect, and remediate, but also the ability to integrate vulnerability management. That's a big thing that they're lacking today.""We found a couple of bugs in the user interface.""Binary Defense MDR could be even better with additional features, like automatic scans and file quarantine.""It's sometimes difficult to know when to engage Binary Defense or TrustedSec, their sister company. TrustedSec is more focused on offensive security, as opposed to the defensive security that the MDR solution provides. It would be awesome if there were a better bridge between that relationship for when we need to get more proactive services or when we need to do a penetration test.""The only area I see for improvement with Binary Defense is their service portal. It could benefit from some enhancements.""I don't find any downside to them, but if I have to put one, it would be consistent manpower or staffing. The only area where the solution can be improved is going to be with people. As they grow, they are struggling with the same thing that every other company is, which is getting talent and getting that talent to stay, but they've just revised their tiering system to go from a flat analyst and manager to a three-tier solution where it goes through two or three before it gets elevated. That seems to have worked out well, so if one level misses it, the next one picks it up, and it works out fine.""We found that an earlier version of the agent had high memory usage and that was a bit concerning, but we raised the concern with their support team and they immediately replied that they had noticed the same thing and had a candidate fix already available... it totally fixed the issue."

More Binary Defense MDR Cons →

"The improvements needed for CrowdStrike Falcon Complete are in the way the agent updates. The overall management of endpoints needs to be better.""This solution is lacking in a recovery feature. If there is a full compromise, this product can't recover the machine, which results in us having to rebuild the entire system.""It really is an expensive product in the South African market. And they need people in our country. Their partner program isn't yet where it should be. They need a lot of work and there's a lot of improvement needed.""The technical support is satisfactory, but there is room for improvement to enhance it.""The licensing is a bit complex.""Some dashboards can be very complex, but once you get to know them, it is very logical.""The solution should include some sort of DLP capabilities.""They are doing very well in continuously improving their product. The only thing is that it is completely cloud-based, and some customers don't really like that type of approach, but you can only provide such a solution when you have cloud-based intelligence. On the other end, we know that it is sometimes a breaking point for some of the customers. They could potentially have an on-prem or hybrid solution. Any antivirus needs to have its features updated. If there could be a relay between them, it would be helpful, but that's very hard to do. So, you either accept that approach and have the benefit with this little disadvantage."

More CrowdStrike Falcon Complete Cons →

"I would like the API to be a little better. They are getting there.""The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications.""Some of Huntress' reporting could be improved.""I'd like Huntress to implement a component that can analyze network traffic for specific sites.""The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm.""Huntress' Process Insights feature could benefit from more robust search and filtering capabilities.""We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports.""The solution's UI is an area with certain shortcomings that need improvement."

More Huntress Cons →

Pricing and Cost Advice
  • "The solution's price is spot on; if anything, it's slightly below the norm for most services. Compared to building the same team internally, it would cost more to create the same amount of capability than what we get from an external team. Price-wise, Binary Defense is in a great spot."
  • "From the initial cost that Binary Defense came in with, we pared it down quite a bit over the course of 30 or 60 days. My leadership would say that their cost was high, but realistically, they were in line with the market."
  • "The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
  • "It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
  • "Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
  • "Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
  • "After we acquired this platform, we met with a number of different vendors. Binary Defense came in with a proposal that was surprisingly affordable. In fact, we were able to recoup the cost of their services within a short period of time. This is because Binary Defense is able to provide the same level of security as a team of two or three in-house analysts but at a fraction of the cost. As a result, Binary Defense is saving us an estimated $250,000 to $300,000 per year."
  • "The pricing isn't that bad, it's very competitive. I don't feel that it's over-priced and I don't feel that it's under-priced."
  • More Binary Defense MDR Pricing and Cost Advice →

  • "The price is okay, although you're not going to get away cheap when it comes to security."
  • "At approximately €60 per machine, per year, I think that it's a good price point."
  • "It is a fairly firm price. It is not the cheapest solution, but if you take the complete team into consideration, it is a great value."
  • "The average price is approximately $500 per customer."
  • "CrowdStrike is more expensive than SentinelOne. Licensing works on the number of agents and the modules you buy. CrowdStrike has different modules, such as Falcon, Falcon Overwatch, Falcon Complete, etc. The pricing depends upon the module that the customer wants. They have different Incident Response (IR) teams, which are very expensive."
  • "They are really reasonable for the services they are providing. When you add more endpoints, you are going to pay more for the license."
  • "Its price is very high. CrowdStrike Falcon Complete is 50% more expensive than Cisco AMP for Endpoints."
  • "There is a license for this solution and everything is included. However, The price of the could be lower."
  • More CrowdStrike Falcon Complete Pricing and Cost Advice →

  • "The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
  • "I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
  • "The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
  • "It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
  • "While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
  • "Huntress is priced fairly for the services and value it provides."
  • "It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
  • "The pricing model for Huntress is similar to competitors and is charged per endpoint."
  • More Huntress Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
    770,428 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is reviewing tickets and the notes added by technicians.
    Top Answer:Binary Defense is fairly priced. I would say that Binary Defense is flexible in negotiating and tailoring a solution… more »
    Top Answer:The only area I see for improvement with Binary Defense is their service portal. It could benefit from some… more »
    Top Answer:I am not a CrowdStrike fanboy, but as an IT leader, they make my life easy. I like proactive monitoring and remediation… more »
    Top Answer:If you are looking from an IT standpoint, you get what you pay for. There is proactive monitoring in addition to the… more »
    Top Answer:The biggest thing is to scan into your Office 365 environment, not from a cloud access security broker standpoint, but… more »
    Top Answer:It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I… more »
    Top Answer:Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
    Top Answer:We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of security… more »
    Comparisons
    Also Known As
    Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
    Falcon Complete
    Learn More
    Overview

    Binary Defense provides a Managed Detection and Response service using an Open XDR strategy that detects and isolates threats early in the attack lifecycle. Expert security analysts in the Binary Defense Security Operations Center leverage an attacker’s mindset, monitoring your environments for security events 24x7x365 and acting as an extension of your security teams. When a security event occurs, Binary Defense analysts triage, disposition, and prioritize the event. Analysts conduct full kill chain analysis and supply tactical and strategic mitigation recommendations to your security team with the goal of increasing your organization’s security posture against the latest adversary threats.

    Visit us online at https://www.binarydefense.com

    Falcon Complete: Endpoint protection delivered as a service. The highest level of endpoint security maturity delivered immediately, without the burden of building and managing it yourself.

    Try Falcon for free at https://go.crowdstrike.com/

    Hackers are constantly evolving, exploiting new vulnerabilities and dwelling in small business environments—until they meet Huntress. Discover the power of managed detection and response backed by ThreatOps.

    Sample Customers
    Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
    Palm Beach State College, Mercedes-AMG, Pokemon, Telstra, Goldman Sachs, Zebra
    Information Not Available
    Top Industries
    REVIEWERS
    Manufacturing Company33%
    Wholesaler/Distributor8%
    Insurance Company8%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Healthcare Company8%
    Financial Services Firm7%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company29%
    Financial Services Firm14%
    Construction Company10%
    Comms Service Provider6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Manufacturing Company7%
    Financial Services Firm7%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Manufacturing Company7%
    Retailer6%
    Financial Services Firm6%
    Company Size
    REVIEWERS
    Small Business31%
    Midsize Enterprise31%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise19%
    Large Enterprise45%
    REVIEWERS
    Small Business43%
    Midsize Enterprise21%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise22%
    Large Enterprise49%
    REVIEWERS
    Small Business100%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise13%
    Large Enterprise38%
    Buyer's Guide
    CrowdStrike Falcon Complete vs. Huntress
    March 2024
    Find out what your peers are saying about CrowdStrike Falcon Complete vs. Huntress and other solutions. Updated: March 2024.
    770,428 professionals have used our research since 2012.

    CrowdStrike Falcon Complete is ranked 1st in Managed Detection and Response (MDR) with 74 reviews while Huntress is ranked 3rd in Managed Detection and Response (MDR) with 12 reviews. CrowdStrike Falcon Complete is rated 8.6, while Huntress is rated 9.4. The top reviewer of CrowdStrike Falcon Complete writes "Great next-generation antivirus with breach warranty and good intrusion protection". On the other hand, the top reviewer of Huntress writes "Is the easiest tool we've ever deployed, is cost-effective, and significantly improved our security posture". CrowdStrike Falcon Complete is most compared with Arctic Wolf Managed Detection and Response, Blackpoint Cyber MDR, Secureworks Taegis ManagedXDR, Sophos MDR and SentinelOne Vigilance, whereas Huntress is most compared with SentinelOne Vigilance, Blackpoint Cyber MDR, Arctic Wolf Managed Detection and Response, Bitdefender MDR and Datto Endpoint Detection and Response (EDR). See our CrowdStrike Falcon Complete vs. Huntress report.

    See our list of best Managed Detection and Response (MDR) vendors.

    We monitor all Managed Detection and Response (MDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.