Huntress vs Red Canary comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Huntress
Ranking in Endpoint Detection and Response (EDR)
10th
Average Rating
9.4
Number of Reviews
12
Ranking in other categories
Endpoint Protection Platform (EPP) (13th), Anti-Malware Tools (5th), Managed Detection and Response (MDR) (3rd)
Red Canary
Ranking in Endpoint Detection and Response (EDR)
47th
Average Rating
9.2
Number of Reviews
5
Ranking in other categories
Cloud Access Security Brokers (CASB) (17th), Advanced Threat Protection (ATP) (25th), Managed Detection and Response (MDR) (11th), Risk-Based Vulnerability Management (11th)
 

Market share comparison

As of June 2024, in the Managed Detection and Response (MDR) category, the market share of Fortinet FortiEDR is 0.4% and it increased by 321.9% compared to the previous year. The market share of Huntress is 11.5% and it increased by 48.2% compared to the previous year. The market share of Red Canary is 5.5% and it increased by 17.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Managed Detection and Response (MDR)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Endpoint Protection Platform (EPP)
1.4%
Anti-Malware Tools
2.7%
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
David Markley - PeerSpot reviewer
Feb 12, 2024
Is the easiest tool we've ever deployed, is cost-effective, and significantly improved our security posture
Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients. However, what truly convinced us to make it a core part of our security stack, instead of just deploying it selectively based on specific needs, was Huntress' introduction of Managed AV. This allowed us to replace our basic antivirus solution often Windows Defender for our predominantly Windows environment with a more robust option managed by Huntress. Managed AV essentially made Huntress our new baseline antivirus, replacing Windows Defender, while still allowing us to utilize premium solutions like SentinelOne for specific situations. Ultimately, this shift enabled us to expand our footprint from around 400-500 machines to an impressive 4,600.
SL
Jun 21, 2023
Provides near real-time alert reviews, allowing for quick response to security events
We use the solution's MDR service to monitor our Microsoft 365 environment, including Defender Endpoint Red Canary MDR has sped up our ability to receive alerts when there is a security event. The first valuable feature for me is the speed of response. It provides near real-time alert reviews.…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"The price is low and quite competitive with others."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"The product's initial setup phase is very easy."
"The stability is very good."
"The solution was relatively easy to deploy."
"We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues."
"Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients."
"While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial."
"The most valuable aspect of Huntress is its 24/7 SOC service."
"Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten."
"I have found it valuable that this solution is always there and always armed."
"Huntress helps by highlighting potential issues, allowing us to take proactive measures."
"The EDR product is simple to install. It is low maintenance. All the alerts go to Huntress first, and their analyst team reviews them and sends actionable things our way."
"The most valuable feature of the solution is its automation part."
"The valuable features of this solution are it integrates well with different EDR software, such CrowdStrike, and Carbon Black, and the information it provides is helpful."
"The solution works well for what we use it for and the support and protection are good."
"The near real-time review translates into near real-time action. So, in addition to alerting, Red Canary MDR has response playbooks built out."
"The most valuable features of Red Canary MDR are its modeled after the MITRE ATT&CK framework and we can easily automate the containment of the endpoint. Additionally, it is easy to use and we have never had an issue with it."
 

Cons

"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"I haven't seen the use of AI in the solution."
"The solution is not stable."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"The SIEM could be improved."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"The solution should address emerging threats like SQL injection."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures."
"Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers."
"The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm."
"I would like the API to be a little better. They are getting there."
"I'd like Huntress to implement a component that can analyze network traffic for specific sites."
"In the next release, I'd like to see more intuitive dashboards."
"The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications."
"Some of Huntress' reporting could be improved."
"In general, the solution currently fails to provide a summary to its users."
"I would like there to be an on-premise version of this solution for our data centers because of the proliferation of online threats."
"The price could always be better."
"There should be an easier way to update agents to new levels in Red Canary MDR. However, it is not a huge issue but it would help."
"The most valuable feature of Red Canary MDR is the overall threat protection it provides."
 

Pricing and Cost Advice

"We got a good deal on licensing, so it is in the competitive range."
"The solution is not expensive."
"It's moderately priced, neither cheap nor expensive."
"It is expensive and I would rate it 8 on the scale."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"Offered at a high price"
"It's not cheap, but it's not expensive either."
"The price is comprable to other endpoint security solutions."
"The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
"I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
"Huntress is priced fairly for the services and value it provides."
"It works well for an MSP."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"The pricing model for Huntress is similar to competitors and is charged per endpoint."
"I have not compared Red Canary to other solutions to know if the price is high or low. However, I have found the price of this solution fair and reasonable, it cost approximately $100 per year, per device. If they could provide the solution for $50 per year, per device, it would be better."
"The price of Red Canary MDR is inlined with competitors. The price is reasonable."
"The solution could vary in price depending on how many endpoints a company has."
"Red Canary MDR I use is an open-source tool."
report
Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
787,226 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
19%
Manufacturing Company
8%
Retailer
6%
Financial Services Firm
6%
Educational Organization
18%
Computer Software Company
13%
Manufacturing Company
7%
Financial Services Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
What is your primary use case for Huntress?
We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of securit...
What do you like most about Red Canary MDR?
The most valuable feature of the solution is its automation part.
What needs improvement with Red Canary MDR?
Red Canary MDR generates a lot of output, so it would be good if, in the end, it generates a summary of all the previ...
 

Also Known As

enSilo, FortiEDR
No data available
Red Canary Managed Detection and Response (MDR)
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
DuPont, Quanta Services, Microchip Technology, Hopkins Public Schools, Henny Penny, Schumacher Homes
Find out what your peers are saying about Huntress vs. Red Canary and other solutions. Updated: May 2024.
787,226 professionals have used our research since 2012.