CrowdStrike Falcon Complete vs Huntress comparison

Cancel
You must select at least 2 products to compare!
Binary Defense Logo
1,532 views|179 comparisons
100% willing to recommend
CrowdStrike Logo
12,603 views|6,970 comparisons
100% willing to recommend
Huntress Logo
4,026 views|3,284 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Sep 28, 2023

We compared Huntress and CrowdStrike Falcon Complete based on our users reviews.
Our conclusion is that Huntress and CrowdStrike Falcon Complete have distinct strengths and weaknesses. Huntress is highly regarded for its expertise in identifying threats and its constant monitoring capabilities, supported by advanced AI. However, it falls short in terms of detailed reporting and compatibility with other antivirus solutions. On the other hand, CrowdStrike Falcon Complete provides a lightweight agent, vulnerability assessment, and robust threat intelligence. It also offers a comprehensive response to threats and user-friendly dashboards. Nevertheless, it lacks features such as application control and user risk scoring, and some users find the pricing to be high.
In summary, Huntress excels in proactive defense and threat hunting, while CrowdStrike Falcon Complete offers a comprehensive response to threats and strong threat intelligence.


We primarily focused on the topics below:

  • Features: Huntress is highly regarded for its expertise in identifying threats, round-the-clock security operations center, automated remediation, user-friendly interface, proactive approach, and advanced artificial intelligence. On the other hand, CrowdStrike Falcon Complete stands out for its lightweight agent, ability to assess vulnerabilities, visual representation of threats, innovative approach to zero-day attacks, intelligence-guided threat hunting, and multiple modules for managing vulnerabilities and inventory.
  • Pricing and ROI: The cost of setting up Huntress is considered reasonable, with no extra expenses apart from the standard licensing fees. Some users find the price to be average, indicating that there may be cheaper alternatives. On the other hand, CrowdStrike Falcon Complete is perceived as costly compared to other options, with high license costs for a smaller user base. However, the initial setup cost is reasonable, and there are no additional fees beyond the primary fee. Huntress has demonstrated cost-effectiveness and effectiveness in user training, issue prevention, and generating a positive return on investment. On the other hand, CrowdStrike Falcon Complete's return on investment differs among users, with some experiencing value and savings, while others have not seen ROI due to limited attacks or early implementation. Nevertheless, positive feedback regarding support and core environment protection indicates the potential for ROI.
  • Room for Improvement: Based on the feedback provided, Huntress could enhance its reporting capabilities, integration with other antivirus solutions, intuitive dashboards, and user interface. On the other hand, CrowdStrike Falcon Complete requires improvements in application control, user risk scoring, agent communication, threat intelligence, performance, reporting, integration, pricing, and user interface.

  • Ease of Deployment and Service and Support: The setup process for Huntress is simple and uncomplicated, with fast installation and minimal resource demands. Similarly, CrowdStrike Falcon Complete also offers a straightforward setup, although it may be more challenging for extensive networks lacking an automated ruling platform. Deployment times for CrowdStrike can vary from one day to one month, whereas Huntress only necessitates one person for deployment. Huntress' customer service is highly regarded for its quick and effective help, earning a flawless rating. On the other hand, CrowdStrike Falcon Complete's customer service receives varied feedback. Some customers appreciate its excellent support, while others express dissatisfaction with its slow response time and areas that require enhancement.


The summary above is based on 43 interviews we conducted with Huntress and CrowdStrike Falcon Complete users. To access the interviews' full transcripts, download our report.

To learn more, read our detailed CrowdStrike Falcon Complete vs. Huntress Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Binary Defense's most valuable feature is the 24/7 monitoring and threat hunting. Their team checks the latest breaches and how they're done.""The most valuable feature is reviewing tickets and the notes added by technicians.""Among the valuable features are the agent, continuous reporting, and dashboard. It has all the features we need and we haven't had to customize it, other than turning on certain features that we wanted.""The best part about Binary Defense MDR is that it runs on everything, and they keep an eye on things 24/7.""The biggest aspect for us is that they are able to conform to our environment and utilize our tools. That way, we still maintain ownership of all the data and access to the applications, and we never lose control of the ability to run the solution ourselves if we need to.""The customization has been the most valuable aspect and was really the reason we ended up selecting Binary Defense. They worked with us to provide exactly the level of support, features, response, and collaboration we needed.""The most valuable features are the SIEM and the ticketing function; the latter is very smooth and easy to read and understand. We don't have any issues looking at the ticketing information when we're trying to identify what's going on.""The speed at which their services are reactive is valuable. Nowadays, when a threat hits an endpoint, you've got minutes, not hours or days. Their average response time is about four minutes on an alert. For anything that needs to be sent to us, it's about fourteen minutes, which is pretty good. They're the third SOC that I've used in fifteen years. By far, they are the quickest ones to act. When you're looking at prevention, that's a key factor."

More Binary Defense MDR Pros →

"Falcon Complete's best feature is detection. The interface is also user-friendly.""The main valuable features are feasibility, ease of deployment, and that it's all based in the cloud. I like that it is gradually updated and that the detection rate is higher than that of other endpoint solutions. There are fewer loopholes.""It has good visibility, works well, and it is fast.""I like Falcon's AI functionality and vulnerability management. That has been so helpful. Falcon Complete can manage vulnerabilities, quarantine threats, and do all kinds of forensic incident analysis. It's a lightweight solution that only uses 1% of the CPU, which is a game changer. Other EDRs have had high CPU usage.""The most valuable feature of Falcon Complete is that it is a full security operations center (SOC) as well as a SIEM solution, and it is fully managed. Their security teams are working 24/7 and analyzing everything happening on all endpoints. They also take care of the instant response, which includes disconnecting endpoints, taking over the endpoints and fixing them, and ransomware protection. All of these things are most valuable because it is very difficult to get all the resources in-house to do all of that yourself. So, if you can leverage the experience of a global corporation with the best reputation in the market, and it is fully managed, that's the best.""The most valuable feature is the Managed Detection and Response.""It is very simple to use and not overly technical.""The stability is great for CrowdStrike Falcon Complete."

More CrowdStrike Falcon Complete Pros →

"We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues.""The most valuable aspect of Huntress is its 24/7 SOC service.""Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC.""It catches things that no one else catches. We occasionally have things slip through antivirus and other things, but Huntress catches them. It is awesome as an additional layer of defense on top of other things.""Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten.""While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial.""It is incredibly efficient for our engineering team because Huntress provides all the information needed to fix issues, not just flag them.""I have found it valuable that this solution is always there and always armed."

More Huntress Pros →

Cons
"I would like to see more frequent check-ins with our security status.""The most significant area for improvement is in support for non-English speakers; we're a global organization, so many of our users are not English speakers, which can make interacting with them a challenge. There's no Chinese language support, so we must rely on what we can do with the internet. We don't expect Binary Defense to build a language staff, but details can get lost in translation when we assume the whole world speaks English.""We should be able to isolate devices faster. They should shorten the time between clicking on a device to contain it and carrying out the action. That would be a welcome improvement.""The current reporting system could benefit from improvement.""The only area I see for improvement with Binary Defense is their service portal. It could benefit from some enhancements.""I would like to get more reports from Binary Defense about what they're blocking.""If I were shopping for an MDR solution today, I would not only look for a company that has the ability to alert, detect, and remediate, but also the ability to integrate vulnerability management. That's a big thing that they're lacking today.""Binary Defense MDR could be even better with additional features, like automatic scans and file quarantine."

More Binary Defense MDR Cons →

"CrowdStrike Falcon Complete MDR offers an optional module that might not be cost-effective for all organizations.""The analysis of the investigation of the incident could be easier.""I prefer to put a pound into the prevention and an ounce into the cure, but CrowdStrike put more focus into the EDR. This works as a business model for them, as they get a lot of customers purchasing their MDR services, usually SMBs lacking the staff to leverage the EDR tool themselves adequately. We have many such customers. I would much rather see more refinement and investment into the prevention side of the equation, though CrowdStrike has a good engine. The solution is as effective as SentinelOne and Windows Defender for Endpoint; it's an excellent endpoint protection solution.""The logging features aren't robust and the information isn't kept long enough.""This solution is lacking in a recovery feature. If there is a full compromise, this product can't recover the machine, which results in us having to rebuild the entire system.""The improvements needed for CrowdStrike Falcon Complete are in the way the agent updates. The overall management of endpoints needs to be better.""I think the overall user experience for the operations team could be improved. The dashboard could be more effective, like Microsoft Defender. Microsoft worked on refining the user experience. The security monitoring tools could be simpler and more user-friendly. Integration with the application layer might be another area for improvement.""The licensing is a bit complex."

More CrowdStrike Falcon Complete Cons →

"One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures.""The solution's UI is an area with certain shortcomings that need improvement.""In the next release, I'd like to see more intuitive dashboards.""Some of Huntress' reporting could be improved.""I would like the API to be a little better. They are getting there.""The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications.""I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365.""Huntress' Process Insights feature could benefit from more robust search and filtering capabilities."

More Huntress Cons →

Pricing and Cost Advice
  • "The solution's price is spot on; if anything, it's slightly below the norm for most services. Compared to building the same team internally, it would cost more to create the same amount of capability than what we get from an external team. Price-wise, Binary Defense is in a great spot."
  • "From the initial cost that Binary Defense came in with, we pared it down quite a bit over the course of 30 or 60 days. My leadership would say that their cost was high, but realistically, they were in line with the market."
  • "The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
  • "It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
  • "Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
  • "Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
  • "After we acquired this platform, we met with a number of different vendors. Binary Defense came in with a proposal that was surprisingly affordable. In fact, we were able to recoup the cost of their services within a short period of time. This is because Binary Defense is able to provide the same level of security as a team of two or three in-house analysts but at a fraction of the cost. As a result, Binary Defense is saving us an estimated $250,000 to $300,000 per year."
  • "The pricing isn't that bad, it's very competitive. I don't feel that it's over-priced and I don't feel that it's under-priced."
  • More Binary Defense MDR Pricing and Cost Advice →

  • "The price is okay, although you're not going to get away cheap when it comes to security."
  • "At approximately €60 per machine, per year, I think that it's a good price point."
  • "It is a fairly firm price. It is not the cheapest solution, but if you take the complete team into consideration, it is a great value."
  • "The average price is approximately $500 per customer."
  • "CrowdStrike is more expensive than SentinelOne. Licensing works on the number of agents and the modules you buy. CrowdStrike has different modules, such as Falcon, Falcon Overwatch, Falcon Complete, etc. The pricing depends upon the module that the customer wants. They have different Incident Response (IR) teams, which are very expensive."
  • "They are really reasonable for the services they are providing. When you add more endpoints, you are going to pay more for the license."
  • "Its price is very high. CrowdStrike Falcon Complete is 50% more expensive than Cisco AMP for Endpoints."
  • "There is a license for this solution and everything is included. However, The price of the could be lower."
  • More CrowdStrike Falcon Complete Pricing and Cost Advice →

  • "The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
  • "I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
  • "The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
  • "It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
  • "While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
  • "Huntress is priced fairly for the services and value it provides."
  • "It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
  • "The pricing model for Huntress is similar to competitors and is charged per endpoint."
  • More Huntress Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is reviewing tickets and the notes added by technicians.
    Top Answer:Binary Defense is fairly priced. I would say that Binary Defense is flexible in negotiating and tailoring a solution… more »
    Top Answer:The only area I see for improvement with Binary Defense is their service portal. It could benefit from some… more »
    Top Answer:I am not a CrowdStrike fanboy, but as an IT leader, they make my life easy. I like proactive monitoring and remediation… more »
    Top Answer:If you are looking from an IT standpoint, you get what you pay for. There is proactive monitoring in addition to the… more »
    Top Answer:The biggest thing is to scan into your Office 365 environment, not from a cloud access security broker standpoint, but… more »
    Top Answer:It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I… more »
    Top Answer:Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
    Top Answer:We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of security… more »
    Comparisons
    Also Known As
    Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
    Falcon Complete
    Learn More
    Overview

    Binary Defense provides a Managed Detection and Response service using an Open XDR strategy that detects and isolates threats early in the attack lifecycle. Expert security analysts in the Binary Defense Security Operations Center leverage an attacker’s mindset, monitoring your environments for security events 24x7x365 and acting as an extension of your security teams. When a security event occurs, Binary Defense analysts triage, disposition, and prioritize the event. Analysts conduct full kill chain analysis and supply tactical and strategic mitigation recommendations to your security team with the goal of increasing your organization’s security posture against the latest adversary threats.

    Visit us online at https://www.binarydefense.com

    Falcon Complete: Endpoint protection delivered as a service. The highest level of endpoint security maturity delivered immediately, without the burden of building and managing it yourself.

    Try Falcon for free at https://go.crowdstrike.com/

    Hackers are constantly evolving, exploiting new vulnerabilities and dwelling in small business environments—until they meet Huntress. Discover the power of managed detection and response backed by ThreatOps.

    Sample Customers
    Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
    Palm Beach State College, Mercedes-AMG, Pokemon, Telstra, Goldman Sachs, Zebra
    Information Not Available
    Top Industries
    REVIEWERS
    Manufacturing Company33%
    Wholesaler/Distributor8%
    Insurance Company8%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Healthcare Company8%
    Financial Services Firm8%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company29%
    Financial Services Firm14%
    Construction Company10%
    Comms Service Provider6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Manufacturing Company7%
    Financial Services Firm7%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Manufacturing Company8%
    Retailer6%
    Financial Services Firm6%
    Company Size
    REVIEWERS
    Small Business31%
    Midsize Enterprise31%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise19%
    Large Enterprise45%
    REVIEWERS
    Small Business43%
    Midsize Enterprise21%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise22%
    Large Enterprise49%
    REVIEWERS
    Small Business100%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise14%
    Large Enterprise37%
    Buyer's Guide
    CrowdStrike Falcon Complete vs. Huntress
    March 2024
    Find out what your peers are saying about CrowdStrike Falcon Complete vs. Huntress and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    CrowdStrike Falcon Complete is ranked 1st in Managed Detection and Response (MDR) with 74 reviews while Huntress is ranked 3rd in Managed Detection and Response (MDR) with 12 reviews. CrowdStrike Falcon Complete is rated 8.6, while Huntress is rated 9.4. The top reviewer of CrowdStrike Falcon Complete writes "Great next-generation antivirus with breach warranty and good intrusion protection". On the other hand, the top reviewer of Huntress writes "Is the easiest tool we've ever deployed, is cost-effective, and significantly improved our security posture". CrowdStrike Falcon Complete is most compared with Arctic Wolf Managed Detection and Response, Blackpoint Cyber MDR, Secureworks Taegis ManagedXDR, Sophos MDR and SentinelOne Vigilance, whereas Huntress is most compared with SentinelOne Vigilance, Blackpoint Cyber MDR, Arctic Wolf Managed Detection and Response, Bitdefender MDR and Datto Endpoint Detection and Response (EDR). See our CrowdStrike Falcon Complete vs. Huntress report.

    See our list of best Managed Detection and Response (MDR) vendors.

    We monitor all Managed Detection and Response (MDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.