Huntress vs WatchGuard Threat Detection and Response comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
Huntress Logo
711 views|593 comparisons
100% willing to recommend
WatchGuard Logo
1,738 views|1,354 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Huntress and WatchGuard Threat Detection and Response based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Huntress vs. WatchGuard Threat Detection and Response Report (Updated: May 2024).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product detects and blocks threats and is more proactive than firewalls.""I get alerts when scripts are detected in the environment.""It is stable and scalable.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""Fortinet is very user-friendly for customers.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""Ability to get forensics details and also memory exfiltration."

More Fortinet FortiEDR Pros →

"Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten.""It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry.""Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients.""We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues.""Huntress helps by highlighting potential issues, allowing us to take proactive measures.""I have found it valuable that this solution is always there and always armed.""While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial.""The most valuable aspect of Huntress is its 24/7 SOC service."

More Huntress Pros →

"The interface is very good.""The most valuable feature is the correlation of logs from different devices.""I like WatchGuard's network segmentation features. It's easy to configure user policies.""The protection that it provides from ransomware is valuable. The awareness that it has is also valuable. It didn't have a central console earlier, but now it has a central console, which is pretty good.""The most valuable feature, in my opinion, is the dimension logging platform and the network traffic filtering.""When you download the executable file from the internet, it automatically sandboxes to make sure it's not doing anything incorrectly.""The analytics are important because if there is an abnormality then it provides that information to us.""WatchGuard is very user-friendly. It provides us with all of the security services we need."

More WatchGuard Threat Detection and Response Pros →

Cons
"The support needs improvement.""We find the solution to be a bit expensive.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The only minor concern is occasional interference with desired programs.""Detections could be improved.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""I haven't seen the use of AI in the solution."

More Fortinet FortiEDR Cons →

"I would like the API to be a little better. They are getting there.""We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports.""Some of Huntress' reporting could be improved.""Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.""Huntress' Process Insights feature could benefit from more robust search and filtering capabilities.""The solution's UI is an area with certain shortcomings that need improvement.""The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm.""I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365."

More Huntress Cons →

"The reporting isn't so good. If they worked to improve this aspect of the solution, it would be much stronger.""The administrative UI/UX could be significantly improved.""This product needs to be fully integrated with the firewall. Currently, it only sends logs to the cloud and asks the firewall to correlate them.""The interface is not the best.""The website must provide more information on the product.""WatchGuard should offer more visibility into user activity. For example, we should have more details when WatchGuard denies a user access to a port.""The solution is a bit confusing and there are unusual complications with setup.""The ease of detecting where an issue is should be improved."

More WatchGuard Threat Detection and Response Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
  • "I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
  • "The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
  • "It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
  • "While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
  • "Huntress is priced fairly for the services and value it provides."
  • "It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
  • "The pricing model for Huntress is similar to competitors and is charged per endpoint."
  • More Huntress Pricing and Cost Advice →

  • "The pricing is competitive."
  • "There is a license required to use the solution and we pay annually. The price could be reduced because it is a bit expensive."
  • "The price of WatchGuard is very good."
  • "The solution is a bit more expensive than other options."
  • "The price is very good."
  • "The price is comparable."
  • "The solution is cheap."
  • More WatchGuard Threat Detection and Response Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I… more »
    Top Answer:Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
    Top Answer:We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of security… more »
    Top Answer:The interface is not the best. I do not like it. The reports must also be improved.
    Top Answer:We use the solution to protect our systems. We also use it for real-time detection.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    WatchGuard TDR
    Learn More
    WatchGuard
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Hackers are constantly evolving, exploiting new vulnerabilities and dwelling in small business environments—until they meet Huntress. Discover the power of managed detection and response backed by ThreatOps.

    Hackers are designing malware to be more sophisticated than ever. Through packing, encryption, and polymorphism, cyber criminals are able to disguise their attacks to avoid detection. Zero day threats and advanced malware easily slip by antivirus solutions that are simply too slow to respond to the constant stream of emerging threats. Organizations of all sizes need a solution that leverages a holistic approach to security from the network to the endpoint. WatchGuard Threat Detection and Response (TDR) is a powerful collection of advanced malware defense tools that correlate threat indicators from Firebox appliances and Host Sensors to stop known, unknown and evasive malware threats.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Goodwill New York / New Jersey, F4 IT, Café Comunicação Integrada
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Manufacturing Company7%
    Retailer6%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm9%
    Comms Service Provider9%
    Construction Company8%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business100%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise37%
    REVIEWERS
    Small Business75%
    Midsize Enterprise17%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business41%
    Midsize Enterprise19%
    Large Enterprise40%
    Buyer's Guide
    Huntress vs. WatchGuard Threat Detection and Response
    May 2024
    Find out what your peers are saying about Huntress vs. WatchGuard Threat Detection and Response and other solutions. Updated: May 2024.
    772,127 professionals have used our research since 2012.

    Huntress is ranked 10th in Endpoint Detection and Response (EDR) with 12 reviews while WatchGuard Threat Detection and Response is ranked 27th in Endpoint Detection and Response (EDR) with 12 reviews. Huntress is rated 9.4, while WatchGuard Threat Detection and Response is rated 8.2. The top reviewer of Huntress writes "Is the easiest tool we've ever deployed, is cost-effective, and significantly improved our security posture". On the other hand, the top reviewer of WatchGuard Threat Detection and Response writes "Offers deployment simplicity, especially for firewalls and firewall configuration and good documentation available ". Huntress is most compared with SentinelOne Vigilance, Blackpoint Cyber MDR, CrowdStrike Falcon Complete, Arctic Wolf Managed Detection and Response and Bitdefender MDR, whereas WatchGuard Threat Detection and Response is most compared with CrowdStrike Falcon, Darktrace, SentinelOne Singularity Complete, Trend Vision One and VMware Carbon Black Endpoint. See our Huntress vs. WatchGuard Threat Detection and Response report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.