Huntress Description

Huntress offers a powerful suite that includes detection, response and endpoint protection capabilities. This is backed by a team 24/7 of threat hunters to protect your business against today's determined cybercriminals. Huntress protects your company throughout the modern attack cycle, including against ransomware, malicious footholds and other threats. Our security experts do the heavy lifting, providing 24/7 threat hunting, world-class support, and step-by-step instructions for stopping advanced attacks. We review all suspicious activity and only send an alert when a threat is verified or action is required--eliminating the clutter and false positives found in other platforms. Huntress is easy to use for non-security staff to quickly respond to cyber incidents. It includes one-click remediation and handwritten incident reports.

Pricing

Free Trial:
Yes

Integrations

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Huntress
Year Founded:
2015
Headquarters:
United States
Website:
www.huntress.com

Media

You Might Also Like
Open source. Easy to use. Proven. Complete. Icon
Open source. Easy to use. Proven. Complete.

End to end big data that enables you to spend less time formatting data and more time analyzing it.

Discover HPCC Systems - the truly open source big data solution that allows you to quickly process, analyze and understand large data sets, even data stored in massive, mixed-schema data lakes. Designed by data scientists, HPCC systems is a complete integrated solution from data ingestion and data processing to data delivery. The free online introductory courses and a robust developer community allow you to get started quickly.

Product Details

Platforms
SaaS
Type of Training
Documentation
Videos
Customer Support
Phone Support
Online

Huntress Features and Options

Cybersecurity Software

AI / Machine Learning
Behavioral Analytics
Endpoint Management
IOC Verification
Incident Management
Tokenization
Vulnerability Scanning
Whitelisting / Blacklisting

Endpoint Protection Software

Activity Log
Antivirus
Application Security
Behavioral Analytics
Device Management
Encryption
Signature Matching
Web Threat Management
Whitelisting / Blacklisting

MSP Software

Backup Management
Billing & Invoicing
CRM
Dashboard
Help Desk
Issue Management
Live Chat
Patch Management
Privileged Access Management (PAM)
Project Management
Remote Access
Remote Systems Monitoring
Scheduling

Endpoint Detection and Response (EDR) Software

Behavioral Analytics
Blacklisting/Whitelisting
Continuous Monitoring
Malware/Anomaly Detection
Prioritization
Remediation Management
Root Cause Analysis