Best Software for 2025 is now live!

Compare CrowdStrike Falcon Endpoint Protection Platform and Huntress Managed EDR

Save
    Log in to your account
    to save comparisons,
    products and more.
At a Glance
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Star Rating
(288)4.7 out of 5
Market Segments
Enterprise (54.1% of reviews)
Information
Entry-Level Pricing
Free Trial
Browse all 4 pricing plans
Huntress Managed EDR
Huntress Managed EDR
Star Rating
(716)4.8 out of 5
Market Segments
Small-Business (81.4% of reviews)
Information
Entry-Level Pricing
Free Trial
Free Trial is available
Learn more about Huntress Managed EDR
AI Generated Summary
AI-generated. Powered by real user reviews.
  • Users report that Huntress Managed EDR excels in Quality of Support with a score of 9.7, while CrowdStrike Falcon Endpoint Protection Platform lags behind at 8.9. Reviewers mention that Huntress provides timely and effective assistance, making it a reliable partner for small businesses.
  • Reviewers mention that Huntress Managed EDR shines in Proactive Threat Hunting with a score of 9.6, compared to CrowdStrike's 8.9. Users on G2 appreciate Huntress's ability to actively seek out threats, enhancing their overall security posture.
  • G2 users highlight the Ease of Setup for Huntress Managed EDR, scoring 9.6, which is notably higher than CrowdStrike's 9.2. Users say that Huntress's straightforward installation process is particularly beneficial for small businesses with limited IT resources.
  • Users report that CrowdStrike Falcon Endpoint Protection Platform offers superior Application Control with a score of 9.3, while Huntress Managed EDR scores 8.1. Reviewers mention that CrowdStrike's robust application control features help organizations manage and secure their applications effectively.
  • Reviewers mention that Huntress Managed EDR's Rapid Response Time is impressive, scoring 9.6, while CrowdStrike's score is slightly lower at 9.4. Users say that Huntress's quick response capabilities are crucial for mitigating threats in real-time.
  • Users on G2 highlight the Automated Investigation feature of Huntress Managed EDR, scoring 9.5, which outperforms CrowdStrike's 8.9. Reviewers mention that this feature significantly reduces the time spent on threat analysis, allowing teams to focus on more strategic tasks.
Featured Products
Pricing
Entry-Level Pricing
CrowdStrike Falcon Endpoint Protection Platform
Falcon Pro
Free Trial
Browse all 4 pricing plans
Huntress Managed EDR
Managed EDR
Free Trial
Learn more about Huntress Managed EDR
Free Trial
CrowdStrike Falcon Endpoint Protection Platform
Free Trial is available
Huntress Managed EDR
Free Trial is available
Ratings
Meets Requirements
9.3
200
9.5
650
Ease of Use
9.1
202
9.5
668
Ease of Setup
9.2
163
9.6
636
Ease of Admin
9.0
155
9.6
613
Quality of Support
8.9
197
9.7
627
Has the product been a good partner in doing business?
9.2
156
9.7
606
Product Direction (% positive)
9.6
180
9.8
653
Features by Category
Endpoint Protection SuitesHide 12 FeaturesShow 12 Features
9.1
489
Not enough data
Administration
9.1
37
Not enough data
8.7
33
Not enough data
8.8
36
Not enough data
8.9
39
Not enough data
9.0
39
Not enough data
Functionality
9.6
47
Not enough data
8.7
36
Not enough data
9.5
43
Not enough data
9.7
48
Not enough data
Analysis
9.0
45
Not enough data
9.3
42
Not enough data
9.2
44
Not enough data
Extended Detection and Response (XDR) PlatformsHide 10 FeaturesShow 10 Features
9.2
406
Not enough data
Detection & Response
9.1
40
Not enough data
9.1
41
Not enough data
9.3
41
Not enough data
9.6
42
Not enough data
Management
9.0
41
Not enough data
8.9
38
Not enough data
9.1
38
Not enough data
Analytics
9.4
42
Not enough data
9.1
41
Not enough data
9.3
42
Not enough data
Identity Threat Detection and Response (ITDR)Hide 7 FeaturesShow 7 Features
9.2
96
Not enough data
Monitoring
9.3
14
Not enough data
9.6
14
Not enough data
8.6
13
Not enough data
9.3
14
Not enough data
9.1
13
Not enough data
Remediation
9.3
14
Not enough data
9.4
14
Not enough data
Managed Detection and Response (MDR)Hide 8 FeaturesShow 8 Features
9.0
84
9.2
3,055
Platform Features
9.5
10
9.5
393
8.9
11
9.5
390
9.2
11
8.1
373
9.0
10
9.6
386
9.5
11
9.6
383
8.0
10
8.2
365
Automation Capabilities
9.0
10
9.3
382
8.9
11
9.5
383
Not enough data
Not enough data
Generative AI
Feature Not Available
Not enough data
Feature Not Available
Not enough data
Endpoint ManagementHide 1 FeatureShow 1 Feature
Not enough data
Not enough data
Generative AI
Feature Not Available
Not enough data
9.1
581
Not enough data
Orchestration
8.8
53
Not enough data
8.7
53
Not enough data
9.2
58
Not enough data
8.8
53
Not enough data
Information
9.2
61
Not enough data
9.5
64
Not enough data
9.3
62
Not enough data
Personalization
9.4
62
Not enough data
9.3
62
Not enough data
8.7
53
Not enough data
Generative AI
Feature Not Available
Not enough data
Not enough data
Not enough data
Cloud Visibility
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Identity
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security Information and Event Management (SIEM)Hide 10 FeaturesShow 10 Features
Not enough data
Not enough data
Network Management
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Incident Management
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security Intelligence
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
System Control
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Vulnerability Prevention
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security Management
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
User and Entity Behavior Analytics (UEBA)Hide 7 FeaturesShow 7 Features
8.4
42
Not enough data
Analysis
8.3
6
Not enough data
8.3
6
Not enough data
8.1
6
Not enough data
8.1
6
Not enough data
Detection
8.6
6
Not enough data
8.3
6
Not enough data
8.9
6
Not enough data
ServiceNow Store AppsHide 2 FeaturesShow 2 Features
9.1
23
Not enough data
ServiceNow Apps
9.0
12
Not enough data
9.2
11
Not enough data
Categories
Categories
Shared Categories
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Huntress Managed EDR
Huntress Managed EDR
CrowdStrike Falcon Endpoint Protection Platform and Huntress Managed EDR are categorized as Managed Detection and Response (MDR) and Endpoint Detection & Response (EDR)
Reviews
Reviewers' Company Size
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Small-Business(50 or fewer emp.)
8.6%
Mid-Market(51-1000 emp.)
37.2%
Enterprise(> 1000 emp.)
54.1%
Huntress Managed EDR
Huntress Managed EDR
Small-Business(50 or fewer emp.)
81.4%
Mid-Market(51-1000 emp.)
16.5%
Enterprise(> 1000 emp.)
2.1%
Reviewers' Industry
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Information Technology and Services
16.9%
Computer & Network Security
9.0%
Financial Services
8.6%
Hospital & Health Care
5.3%
Computer Software
4.9%
Other
55.3%
Huntress Managed EDR
Huntress Managed EDR
Information Technology and Services
52.9%
Computer & Network Security
27.2%
Consulting
2.1%
Information Services
1.4%
Hospital & Health Care
1.4%
Other
15.0%
Most Helpful Reviews
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Most Helpful Favorable Review
WK
Wojtek K.
Verified User in Financial Services

Crowdstrike Falcon Endpoint Protection is a robust platform that is easy to deploy at scale and provides many automation and orchestration capabilities. It leverages powerful machine-learning models and an unparalleled global sensor network in the industry....

Most Helpful Critical Review
Ernesto T.
ET
Ernesto T.
Verified User in Retail

When looking at an incident, it only shows a process tree related to the incident. In order to view the whole panorama of what was going on you need to navigate to Investigate host, which consumes more time and is slow to load. Compare that to Cisco AMP4E...

Huntress Managed EDR
Huntress Managed EDR
Most Helpful Favorable Review
PG
Paul G.
Verified User in Information Technology and Services

Huntress has shown us the ability to find and deal with serious malware that our antivirus doesn't even see. I have personally seen it neutralize threats left behind after a ransomware attack where we used to wipe machines because we could never be sure we...

Most Helpful Critical Review
DO
David O.
Verified User in Computer & Network Security

Is managing through the interface of the ai and later discover i need a support from them, and they respond on time.

Alternatives
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform Alternatives
Cynet - All-in-One Cybersecurity Platform
Cynet - All-in-One Cybersecurity Platform
Add Cynet - All-in-One Cybersecurity Platform
ThreatDown
ThreatDown
Add ThreatDown
SentinelOne Singularity
SentinelOne
Add SentinelOne Singularity
ESET PROTECT
ESET PROTECT
Add ESET PROTECT
Huntress Managed EDR
Huntress Managed EDR Alternatives
Arctic Wolf
Arctic Wolf
Add Arctic Wolf
ThreatDown
ThreatDown
Add ThreatDown
Sophos Intercept X: Next-Gen Endpoint
Sophos Intercept X: Next-Gen Endpoint
Add Sophos Intercept X: Next-Gen Endpoint
Microsoft Defender for Endpoint
Microsoft Defender for Endpoint
Add Microsoft Defender for Endpoint
Discussions
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform Discussions
How to uninstall the CS sensor remotely from any host?
2 comments
Bryan B.
BB
This can be done via RTR if enabled or via deploying CS's uninstall tool through GPO, or whatever other deployment package manager you are using.Read more
How do people see Firewall logs in Crowdstrike . Is it Possible to view Firewall logs or requires a separated application to pull those into CS console.
1 comment
Bryan B.
BB
You can see firewall changes and rule modifications under the event_SimpleNames "FirewallChangeOption" and "FirewallSetRule". CrowdStrike's Firewall license...Read more
Crowd strike have UBA??
1 comment
Bryan B.
BB
No it does not.Read more
Huntress Managed EDR
Huntress Managed EDR Discussions
Is Huntress an antivirus?
2 comments
Andy L.
AL
No its not, it can manage your Microsoft Defender and bring all machines into a single pane of glass. What Huntress is at its roots though is a check for...Read more
What is Huntress program?
1 comment
Andrew S.
AS
We’re a managed security platform for SMBs and IT resellers! We’re adding a lot of new features to the platform to help partners defend against ransomware,...Read more
How does a huntress work?
1 comment
Andy L.
AL
Install the agent, either manually, or they have awesome scripts to deploy through your RMM. Once you do it starts what it needs to do, and you get any...Read more