Compare FortiEDR and Huntress Managed EDR

Save
    Log in to your account
    to save comparisons,
    products and more.
At a Glance
FortiEDR
FortiEDR
Star Rating
(13)4.3 out of 5
Market Segments
Mid-Market (46.2% of reviews)
Information
Entry-Level Pricing
No pricing available
Learn more about FortiEDR
Huntress Managed EDR
Huntress Managed EDR
Star Rating
(717)4.9 out of 5
Market Segments
Small-Business (81.5% of reviews)
Information
Entry-Level Pricing
Free Trial
Free Trial is available
Learn more about Huntress Managed EDR
AI Generated Summary
AI-generated. Powered by real user reviews.
  • Reviewers mention that FortiEDR excels in its 24/7 support with a rating of 9.5, providing users with peace of mind, while Huntress Managed EDR also offers strong support but is rated slightly lower.
  • Users report that Huntress Managed EDR shines in proactive threat hunting with a score of 9.6, indicating a more aggressive approach to identifying threats compared to FortiEDR's score of 9.4.
  • G2 users highlight that FortiEDR's application control feature is rated at 8.1, which some users find less effective than Huntress Managed EDR's score of 7.8, suggesting that users may prefer the latter for application management.
  • Users on G2 report that FortiEDR's automated remediation capabilities are rated at 9.3, which reviewers say is a strong point, while Huntress Managed EDR's automated investigation feature is rated even higher at 9.5, showcasing its superior investigative capabilities.
  • Reviewers mention that Huntress Managed EDR has a higher rating for malware detection at 9.5, which users say is crucial for their security needs, compared to FortiEDR's score of 8.5, indicating a potential gap in effectiveness.
  • Users report that FortiEDR's system isolation feature is rated at 7.9, which some find lacking compared to Huntress Managed EDR's impressive score of 9.5, suggesting that users may feel more secure with Huntress in isolating threats.
Pricing
Entry-Level Pricing
FortiEDR
No pricing available
Huntress Managed EDR
Managed EDR
Free Trial
Learn more about Huntress Managed EDR
Free Trial
FortiEDR
No trial information available
Huntress Managed EDR
Free Trial is available
Ratings
Meets Requirements
8.3
10
9.5
653
Ease of Use
8.7
10
9.5
671
Ease of Setup
8.6
6
9.6
639
Ease of Admin
8.6
6
9.6
616
Quality of Support
8.3
10
9.7
630
Has the product been a good partner in doing business?
8.1
6
9.7
609
Product Direction (% positive)
8.8
10
9.8
656
Features by Category
Managed Detection and Response (MDR)Hide 8 FeaturesShow 8 Features
Not enough data
9.2
3,079
Platform Features
Not enough data
9.5
396
Not enough data
9.5
393
Not enough data
8.1
376
Not enough data
9.6
389
Not enough data
9.7
386
Not enough data
8.2
368
Automation Capabilities
Not enough data
9.3
385
Not enough data
9.5
386
8.6
45
Not enough data
Response
8.7
5
Not enough data
8.3
5
Not enough data
8.3
6
Not enough data
7.8
6
Not enough data
Records
9.2
6
Not enough data
8.9
6
Not enough data
9.0
5
Not enough data
Management
8.9
6
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Generative AI
Feature Not Available
Not enough data
Feature Not Available
Not enough data
Not enough data
Not enough data
System Control
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Vulnerability Prevention
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security Management
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Categories
Categories
Shared Categories
FortiEDR
FortiEDR
Huntress Managed EDR
Huntress Managed EDR
FortiEDR and Huntress Managed EDR are categorized as Endpoint Detection & Response (EDR)
Unique Categories
FortiEDR
FortiEDR is categorized as Incident Response
Huntress Managed EDR
Huntress Managed EDR is categorized as Managed Detection and Response (MDR)
Reviews
Reviewers' Company Size
FortiEDR
FortiEDR
Small-Business(50 or fewer emp.)
23.1%
Mid-Market(51-1000 emp.)
46.2%
Enterprise(> 1000 emp.)
30.8%
Huntress Managed EDR
Huntress Managed EDR
Small-Business(50 or fewer emp.)
81.5%
Mid-Market(51-1000 emp.)
16.4%
Enterprise(> 1000 emp.)
2.1%
Reviewers' Industry
FortiEDR
FortiEDR
Information Technology and Services
30.8%
Computer & Network Security
15.4%
Restaurants
7.7%
Insurance
7.7%
Financial Services
7.7%
Other
30.8%
Huntress Managed EDR
Huntress Managed EDR
Information Technology and Services
52.8%
Computer & Network Security
27.2%
Consulting
2.2%
Information Services
1.4%
Hospital & Health Care
1.4%
Other
14.9%
Most Helpful Reviews
FortiEDR
FortiEDR
Most Helpful Favorable Review
Daniel G.
DG
Daniel G.
Verified User in Restaurants

zero day protection against malware, virus, worm know an unknow, even meltdown and spectre is out of the game with a product like this

Most Helpful Critical Review
Verified User
G
Verified User in Accounting

This has bit slow while searching any event tracking.

Huntress Managed EDR
Huntress Managed EDR
Most Helpful Favorable Review
Trevor M.
TM
Trevor M.
Verified User in Computer & Network Security

The best thing about Huntress is their partner engagement and their continuous improvements.

Most Helpful Critical Review
DO
David O.
Verified User in Computer & Network Security

Is managing through the interface of the ai and later discover i need a support from them, and they respond on time.

Alternatives
FortiEDR
FortiEDR Alternatives
SentinelOne Singularity
SentinelOne
Add SentinelOne Singularity
Sophos Intercept X: Next-Gen Endpoint
Sophos Intercept X: Next-Gen Endpoint
Add Sophos Intercept X: Next-Gen Endpoint
ThreatDown
ThreatDown
Add ThreatDown
Microsoft Defender for Endpoint
Microsoft Defender for Endpoint
Add Microsoft Defender for Endpoint
Huntress Managed EDR
Huntress Managed EDR Alternatives
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Add CrowdStrike Falcon Endpoint Protection Platform
Arctic Wolf
Arctic Wolf
Add Arctic Wolf
ThreatDown
ThreatDown
Add ThreatDown
Sophos Intercept X: Next-Gen Endpoint
Sophos Intercept X: Next-Gen Endpoint
Add Sophos Intercept X: Next-Gen Endpoint
Discussions
FortiEDR
FortiEDR Discussions
Monty the Mongoose crying
FortiEDR has no discussions with answers
Huntress Managed EDR
Huntress Managed EDR Discussions
Is Huntress an antivirus?
2 comments
Andy L.
AL
No its not, it can manage your Microsoft Defender and bring all machines into a single pane of glass. What Huntress is at its roots though is a check for...Read more
What is Huntress program?
1 comment
Andrew S.
AS
We’re a managed security platform for SMBs and IT resellers! We’re adding a lot of new features to the platform to help partners defend against ransomware,...Read more
How does a huntress work?
1 comment
Andy L.
AL
Install the agent, either manually, or they have awesome scripts to deploy through your RMM. Once you do it starts what it needs to do, and you get any...Read more