Huntress MDR Demo & Review 2022

แชร์
ฝัง
  • เผยแพร่เมื่อ 12 มิ.ย. 2024
  • Links referenced in this video
    An Inside Look at Huntress’ Platform Vision and Mission
    www.huntress.com/blog/an-insi...
    VMWare Threat Recap: Process Insights
    www.huntress.com/blog/threat-...
    Huntress Donates $100,000 to DIVD Bug Bounty Program to Elevate SMB Cybersecurity, Calls on MSP Vendors to Follow Suit
    www.huntress.com/blog/huntres...
    My Previous Huntress Review
    • MSP Tool: Why We Use H...
    Connecting With Us
    ---------------------------------------------------
    + Hire Us For A Project: lawrencesystems.com/hire-us/
    + Tom Twitter 🐦 / tomlawrencetech
    + Our Web Site www.lawrencesystems.com/
    + Our Forums forums.lawrencesystems.com/
    + Instagram / lawrencesystems
    + Facebook / lawrencesystems
    + GitHub github.com/lawrencesystems/
    + Discord / discord
    Lawrence Systems Shirts and Swag
    ---------------------------------------------------
    ►👕 teespring.com/stores/lawrence...
    AFFILIATES & REFERRAL LINKS
    ---------------------------------------------------
    Amazon Affiliate Store
    🛒 www.amazon.com/shop/lawrences...
    All Of Our Affiliates that help us out and can get you discounts!
    🛒 www.lawrencesystems.com/partn...
    Gear we use on Kit
    🛒 kit.co/lawrencesystems
    Use OfferCode LTSERVICES to get 5% off your order at
    🛒 www.techsupplydirect.com/
    Digital Ocean Offer Code
    🛒 m.do.co/c/85de8d181725
    HostiFi UniFi Cloud Hosting Service
    🛒 hostifi.net/?via=lawrencesystems
    Protect you privacy with a VPN from Private Internet Access
    🛒 www.privateinternetaccess.com...
    Patreon
    💰 / lawrencesystems
    ⏱️ Timestamps ⏱️
    00:00 Huntress Review 2022
    00:44 Why Use Huntress
    05:12 How to install Huntress
    06:38 Huntress Dashboard
    08:24 Autoruns
    10:40 Process insights
    12:30 Huntress Managed AV
    14:48 Canaries
    15:24 Inicedent Reports
    18:50 Huntress Remediation
    19:54 Host Isolation
    #Huntress #Cybersecurity #MSP
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 32

  • @NetBandit70
    @NetBandit70 2 ปีที่แล้ว +28

    I love the fact that Tom/LTS revisits topics as they change over time.

  • @DPCTechnology
    @DPCTechnology 2 ปีที่แล้ว +15

    Thanks for the content! I know the algorithm wont reward you for content like this but as a MSP it really is good stuff!

  • @JG-xd8jc
    @JG-xd8jc 2 ปีที่แล้ว +2

    Awesome video!!!!.... Love seeing a product we use on here and your explanation is on point.

  • @timp3257
    @timp3257 2 ปีที่แล้ว +4

    Our MSSP is trying to sell us on Huntress. Because Huntress is not directly available to end users, there isn't a lot of information about it. We have proposals from Crowdstrike, Adlumin and Artic Wolf as well. How does Huntress stack up those those. Huntress is more price friendly. What do the others have that Huntress doesn't? If Huntress is a good MDR/EDR solution why is it a 1/4 of the cost of Arctic Wolf? We haven't looked at SecureWorks yet.

  • @speedup070605
    @speedup070605 2 ปีที่แล้ว +3

    Thanks for this video, this will help me convince my boss to add this to our security stack

  • @RandomTechChannel
    @RandomTechChannel 2 ปีที่แล้ว +2

    Another great video. Thank you, Tom! Probably the only issue with Huntress is that the product is not GDPR compatible.

  • @hiddeninthewires2308
    @hiddeninthewires2308 2 ปีที่แล้ว +2

    was a good demo on the features

  • @iroal
    @iroal 2 ปีที่แล้ว +3

    Great Video.
    What is the approximate price, on their website they do not give many details?

    • @markhodges6675
      @markhodges6675 2 ปีที่แล้ว +1

      sign up for a trial...their pricing is static, aka, you pay what everyone pays at your volume level...so no shady car salesman tricks....but its channel only so they do not publish their pricing so you can sell it to your clients at whatever price you want without them price checking you.

  • @tschaderdstrom2145
    @tschaderdstrom2145 2 ปีที่แล้ว

    Hi Tom. Any chance a Threatlocker demo/review in this same vein might be coming?

  • @damianpfister1
    @damianpfister1 ปีที่แล้ว +1

    As an MSP, what other security solutions do you offer, to layer alongside Huntress?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  ปีที่แล้ว

      S1 th-cam.com/video/ssERvGVI1u4/w-d-xo.html

  • @flyers2000
    @flyers2000 2 ปีที่แล้ว +2

    Huntress website is still down. Anyone know what's going on?

  • @markpartridge9046
    @markpartridge9046 2 ปีที่แล้ว +2

    Hi Lawrence so would you say no need for third party AV. Huntress and MS Defender is good enough or would you still recommend a thirty party AV along with Huntress. Thanks for all your free info much appreciated.

    • @Burn3r10
      @Burn3r10 2 ปีที่แล้ว +1

      It really comes down to your threat model. Are you downloading and installing risky software all time? Do you have non-tech savvy people on the machines or rather tech savvy people you don't quite trust? As well as is this corporate, small business, or home? Locations, network size/design, etc. Lot of things to consider. Not to mention budget and resources available to you for this.

    • @markhodges6675
      @markhodges6675 2 ปีที่แล้ว +4

      Defender has gotten really good...is it perfect..nope, but is any AV really. If you are gonig with huntress, I would stick with defender...otherwise you might as well just buy into the S1, crowdstrike, fortinet ecosystems

    • @RobbyPedrica
      @RobbyPedrica 2 ปีที่แล้ว +1

      @@markhodges6675 Agreed, most secops specialists would argue that a combination is required.

    • @markhodges6675
      @markhodges6675 2 ปีที่แล้ว +1

      @@RobbyPedrica basically my point was...if you have huntress as your MDR and you decide to add on S1, which gets disabled if you use another solution like S1) then you are really not getting very much value for your money out of huntress except persistence. You might as well buy into the blackpoint/S1/crowdstrike MDR ecosystems because otherwise you are going to have huntress watching for persistence only and you are going to need to manage the AV...paying 2 MDR companies probably isn't going to be economical at all.
      Huntress with defender and their persistence module I believe will manage and detect and allow you to remediate most of the threats endpoints are going to see (and even if defender misses the threat initially), huntress is going to backstop that by catching the malicious activities that happen after the incident (like persistence being setup or their upcoming EDR module will allow you to see what is happening.
      The biggest challenge I think is not huntress with defender, I think the challenge is how you are going to manage the endpoints that huntress doesn't support (MAC's, mobiles, or servers without defender). That to me means you are back to managing security 2 different ways based on whichever product you pick...

    • @RobbyPedrica
      @RobbyPedrica 2 ปีที่แล้ว +1

      @@markhodges6675 Ok I understand your point now. For my side I also wasn't referring to 2 MDRs but rather to an MDR and an EPP. Most enterprises will ( and do) take dual coverage because MDRs do not necessarily do EPP or do it as well as EPP vendors. And they may go further with XDR, SOAR and SIEM. YMMV. If I can give an example, you could run a combination of FortiClient/EMS (EPP) and FortiEDR. Or insert alt vendors here. Or as you indicated, Huntress+Defender. The idea is get a breadth of service and protection not had from one product or one type of product alone. I've seen this borne out in practice as well ...

  • @TanKianW79
    @TanKianW79 2 ปีที่แล้ว +1

    Wow. First!

  • @RobbyPedrica
    @RobbyPedrica 2 ปีที่แล้ว +1

    Quite old style/manual way of doing things. Industry leaders have moved on to dynamic code analysis and pre-exe protection.

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  2 ปีที่แล้ว +1

      Umm, Huntress is considered an industry leader

    • @RobbyPedrica
      @RobbyPedrica 2 ปีที่แล้ว

      @@LAWRENCESYSTEMS I wonder by whom? they're not in Gartner's PeerInsights top 20 MDR for 2021, not in IDC's marketscape top 15 MDR for 2021, Gartner didn't include them in the most recent Market Guide on MDR, likewise they have zero going for epp and edr. No SIEM, no SOAR, no XDR. They may have an adequate product but there's certainly better - and that's not just my opinion ...

    • @MrNicholls97
      @MrNicholls97 2 ปีที่แล้ว +3

      @@RobbyPedrica I think you're missing the big picture. Huntress is partially covering two security layers at once.
      If we all blindly trusted gartner for security advice that would certainly be interesting. They have McAfee and Kaspersky ahead of Bitdefender? Sure....

  • @TechySpeaking
    @TechySpeaking 2 ปีที่แล้ว +1

    first

  • @WizardofTechno
    @WizardofTechno 2 ปีที่แล้ว +1

    Sand could always think.
    It's a silicon based life form
    Not a carbon based unit like you.
    It just operates on a different frequency and plane of reality.
    :^}
    😆 🤣 😂