Introducing G2.ai, the future of software buying.Try now

Compare Datto Endpoint Detection and Response (EDR) and Huntress Managed EDR

Save
    Log in to your account
    to save comparisons,
    products and more.
At a Glance
Datto Endpoint Detection and Response (EDR)
Datto Endpoint Detection and Response (EDR)
Star Rating
(31)4.3 out of 5
Market Segments
Small-Business (87.1% of reviews)
Information
Entry-Level Pricing
Contact Us
Browse all 2 pricing plans
Huntress Managed EDR
Huntress Managed EDR
Star Rating
(749)4.9 out of 5
Market Segments
Small-Business (81.1% of reviews)
Information
Entry-Level Pricing
Free Trial
Free Trial is available
Learn more about Huntress Managed EDR
AI Generated Summary
AI-generated. Powered by real user reviews.
  • Users report that Huntress Managed EDR excels in proactive threat hunting with a score of 9.6, while Datto EDR falls slightly behind at 8.9. Reviewers mention that Huntress's proactive report alerts are particularly effective in identifying potential threats before they escalate.
  • Reviewers say that the quality of support for Huntress Managed EDR is outstanding, scoring 9.7, compared to Datto's 8.3. Users on G2 highlight that Huntress's support team is responsive and knowledgeable, making it easier to resolve issues quickly.
  • Users say that Huntress Managed EDR offers superior automated investigation capabilities, scoring 9.5, which allows for faster threat analysis. In contrast, Datto's automated investigation features are rated lower, leading some users to feel that they spend more time on manual investigations.
  • Reviewers mention that Huntress's system isolation feature is highly effective, scoring 9.5, which allows for immediate containment of threats. Datto's system isolation is rated at 9.0, but some users feel it lacks the same level of immediacy and effectiveness.
  • G2 users report that Huntress Managed EDR's ease of setup is a significant advantage, scoring 9.6, while Datto's setup is rated at 8.7. Users appreciate the straightforward installation process of Huntress, which minimizes downtime during deployment.
  • Users on G2 highlight that Huntress Managed EDR's customizable reports (8.2) provide valuable insights tailored to their needs, whereas Datto's reporting features are perceived as less flexible, leading to a less personalized experience for users.
Featured Products
Pricing
Entry-Level Pricing
Datto Endpoint Detection and Response (EDR)
MDR Complete
Contact Us
Browse all 2 pricing plans
Huntress Managed EDR
Managed EDR
Free Trial
Learn more about Huntress Managed EDR
Free Trial
Datto Endpoint Detection and Response (EDR)
Free Trial is available
Huntress Managed EDR
Free Trial is available
Ratings
Meets Requirements
8.2
28
9.5
687
Ease of Use
8.3
31
9.5
705
Ease of Setup
8.1
31
9.6
672
Ease of Admin
8.2
26
9.6
648
Quality of Support
8.0
28
9.7
664
Has the product been a good partner in doing business?
8.9
26
9.7
641
Product Direction (% positive)
9.2
29
9.8
688
Features by Category
Managed Detection and Response (MDR)Hide 8 FeaturesShow 8 Features
Not enough data
9.2
428
Platform Features
Not enough data
9.5
421
Not enough data
9.5
418
Not enough data
8.1
401
Not enough data
9.6
414
Not enough data
9.7
411
Not enough data
8.2
393
Automation Capabilities
Not enough data
9.3
409
Not enough data
9.5
410
Not enough data
Not enough data
System Control
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Vulnerability Prevention
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security Management
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Categories
Categories
Shared Categories
Datto Endpoint Detection and Response (EDR)
Datto Endpoint Detection and Response (EDR)
Huntress Managed EDR
Huntress Managed EDR
Datto Endpoint Detection and Response (EDR) and Huntress Managed EDR are categorized as Endpoint Detection & Response (EDR)
Unique Categories
Datto Endpoint Detection and Response (EDR)
Datto Endpoint Detection and Response (EDR) has no unique categories
Huntress Managed EDR
Huntress Managed EDR is categorized as Managed Detection and Response (MDR)
Reviews
Reviewers' Company Size
Datto Endpoint Detection and Response (EDR)
Datto Endpoint Detection and Response (EDR)
Small-Business(50 or fewer emp.)
87.1%
Mid-Market(51-1000 emp.)
12.9%
Enterprise(> 1000 emp.)
0%
Huntress Managed EDR
Huntress Managed EDR
Small-Business(50 or fewer emp.)
81.1%
Mid-Market(51-1000 emp.)
16.8%
Enterprise(> 1000 emp.)
2.1%
Reviewers' Industry
Datto Endpoint Detection and Response (EDR)
Datto Endpoint Detection and Response (EDR)
Information Technology and Services
48.4%
Computer & Network Security
29.0%
Consulting
3.2%
Non-Profit Organization Management
3.2%
Medical Practice
3.2%
Other
12.9%
Huntress Managed EDR
Huntress Managed EDR
Information Technology and Services
52.7%
Computer & Network Security
27.2%
Consulting
2.1%
Information Services
1.3%
Hospital & Health Care
1.3%
Other
15.3%
Most Helpful Reviews
Datto Endpoint Detection and Response (EDR)
Datto Endpoint Detection and Response (EDR)
Most Helpful Favorable Review
Verified User
G
Verified User in Non-Profit Organization Management

The web dashboard gives a quick comprehensive overview of the protected endpoints. It can be rolled out using RMM and immediately begins scanning protecting and resolving issues. Raising alerts and resolution is simple and efficient.

Most Helpful Critical Review
Verified User
G
Verified User in Medical Practice

It was pricey for what it provided and left us wanting

Huntress Managed EDR
Huntress Managed EDR
Most Helpful Favorable Review
Verified User
G
Verified User in Financial Services

Simplified management of antivirus and threat detection, along with one-click remediation option in most cases. Support team is very responsive and helpful!

Most Helpful Critical Review
MT
Matt T.
Verified User in Computer & Network Security

Their professionalism. I came to them at a technical level and they got defensive. They talk a good talk and their salesperson is pushy. was immediately sent a defensive email with a negative tone from a Dave Kleinatland, a Senior Security Engineer....

Alternatives
Datto Endpoint Detection and Response (EDR)
Datto Endpoint Detection and Response (EDR) Alternatives
SentinelOne Singularity
SentinelOne
Add SentinelOne Singularity
Microsoft Defender for Endpoint
Microsoft Defender for Endpoint
Add Microsoft Defender for Endpoint
Sophos Endpoint
Sophos Endpoint
Add Sophos Endpoint
ESET PROTECT
ESET PROTECT
Add ESET PROTECT
Huntress Managed EDR
Huntress Managed EDR Alternatives
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Add CrowdStrike Falcon Endpoint Protection Platform
Arctic Wolf
Arctic Wolf
Add Arctic Wolf
ThreatDown
ThreatDown
Add ThreatDown
Sophos Endpoint
Sophos Endpoint
Add Sophos Endpoint
Discussions
Datto Endpoint Detection and Response (EDR)
Datto Endpoint Detection and Response (EDR) Discussions
Monty the Mongoose crying
Datto Endpoint Detection and Response (EDR) has no discussions with answers
Huntress Managed EDR
Huntress Managed EDR Discussions
Is Huntress an antivirus?
2 comments
Andy L.
AL
No its not, it can manage your Microsoft Defender and bring all machines into a single pane of glass. What Huntress is at its roots though is a check for...Read more
What is Huntress program?
1 comment
Andrew S.
AS
We’re a managed security platform for SMBs and IT resellers! We’re adding a lot of new features to the platform to help partners defend against ransomware,...Read more
How does a huntress work?
1 comment
Andy L.
AL
Install the agent, either manually, or they have awesome scripts to deploy through your RMM. Once you do it starts what it needs to do, and you get any...Read more