Try our new research platform with insights from 80,000+ expert users

CrowdStrike Falcon vs Huntress Managed ITDR comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 21, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

CrowdStrike Falcon
Ranking in Identity Threat Detection and Response (ITDR)
2nd
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
135
Ranking in other categories
Security Information and Event Management (SIEM) (6th), Endpoint Protection Platform (EPP) (1st), Threat Intelligence Platforms (TIP) (1st), Endpoint Detection and Response (EDR) (1st), Extended Detection and Response (XDR) (1st), Attack Surface Management (ASM) (1st), AI-Powered Cybersecurity Platforms (1st)
Huntress Managed ITDR
Ranking in Identity Threat Detection and Response (ITDR)
11th
Average Rating
9.8
Reviews Sentiment
7.6
Number of Reviews
4
Ranking in other categories
No ranking in other categories
 

Featured Reviews

Waleed Omar - PeerSpot reviewer
Provides effective real-time threat detection with potential for cost optimization
Some features such as device control, firewall management, and file analysis are standalone products that we need to purchase separately. If these features came out of the box within the product, it would be much more beneficial for us. Other providers such as SentinelOne include these features in their base product. We attended a CrowdStrike Falcon event where they discussed some shallow AI features, but we cannot see these in our panel yet. We work with different solutions such as Darktrace and SocRadar, where AI features are automatically displayed in our dashboards after release. However, for CrowdStrike Falcon, we cannot see these features.
Kevin - PeerSpot reviewer
Peace of mind in identifying compromises in your M365 tenants
Huntress Managed ITDR examines various signals from the M365 tenants. If anything suspicious is identified, their SOC analysts can take a closer look and subsequently take action. It's a comprehensive solution covering endpoints and cloud tenants, offering peace of mind. I recognized its benefits immediately, as it provides protection against M365 identity compromises, like admin account breaches.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It helps us to identify the threats according to the behavior of any process that is running on any particular system. It helps immensely to identify any malicious behavior on any endpoints."
"Overall, what I found most valuable in CrowdStrike Falcon is its good mechanism. It also has a good reporting feature. CrowdStrike Falcon is an invaluable tool because, through it, you can take quick action, for example, when an OS is missing specific patches."
"The detection is very effective."
"I like the dashboard nature of it. Everything is clickable, linkable, and information is easy to obtain and find. How it presents that information is probably the biggest win as far as the information correlation aspect. The presentation of it is very good."
"Falcon has the capacity to identify potential problems quickly. The administrator can deploy the agent, and the users cannot change it. This assures you that the agent remains on this device. Also, the agent can act preemptively to provide alerts about potential problems."
"The ability to execute real-time response, or, that you can connect to the agent and see exactly what processes are operating, is the most important feature of this solution."
"EDR is effective in CrowdStrike."
"The initial setup was straightforward."
"Huntress Managed ITDR has helped me detect identity threats extremely effectively; Compromised accounts are managed extremely well because we often get sign-ins from unknown locations faster than a client is aware their account is compromised."
"The centralized management with the EDR and ITDR is beneficial."
"I rate the overall solution as a ten out of ten."
"Huntress Managed ITDR examines various nulls from the M365 tenants. If anything suspicious is identified, their SOC analysts can take a closer look and subsequently take action."
"Implementing Huntress Managed ITDR has improved our business by allowing us to be more proactive with our security posture."
"The initial setup was very easy."
 

Cons

"The solution needs to have integration with on-premises security devices and security facilities. That means all the security products, including the perimeter firewall, the DMZ."
"In terms of features, I would like them to add detailed logging functionality in CrowdStrike. Currently, CrowdStrike detects the threats immediately based on the IOCs and the signature-based policies or many threat behaviors, but in terms of logging those threats, it is not very good. The information that they provide in the logs is very little. They can build more analytics into it."
"The technical support team often just replies to an issue with a link to an article rather than actually calling back and talking to someone and making sure the problem is solved. To me, that's kind of weak."
"The Integration with tools, SOC tools, could be better."
"I don't think anything is missing in CrowdStrike Falcon, but if they can manage their SOC solution instead of users or the end users or customers doing that, it will be very useful, just as Sophos does."
"As the company has grown, the technical support has felt less personal."
"The pricing is a bit too high."
"The support for different OS versions needs improvement because sometimes due to business conditions, updating our OS is impossible."
"The product needs further maturity, with some improvements in the user interface."
"The product needs further maturity, with some improvements in the user interface."
"More in-depth reporting could be beneficial for the solution."
"In areas where Huntress Managed ITDR could improve, I would suggest exclusions and the ability to add whitelisting for file types or select files, making it more transparent."
"If anything, it's created more work, but that's because we're now seeing things that we weren't seeing before."
"More in-depth reporting could be beneficial for the solution."
 

Pricing and Cost Advice

"The pricing will depend upon your volume of usage."
"The price is high in comparison to similar brands."
"In my opinion, the pricing of CrowdStrike Falcon seems aggressive."
"The cost is usually a challenge in the industry. I think we pay around sixty-eight dollars."
"The pricing could be reduced. If it was more reasonable that would be great."
"The pricing of CrowdStrike Falcon is competitive."
"The more endpoints an organization adds the cheaper the cost."
"With respect to pricing, my suggestion to others is to evaluate the environment and purchase what you need."
Information not available
report
Use our free recommendation engine to learn which Identity Threat Detection and Response (ITDR) solutions are best for your needs.
868,787 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
10%
Manufacturing Company
9%
Government
6%
Computer Software Company
16%
Insurance Company
12%
University
8%
Retailer
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business46
Midsize Enterprise34
Large Enterprise61
No data available
 

Questions from the Community

Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a cl...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
What is your experience regarding pricing and costs for Huntress Managed ITDR?
In terms of pricing, it seemed pretty cheap for us. I think it was two or three dollars a user a month. Given that it wasn't a product we were expecting to buy, it was a somewhat unanticipated cost...
What needs improvement with Huntress Managed ITDR?
In my opinion, Huntress Managed ITDR has room for improvement in the speed of some screen refreshing, as it isn't as fast as it perhaps could be. The fact that it caches results is a bit odd for a ...
What is your primary use case for Huntress Managed ITDR?
My use case is really just for threat detection and response to observe and get more awareness of where our sign-ins are coming from, so we can better protect our login environment.
 

Also Known As

CrowdStrike Falcon, CrowdStrike Falcon XDR, CrowdStrike Falcon Threat Intelligence, CrowdStrike Identity Protection, CrowdStrike Falcon Surface
No data available
 

Overview

Find out what your peers are saying about CrowdStrike Falcon vs. Huntress Managed ITDR and other solutions. Updated: September 2025.
868,787 professionals have used our research since 2012.