Тёмный

Huntress MDR Demo & Review 2022 

Lawrence Systems
Подписаться 333 тыс.
Просмотров 21 тыс.
50% 1

Links referenced in this video
An Inside Look at Huntress’ Platform Vision and Mission
www.huntress.com/blog/an-insi...
VMWare Threat Recap: Process Insights
www.huntress.com/blog/threat-...
Huntress Donates $100,000 to DIVD Bug Bounty Program to Elevate SMB Cybersecurity, Calls on MSP Vendors to Follow Suit
www.huntress.com/blog/huntres...
My Previous Huntress Review
• MSP Tool: Why We Use H...
Connecting With Us
---------------------------------------------------
+ Hire Us For A Project: lawrencesystems.com/hire-us/
+ Tom Twitter 🐦 / tomlawrencetech
+ Our Web Site www.lawrencesystems.com/
+ Our Forums forums.lawrencesystems.com/
+ Instagram / lawrencesystems
+ Facebook / lawrencesystems
+ GitHub github.com/lawrencesystems/
+ Discord / discord
Lawrence Systems Shirts and Swag
---------------------------------------------------
►👕 teespring.com/stores/lawrence...
AFFILIATES & REFERRAL LINKS
---------------------------------------------------
Amazon Affiliate Store
🛒 www.amazon.com/shop/lawrences...
All Of Our Affiliates that help us out and can get you discounts!
🛒 www.lawrencesystems.com/partn...
Gear we use on Kit
🛒 kit.co/lawrencesystems
Use OfferCode LTSERVICES to get 5% off your order at
🛒 www.techsupplydirect.com/
Digital Ocean Offer Code
🛒 m.do.co/c/85de8d181725
HostiFi UniFi Cloud Hosting Service
🛒 hostifi.net/?via=lawrencesystems
Protect you privacy with a VPN from Private Internet Access
🛒 www.privateinternetaccess.com...
Patreon
💰 / lawrencesystems
⏱️ Timestamps ⏱️
00:00 Huntress Review 2022
00:44 Why Use Huntress
05:12 How to install Huntress
06:38 Huntress Dashboard
08:24 Autoruns
10:40 Process insights
12:30 Huntress Managed AV
14:48 Canaries
15:24 Inicedent Reports
18:50 Huntress Remediation
19:54 Host Isolation
#Huntress #Cybersecurity #MSP

Наука

Опубликовано:

 

22 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 33   
@NetBandit70
@NetBandit70 2 года назад
I love the fact that Tom/LTS revisits topics as they change over time.
@DPCTechnology
@DPCTechnology 2 года назад
Thanks for the content! I know the algorithm wont reward you for content like this but as a MSP it really is good stuff!
@LAWRENCESYSTEMS
@LAWRENCESYSTEMS 2 года назад
Thanks
@JG-xd8jc
@JG-xd8jc 2 года назад
Awesome video!!!!.... Love seeing a product we use on here and your explanation is on point.
@speedup070605
@speedup070605 2 года назад
Thanks for this video, this will help me convince my boss to add this to our security stack
@timp3257
@timp3257 2 года назад
Our MSSP is trying to sell us on Huntress. Because Huntress is not directly available to end users, there isn't a lot of information about it. We have proposals from Crowdstrike, Adlumin and Artic Wolf as well. How does Huntress stack up those those. Huntress is more price friendly. What do the others have that Huntress doesn't? If Huntress is a good MDR/EDR solution why is it a 1/4 of the cost of Arctic Wolf? We haven't looked at SecureWorks yet.
@RandomTechChannel
@RandomTechChannel 2 года назад
Another great video. Thank you, Tom! Probably the only issue with Huntress is that the product is not GDPR compatible.
@hiddeninthewires2308
@hiddeninthewires2308 2 года назад
was a good demo on the features
@flyers2000
@flyers2000 2 года назад
Huntress website is still down. Anyone know what's going on?
@tschaderdstrom2145
@tschaderdstrom2145 2 года назад
Hi Tom. Any chance a Threatlocker demo/review in this same vein might be coming?
@LAWRENCESYSTEMS
@LAWRENCESYSTEMS 2 года назад
Nope, not a product that I use
@damianpfister1
@damianpfister1 2 года назад
As an MSP, what other security solutions do you offer, to layer alongside Huntress?
@LAWRENCESYSTEMS
@LAWRENCESYSTEMS 2 года назад
S1 ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-ssERvGVI1u4.html
@iroal
@iroal 2 года назад
Great Video. What is the approximate price, on their website they do not give many details?
@markhodges6675
@markhodges6675 2 года назад
sign up for a trial...their pricing is static, aka, you pay what everyone pays at your volume level...so no shady car salesman tricks....but its channel only so they do not publish their pricing so you can sell it to your clients at whatever price you want without them price checking you.
@TanKianW79
@TanKianW79 2 года назад
Wow. First!
@markpartridge9046
@markpartridge9046 2 года назад
Hi Lawrence so would you say no need for third party AV. Huntress and MS Defender is good enough or would you still recommend a thirty party AV along with Huntress. Thanks for all your free info much appreciated.
@Burn3r10
@Burn3r10 2 года назад
It really comes down to your threat model. Are you downloading and installing risky software all time? Do you have non-tech savvy people on the machines or rather tech savvy people you don't quite trust? As well as is this corporate, small business, or home? Locations, network size/design, etc. Lot of things to consider. Not to mention budget and resources available to you for this.
@markhodges6675
@markhodges6675 2 года назад
Defender has gotten really good...is it perfect..nope, but is any AV really. If you are gonig with huntress, I would stick with defender...otherwise you might as well just buy into the S1, crowdstrike, fortinet ecosystems
@RobbyPedrica
@RobbyPedrica 2 года назад
@@markhodges6675 Agreed, most secops specialists would argue that a combination is required.
@markhodges6675
@markhodges6675 2 года назад
@@RobbyPedrica basically my point was...if you have huntress as your MDR and you decide to add on S1, which gets disabled if you use another solution like S1) then you are really not getting very much value for your money out of huntress except persistence. You might as well buy into the blackpoint/S1/crowdstrike MDR ecosystems because otherwise you are going to have huntress watching for persistence only and you are going to need to manage the AV...paying 2 MDR companies probably isn't going to be economical at all. Huntress with defender and their persistence module I believe will manage and detect and allow you to remediate most of the threats endpoints are going to see (and even if defender misses the threat initially), huntress is going to backstop that by catching the malicious activities that happen after the incident (like persistence being setup or their upcoming EDR module will allow you to see what is happening. The biggest challenge I think is not huntress with defender, I think the challenge is how you are going to manage the endpoints that huntress doesn't support (MAC's, mobiles, or servers without defender). That to me means you are back to managing security 2 different ways based on whichever product you pick...
@RobbyPedrica
@RobbyPedrica 2 года назад
@@markhodges6675 Ok I understand your point now. For my side I also wasn't referring to 2 MDRs but rather to an MDR and an EPP. Most enterprises will ( and do) take dual coverage because MDRs do not necessarily do EPP or do it as well as EPP vendors. And they may go further with XDR, SOAR and SIEM. YMMV. If I can give an example, you could run a combination of FortiClient/EMS (EPP) and FortiEDR. Or insert alt vendors here. Or as you indicated, Huntress+Defender. The idea is get a breadth of service and protection not had from one product or one type of product alone. I've seen this borne out in practice as well ...
@TechySpeaking
@TechySpeaking 2 года назад
first
@RobbyPedrica
@RobbyPedrica 2 года назад
Quite old style/manual way of doing things. Industry leaders have moved on to dynamic code analysis and pre-exe protection.
@LAWRENCESYSTEMS
@LAWRENCESYSTEMS 2 года назад
Umm, Huntress is considered an industry leader
@RobbyPedrica
@RobbyPedrica 2 года назад
@@LAWRENCESYSTEMS I wonder by whom? they're not in Gartner's PeerInsights top 20 MDR for 2021, not in IDC's marketscape top 15 MDR for 2021, Gartner didn't include them in the most recent Market Guide on MDR, likewise they have zero going for epp and edr. No SIEM, no SOAR, no XDR. They may have an adequate product but there's certainly better - and that's not just my opinion ...
@MrNicholls97
@MrNicholls97 2 года назад
@@RobbyPedrica I think you're missing the big picture. Huntress is partially covering two security layers at once. If we all blindly trusted gartner for security advice that would certainly be interesting. They have McAfee and Kaspersky ahead of Bitdefender? Sure....
@danhartman6829
@danhartman6829 Минуту назад
I run Kali on my end and get some lawyers for your mom? 😜
@WizardofTechno
@WizardofTechno 2 года назад
Sand could always think. It's a silicon based life form Not a carbon based unit like you. It just operates on a different frequency and plane of reality. :^} 😆 🤣 😂
Далее
SentinelOne Review and Malware Rollback Demo.
24:13
Просмотров 36 тыс.
They got a Golden Buzzer 🤣✨
00:46
Просмотров 13 млн
Выпускаем трек? #iribaby
00:14
Просмотров 136 тыс.
TruenNAS: Backup Immutability & Hardening
16:49
Просмотров 35 тыс.
EDR, MDR & XDR Explained
10:33
Просмотров 32 тыс.
The Anti-Virus Tier List
9:38
Просмотров 957 тыс.
CrowdSec: Open Source Collaborative Community Security
12:46
Huntress Demo: Channel Engage March 2023
7:22
ThreatLocker® Detect Demo
23:39
Просмотров 1,7 тыс.
Signs Your PC Has Been Hacked
14:49
Просмотров 73 тыс.
Красиво, но телефон жаль
0:32
Просмотров 1,4 млн
Samsung laughing on iPhone #techbyakram
0:12
Просмотров 676 тыс.
Собираем комп за 500 000 рублей!
6:44:35