Huntress launches endpoint protection capabilities to defend SMBs from cyberattacks

Huntress launched a series of platform enhancements designed to protect small and midsize businesses (SMBs) from modern cyberthreats.

endpoint protection capabilities

The release includes the general availability of the company’s Managed Antivirus (AV) service, new host isolation capabilities and the global expansion of its ThreatOps team—which now has analysts strategically placed in the US, UK and Australia.

As attackers use advanced malware, ransomware and other threats to target underprotected SMBs, these new capabilities further Huntress’ mission to be the go-to platform for organizations that fall below the enterprise cybersecurity poverty line.

“From day one, our mission has been to deliver cybersecurity to the 99%,” said Huntress Founder and CEO Kyle Hanslovan, referring to the fact that SMBs comprise 99% of businesses in the US. “These new services represent a pivotal step forward for Huntress; we’re building the technology and global workforce needed to stop hackers in their tracks, and evolving beyond our roots in MDR to help our partners strengthen their preventive security efforts.”

Huntress’ Managed Antivirus service enables users to extract significant value from Microsoft Defender Antivirus—a built-in and highly capable Windows security tool that’s often underutilized. From the Huntress dashboard, users can leverage the service to see detections and events, monitor scans and manage health, set exclusions and execute remediation actions.

“Since Defender is already installed on all modern versions of Windows, installation is as easy as removing any third-party AV on Huntress-managed computers,” said Chris Horning, Cloud Services Manager at AtNetPlus. “Defender should just turn itself on and then Huntress begins managing it right away. For MSPs managing thousands of PCs, it really couldn’t be easier.”

In addition to enabling partners to strengthen their defensive stack, the new service marks Huntress’ first prevention-oriented offering—and it’s backed by Huntress’ powerful ThreatOps organization.

That ThreatOps organization is Huntress’ true backbone; a team of highly qualified human threat hunters who investigate suspicious activity, identify active threats and empower partners to swiftly respond to cyberattacks with actionable incident reports and a suite of automated remediation capabilities.

To support the company’s new technology offerings—and respond to the increase in both the maturity and velocity of today’s cyberattacks—Huntress has also expanded its ThreatOps team to deliver true 24×7 global coverage.

“The fight against bad actors requires more than just software and automation,” said Roger Koehler, Huntress’ Vice President of ThreatOps. “With security analysts and threat hunters now in the US, UK and Australia, we’re providing follow-the-sun coverage for our partners—and we’re applying intelligence from one region to the next before their work day has even begun.”

“Huntress sits at the bottom of our security stack, giving us a crucial layer of detection and response and some much-needed peace of mind,” said Paul Blough, CEO and Founder at Blough Tech. “We’re thrilled to see the Huntress team applying their expertise and threat hunting capabilities to help us manage antivirus more effectively—and we’re just as excited about the expansion to 24×7 ThreatOps support, which will give our customers even more coverage and help us sleep better at night.”

When faced with any type of cyberthreat, the ability to respond quickly is critical. The final addition to this update of Huntress’ platform—host isolation—provides the ability to quickly block incoming and outgoing network activity on infected hosts, significantly reducing the risk of malware spreading across a network.

During isolation, Huntress remains connected to the host, allowing partners to authorize remediation steps to resolve active incidents. This feature is launching in public beta, with additional functionality in development.

Huntress remains vigilant in its mission to elevate SMBs above the cybersecurity poverty line. In 2021 alone, the company acquired network-aware endpoint detection technology from Level Effect, raised a $40M Series B fundraising round led by JMI and drove several industry-wide rapid response efforts to combat data breaches and vulnerabilities being exploited in widely used tools.

And with a recent wave of strategic hires—including Director of Product Ed Murphy, Director of R&D Jamie Levy, Head of Threat Operations Center Max Rogers, Chief Marketing Officer Michelle Burtchell, Chief Revenue Officer Mike LaPeters, Vice President of Partner Success Robert Statsky and many others—the company’s staff now holds decades of collective experience from the NSA, Air National Guard, DoD, and private sector organizations like Mandiant/FireEye, Tanium and Tenable.

Don't miss