Huntress Launches New Managed Endpoint Detection & Response Capabilities, Strengthening its Position as the Leading Security Platform for the 99%

The company’s new Process Insights feature—backed by its global 24/7 threat hunting team—enables teams to identify, isolate and remediate active cyberattacks.


ELLICOTT CITY, Md., Aug. 16, 2022 (GLOBE NEWSWIRE) --  Huntress, the managed security platform for small and mid-sized businesses (SMBs), today announced the launch of new managed endpoint detection and response (EDR) capabilities designed to help the company’s partners and customers stop cyberattacks in near real-time.

The capabilities are part of a new managed feature called Process Insights, which continuously monitors activity from the thousands of applications that run on laptops and servers every day. It’s also backed by the company’s ThreatOps experts, which review all suspicious activity to validate threats, remove false positives and determine what remediation steps are needed—making it easy for even non-security teams to swiftly respond to cyber incidents.

“The first iterations of the Huntress platform focused on eliminating threats that had slipped past preventive tools, like persistent malware or ransomware,” said Kyle Hanslovan, the company’s CEO.

“Over the last 18 months, we’ve extended left of boom with external port monitoring, a robust managed antivirus offering, host isolation functionality and much more. These new EDR capabilities are the next step forward in delivering an end-to-end platform that helps protect businesses at every stage of the modern attack lifecycle.”

After several months in a public beta program, Process Insights has already been put to the test and seen multiple high-profile successes—including the discovery of North Korean actors targeting a Nuclear Think Tank. It was also battle-tested during Huntress’ rapid response efforts to combat a surge of Cobalt Strike payloads delivered to vulnerable VMware Horizon servers.

“In today’s threat landscape, EDR is a must-have for protecting our clients,” said Anthony Cabral, CISO at Clear Guidance Partners. “Process Insights gives us increased visibility into our endpoints and networks in a way that easily integrates into our technology stack. The value of the functionality Huntress provides, at the cost Huntress charges for it, is just unparalleled. It is the reason that Huntress is our key partner.”

Additionally, Huntress is looking to Process Insights to help businesses navigate another difficult challenge: cyber insurance and liability conversations. The company has designed Process Insights around the core set of EDR capabilities insurance carriers are looking for—helping ensure businesses can appropriately mitigate risk while getting the financial support they need during a security incident.

“The past year or two have really validated what we’ve known since day one at Huntress—that SMBs need more cybersecurity help now than ever before,” said Ed Murphy, Huntress’ Director of Product. “Process Insights is an exciting step in our continued journey to provide increased visibility to our ThreatOps team and drive improved outcomes for businesses.”

The technology powering Process Insights was acquired by Huntress from San Antonio-based startup Level Effect in 2021—a year Huntress spent strengthening its platform and adjusting its roadmap in the wake of several high-profile attacks targeting managed service providers and SMB software tools.

In 2021 Huntress raised a $40M Series B, doubled its workforce, launched new capabilities including Managed Antivirus, Host Isolation and 24/7 threat hunting, hosted free cybersecurity training events, and more. More recently, the company has doubled down on commitments to elevating the cybersecurity community through its launch of the Huntress Neighborhood Watch Program and recent acquisition of security awareness training company Curricula.

Today, Huntress partners with more than 3,000 service providers that in turn protect more than 1.5 million endpoints across more than 70,000 businesses.

About Huntress
Hackers are constantly evolving, exploiting new vulnerabilities and dwelling in IT environments—until they meet Huntress.

Huntress protects small and mid-sized businesses from modern cyberattackers. Founded by former NSA Cyber Operators—and backed by a team of 24/7 threat hunters—our managed security platform defends businesses from persistent footholds, ransomware and other attacks.

We're on a mission to secure the 99%. Learn more at www.huntress.com and follow us on social @HuntressLabs.

Media Contact
Katie Pesek
(703) 795-1928
pesek@merrittgrp.com