www.huntress.com Open in urlscan Pro
2606:2c40::c73c:67e4  Public Scan

URL: https://www.huntress.com/
Submission: On October 18 via api from US — Scanned from DE

Form analysis 4 forms found in the DOM

/hs-search-results

<form action="/hs-search-results" data-hs-cf-bound="true">
  <div class="pwr--relative">
    <input type="text" id="pwr-js-burger-search__input" class="pwr-burger-search__input hs-search-field__input" name="term" autocomplete="off" aria-label="Search" placeholder="Type search here">
    <button class="pwr-search-field__icon" type="submit"><span id="hs_cos_wrapper_module_167327601750737_" class="hs_cos_wrapper hs_cos_wrapper_widget hs_cos_wrapper_type_icon" style="" data-hs-cos-general-type="widget" data-hs-cos-type="icon"><svg
          version="1.0" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512" aria-hidden="true">
          <g id="search2_layer">
            <path
              d="M505 442.7L405.3 343c-4.5-4.5-10.6-7-17-7H372c27.6-35.3 44-79.7 44-128C416 93.1 322.9 0 208 0S0 93.1 0 208s93.1 208 208 208c48.3 0 92.7-16.4 128-44v16.3c0 6.4 2.5 12.5 7 17l99.7 99.7c9.4 9.4 24.6 9.4 33.9 0l28.3-28.3c9.4-9.4 9.4-24.6.1-34zM208 336c-70.7 0-128-57.2-128-128 0-70.7 57.2-128 128-128 70.7 0 128 57.2 128 128 0 70.7-57.2 128-128 128z">
            </path>
          </g>
        </svg></span></button>
  </div>
</form>

/hs-search-results

<form action="/hs-search-results" data-hs-cf-bound="true">
  <input type="text" id="pwr-js-burger-search__input" class="" name="term" autocomplete="off" aria-label="Search" placeholder="Search">
</form>

/hs-search-results

<form action="/hs-search-results" data-hs-cf-bound="true">
  <div class="pwr--relative">
    <input type="text" id="pwr-header-search__input" class="pwr-header-search__input hs-search-field__input" name="term" autocomplete="off" aria-label="Search" placeholder="Type search here. Hit enter to submit or escape to close.">
    <button class="pwr-search-field__icon" type="submit"><span id="hs_cos_wrapper_module_167327601750737_" class="hs_cos_wrapper hs_cos_wrapper_widget hs_cos_wrapper_type_icon" style="" data-hs-cos-general-type="widget" data-hs-cos-type="icon"><svg
          version="1.0" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512" aria-hidden="true">
          <g id="search3_layer">
            <path
              d="M505 442.7L405.3 343c-4.5-4.5-10.6-7-17-7H372c27.6-35.3 44-79.7 44-128C416 93.1 322.9 0 208 0S0 93.1 0 208s93.1 208 208 208c48.3 0 92.7-16.4 128-44v16.3c0 6.4 2.5 12.5 7 17l99.7 99.7c9.4 9.4 24.6 9.4 33.9 0l28.3-28.3c9.4-9.4 9.4-24.6.1-34zM208 336c-70.7 0-128-57.2-128-128 0-70.7 57.2-128 128-128 70.7 0 128 57.2 128 128 0 70.7-57.2 128-128 128z">
            </path>
          </g>
        </svg></span></button>
    <a href="#" id="pwr-js-header-search__close" class="pwr-header-search__close">
                  <span class="pwr-header-search__close-icon"></span>
                </a>
  </div>
</form>

POST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/3911692/196be66c-f1bb-4156-af05-2952954526cd

<form id="hsForm_196be66c-f1bb-4156-af05-2952954526cd_6715" method="POST" accept-charset="UTF-8" enctype="multipart/form-data" novalidate=""
  action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/3911692/196be66c-f1bb-4156-af05-2952954526cd"
  class="hs-form-private hsForm_196be66c-f1bb-4156-af05-2952954526cd hs-form-196be66c-f1bb-4156-af05-2952954526cd hs-form-196be66c-f1bb-4156-af05-2952954526cd_56f4e90b-08ef-4ae2-9385-b2cec5d451a5 hs-form stacked hs-custom-form"
  target="target_iframe_196be66c-f1bb-4156-af05-2952954526cd_6715" data-instance-id="56f4e90b-08ef-4ae2-9385-b2cec5d451a5" data-form-id="196be66c-f1bb-4156-af05-2952954526cd" data-portal-id="3911692" data-hs-cf-bound="true">
  <div class="hs_email hs-email hs-fieldtype-text field hs-form-field"><label id="label-email-196be66c-f1bb-4156-af05-2952954526cd_6715" class="" placeholder="Enter your Work Email (required)"
      for="email-196be66c-f1bb-4156-af05-2952954526cd_6715"><span>Work Email (required)</span><span class="hs-form-required">*</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="email-196be66c-f1bb-4156-af05-2952954526cd_6715" name="email" required="" placeholder="" type="email" class="hs-input" inputmode="email" autocomplete="email" value=""></div>
  </div>
  <div class="hs_submit hs-submit">
    <div class="hs-field-desc" style="display: none;"></div>
    <div class="actions"><input type="submit" class="hs-button primary large" value="Subscribe"></div>
  </div><input name="hs_context" type="hidden"
    value="{&quot;embedAtTimestamp&quot;:&quot;1697660924433&quot;,&quot;formDefinitionUpdatedAt&quot;:&quot;1697650100341&quot;,&quot;lang&quot;:&quot;en&quot;,&quot;embedType&quot;:&quot;REGULAR&quot;,&quot;clonedFromForm&quot;:&quot;6da6c019-9d2a-47d7-8966-09563d0875cf&quot;,&quot;userAgent&quot;:&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.88 Safari/537.36&quot;,&quot;pageTitle&quot;:&quot;Managed Cybersecurity Platform for SMBs and IT Providers | Huntress&quot;,&quot;pageUrl&quot;:&quot;https://www.huntress.com/&quot;,&quot;pageId&quot;:&quot;132884848505&quot;,&quot;isHubSpotCmsGeneratedPage&quot;:true,&quot;canonicalUrl&quot;:&quot;https://www.huntress.com&quot;,&quot;contentType&quot;:&quot;standard-page&quot;,&quot;hutk&quot;:&quot;85f68226e9d75bc73e3d62eec5b7a3ac&quot;,&quot;__hsfp&quot;:1768103610,&quot;__hssc&quot;:&quot;1139630.1.1697660925546&quot;,&quot;__hstc&quot;:&quot;1139630.85f68226e9d75bc73e3d62eec5b7a3ac.1697660925545.1697660925545.1697660925545.1&quot;,&quot;formTarget&quot;:&quot;#hs_form_target_module_155266670085300_subscribe&quot;,&quot;formInstanceId&quot;:&quot;6715&quot;,&quot;abTestId&quot;:60470623627,&quot;pageName&quot;:&quot;Managed Cybersecurity Platform for SMBs and IT Providers | Huntress&quot;,&quot;locale&quot;:&quot;en&quot;,&quot;timestamp&quot;:1697660925569,&quot;originalEmbedContext&quot;:{&quot;portalId&quot;:&quot;3911692&quot;,&quot;formId&quot;:&quot;196be66c-f1bb-4156-af05-2952954526cd&quot;,&quot;region&quot;:&quot;na1&quot;,&quot;target&quot;:&quot;#hs_form_target_module_155266670085300_subscribe&quot;,&quot;isBuilder&quot;:false,&quot;isTestPage&quot;:false,&quot;isPreview&quot;:false,&quot;formInstanceId&quot;:&quot;6715&quot;,&quot;formsBaseUrl&quot;:&quot;/_hcms/forms&quot;,&quot;css&quot;:&quot;&quot;,&quot;isMobileResponsive&quot;:true,&quot;abTestId&quot;:60470623627,&quot;pageName&quot;:&quot;Managed Cybersecurity Platform for SMBs and IT Providers | Huntress&quot;,&quot;pageId&quot;:&quot;132884848505&quot;,&quot;contentType&quot;:&quot;standard-page&quot;,&quot;formData&quot;:{&quot;cssClass&quot;:&quot;hs-form stacked hs-custom-form&quot;},&quot;isCMSModuleEmbed&quot;:true},&quot;correlationId&quot;:&quot;56f4e90b-08ef-4ae2-9385-b2cec5d451a5&quot;,&quot;renderedFieldsIds&quot;:[&quot;email&quot;],&quot;captchaStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;emailResubscribeStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;isInsideCrossOriginFrame&quot;:false,&quot;source&quot;:&quot;forms-embed-1.3938&quot;,&quot;sourceName&quot;:&quot;forms-embed&quot;,&quot;sourceVersion&quot;:&quot;1.3938&quot;,&quot;sourceVersionMajor&quot;:&quot;1&quot;,&quot;sourceVersionMinor&quot;:&quot;3938&quot;,&quot;_debug_allPageIds&quot;:{&quot;embedContextPageId&quot;:&quot;132884848505&quot;,&quot;analyticsPageId&quot;:&quot;132884848505&quot;,&quot;pageContextPageId&quot;:&quot;132884848505&quot;},&quot;_debug_embedLogLines&quot;:[{&quot;clientTimestamp&quot;:1697660924536,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved customer callbacks used on embed context: [\&quot;getExtraMetaDataBeforeSubmit\&quot;]&quot;},{&quot;clientTimestamp&quot;:1697660924538,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved pageContext values which may be overriden by the embed context: {\&quot;pageTitle\&quot;:\&quot;Managed Cybersecurity Platform for SMBs and IT Providers | Huntress\&quot;,\&quot;pageUrl\&quot;:\&quot;https://www.huntress.com/\&quot;,\&quot;userAgent\&quot;:\&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.88 Safari/537.36\&quot;,\&quot;pageId\&quot;:\&quot;132884848505\&quot;,\&quot;isHubSpotCmsGeneratedPage\&quot;:true}&quot;},{&quot;clientTimestamp&quot;:1697660924540,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved countryCode property from normalized embed definition response: \&quot;DE\&quot;&quot;},{&quot;clientTimestamp&quot;:1697660925564,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved analytics values from API response which may be overriden by the embed context: {\&quot;hutk\&quot;:\&quot;85f68226e9d75bc73e3d62eec5b7a3ac\&quot;,\&quot;canonicalUrl\&quot;:\&quot;https://www.huntress.com\&quot;,\&quot;contentType\&quot;:\&quot;standard-page\&quot;,\&quot;pageId\&quot;:\&quot;132884848505\&quot;}&quot;}]}"><iframe
    name="target_iframe_196be66c-f1bb-4156-af05-2952954526cd_6715" style="display: none;"></iframe>
</form>

Text Content

This website uses cookies to improve your viewing experience. To find out more
about the cookies we use, see our Privacy Policy.

Accept Decline
Skip to content
Close
 * Platform
    * Platform Overview Cybersecurity for the 99%
    * Managed EDR Stop Attacks with Process Insights
    * SOC 24/7 Human Threat Hunting
    * Persistent Footholds Find Attackers Hiding in Plain Sight
    * Managed Antivirus Strengthen Frontline Protection
   
    * MDR for Microsoft 365 Microsoft 365 Threat Detection
    * Ransomware Canaries Detect Ransomware Faster
    * External Recon Scan Ports & Potential Exposures
    * Security Awareness Training Sharpen Your Employees' Defenses
    * Partner Enablement Grow Your Cybersecurity Practice
   
   See The Huntress Managed Security Platform in Action
   
   Ask questions, explore the dashboard and more
   
   Book a demo >
   
   
 * Who We Serve
    * Managed Service Providers Empowering MSPs to Secure End Customers
    * Value Added Resellers A Complete ready-to-sell platform for VARs
    * Businesses & IT Teams Empowering IT to Bridge the Cyber Gap

 * Resources
    * Cybersecurity Education Webinars, eBooks and More
    * Upcoming Events Tradeshows and Live Industry Events
    * Tradecraft Tuesday No Product. No Pitches. Just Tradecraft.
    * Success Stories Case Studies & Testimonials
    * Community Fireside Chat Check out the latest Fireside Chats

 * Blog
 * Company
    * Leadership Team Meet the Team Taking the Fight to Hackers
    * Press Media Coverage, Interviews & More
    * Careers Join the Hunt - We're Hiring!
    * Contact Us Talk to Sales, Get Help or Say Hello :)

 * Partners
    * Partner Login Access Your Huntress Dashboard
    * Support Documentation Technical Product Support, FAQs & More


SEARCH

Free Trial
 * Platform
    * Platform Overview Cybersecurity for the 99%
    * Managed EDR Stop Attacks with Process Insights
    * SOC 24/7 Human Threat Hunting
    * Persistent Footholds Find Attackers Hiding in Plain Sight
    * Managed Antivirus Strengthen Frontline Protection
   
    * MDR for Microsoft 365 Microsoft 365 Threat Detection
    * Ransomware Canaries Detect Ransomware Faster
    * External Recon Scan Ports & Potential Exposures
    * Security Awareness Training Sharpen Your Employees' Defenses
    * Partner Enablement Grow Your Cybersecurity Practice
   
   See The Huntress Managed Security Platform in Action
   
   Ask questions, explore the dashboard and more
   
   Book a demo >
   
   
 * Who We Serve
    * Managed Service Providers Empowering MSPs to Secure End Customers
    * Value Added Resellers A Complete ready-to-sell platform for VARs
    * Businesses & IT Teams Empowering IT to Bridge the Cyber Gap

 * Resources
    * Cybersecurity Education Webinars, eBooks and More
    * Upcoming Events Tradeshows and Live Industry Events
    * Tradecraft Tuesday No Product. No Pitches. Just Tradecraft.
    * Success Stories Case Studies & Testimonials
    * Community Fireside Chat Check out the latest Fireside Chats

 * Blog
 * Company
    * Leadership Team Meet the Team Taking the Fight to Hackers
    * Press Media Coverage, Interviews & More
    * Careers Join the Hunt - We're Hiring!
    * Contact Us Talk to Sales, Get Help or Say Hello :)

 * Partners
    * Partner Login Access Your Huntress Dashboard
    * Support Documentation Technical Product Support, FAQs & More

Free Trial





THE MANAGED SECURITY PLATFORM FOR THE 99%

Huntress delivers a powerful suite of managed endpoint detection and response
(EDR) capabilities—backed by a team of 24/7 threat hunters—to protect your
business from today's determined cybercriminals.

Schedule a Demo



REAL-WORLD ATTACKS UNVEILED BY HUNTRESS

Join us this Halloween for a chilling journey into the real-world horrors of
cyberattacks –
unmasked by the vigilant eyes of Huntress. Introducing Huntress MDR for
Microsoft 365.
Register


THE HUNTRESS MANAGED
SECURITY PLATFORM

Managed EDR
Evict hackers faster with near real-time endpoint detection and response
Read More

MDR for Microsoft 365
Defend your Microsoft 365 environments and employee identities.
Read More

Security Awareness Training
Sharpen Your Employees' Defenses
Read More

24/7 SOC
Add 24/7 human threat hunting to your arsenal
Read More

Persistent Footholds
Eliminate attackers who are hiding in plain sight on Windows & Mac
Read More

Ransomware Canaries
Enable earlier detection of potential ransomware incidents
Read More

Managed Antivirus
Make the most of your frontline protection with Microsoft Defender
Read More

External Recon
Highlight external vulnerabilities to tighten perimeter defenses
Read More


WHY CHOOSE HUNTRESS' MANAGED EDR SOLUTION?

DEPLOY YOUR SAFETY NET

Huntress protects your business throughout the modern attack lifecycle—defending
against threats like ransomware, malicious footholds, and more.

ADD THREATOPS TO YOUR ARSENAL

Our security experts take care of the heavy lifting with 24/7 threat hunting,
world-class support and step-by-step instructions to stop advanced attacks.

CUT THROUGH THE NOISE

We review all suspicious activity and only send an alert when a threat is
verified or action is required—eliminating the clutter and false positives found
in other platforms. 

EMPOWER YOUR STAFF

With one-click remediation, handwritten incident reports and powerful
integrations, even non-security staff can use Huntress to swiftly respond to
cyber events.


BATTLING BUSINESS EMAIL COMPROMISE

Discover the real-world impact of BEC attacks and how Huntress MDR for Microsoft
365 can shield businesses with expert threat detection and response.

Download the White Paper



CYBERSECURITY EDUCATION & RESOURCES

Want to improve your cybersecurity knowledge and expertise? Access our library
of eBooks, webinars, videos, and more to delve into
the latest hacker tradecraft, cybersecurity trends, and security expertise. 
 
View All Resources
 
 
James Otis VP of Technical Services
“The alert from Huntress gave us a clear understanding of [the banking trojan]
we were dealing with and which user was affected, which made it easy for us to
respond right away. The platform truly delivered in this scenario—we were able
to disconnect the machine and reset every password the user was tied to—all
within twenty minutes of receiving the initial alert.”
Anthony Cabral Clear Guidance Partners
“With Huntress ThreatOps, we have some of the best minds in cybersecurity at our
disposal. They help us validate incidents, handle them and also level up our own
knowledge. With the context and information included in their personalized
reports, any tier one technician can easily understand what threats have been
detected and take the appropriate next steps—it’s been a great force multiplier
for us.”
Keenan Kline Lightbulb Networks
“During the trial process, we made enough money to pay for Huntress for three
months—it paid for itself within two days. We’ve worked closely with a lot of
the different teams from Huntress, and everybody’s awesome! They’re probably our
favorite vendor to work with.”



TAKE THE FIGHT DIRECTLY TO HACKERS—START YOUR FREE TRIAL TODAY

Experience the power of managed endpoint detection and response, backed by 24/7
human threat hunters. Deploy in minutes to an unlimited number of endpoints and
see the Huntress difference for yourself.

Get Started

Hackers are constantly evolving to better attack small and mid-size
businesses—Huntress is how SMBs and managed service providers stay ahead with
managed cybersecurity solutions for endpoints, email, and identity.

LinkedIn Twitter Facebook YouTube BizRatings
 * Platform
   * Platform Overview
   * For MSPs
   * For VARs
   * Free Trial
 * Resources
   * Cybersecurity Education
   * Blog
   * Events
   * Careers

Sign Up for Blog Updates

Work Email (required)*



© 2023 Huntress - All rights reserved
 * Terms of Use
 * Privacy Policy
 * Legal
 * Cookie Policy