Skip to main content
TrustRadius
Watchguard Endpoint Security

Watchguard Endpoint Security
Formerly Adaptive Defense 360

Overview

What is Watchguard Endpoint Security?

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies…

Read more
Recent Reviews

Great solution!

10 out of 10
September 12, 2023
Incentivized
This tool is the most complete solution in the market, we now are using only one tool to cover different requirements of cybersecurity. We …
Continue reading

Great Value Products

6 out of 10
July 27, 2023
Incentivized
Adaptive Defense 360 is implemented at our customers with a low budget for security. We find it to be a solid solution for these types of …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized Management (102)
    9.4
    94%
  • Malware Detection (106)
    9.1
    91%
  • Anti-Exploit Technology (100)
    8.7
    87%
  • Endpoint Detection and Response (EDR) (104)
    8.3
    83%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Watchguard Endpoint Security?

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service…

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.watchguard.com/wgrd…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

25 people also want pricing

Alternatives Pricing

What is Sophos Intercept X?

Sophos Endpoint Protection (Sophos EPP) with Intercept X is an endpoint security product providing an antivirus / antimalware solution that when upgraded with Intercept X or Intercept X Advanced provides advanced threat detection and EDR capabilities.

What is Kaspersky Endpoint Security Cloud?

Kaspersky Endpoint Security Cloud provides a solution for organizations' IT security needs, blocking ransomware, file-less malware, zero-day attacks and other emerging threats. Kaspersky’s cloud-based approach helps users to work securely on any device, and collaborate safely online, at work or at…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.8
Avg 8.5
Return to navigation

Product Details

What is Watchguard Endpoint Security?

Watchguard Endpoint Security (formerly Adaptive Defense 360) combines Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with its Zero-Trust Application Service and Threat Hunting Service in one single solution, is designed to detect and classify 100% of processes running on all the endpoints within the organization.

By enabling continuous endpoint monitoring, detection and classification of all activity, the solution reveals and blocks anomalous behaviors of users, machines and processes. At the same time, it proactively discovers new hacking and evasion techniques and tactics to quickly arm customers.

Watchguard Endpoint Security Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Malware Detection

Additional Features

  • Supported: Zero-Trust Application Service
  • Supported: Threat Hunting Service
  • Supported: Forensic information

Watchguard Endpoint Security Screenshots

Screenshot of Main dashboardScreenshot of PUPs activityScreenshot of IoAs Panel- Threat Hunting ServiceScreenshot of Service provider-Trials

Watchguard Endpoint Security Video

Watchguard Endpoint Security

Watchguard Endpoint Security Competitors

Watchguard Endpoint Security Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationAndroid
Supported CountriesAll
Supported LanguagesEnglish, Spanish, Swedish, French, Italian, German, Portuguese, Hungarian, Russian, Japanese

Watchguard Endpoint Security Downloadables

Frequently Asked Questions

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies the legitimacy and safety of all running applications thanks to a combination of automated, AI-driven processes and investigation services provided by a team of malware analysts.

Sophos Intercept X and CrowdStrike Falcon are common alternatives for Watchguard Endpoint Security.

Reviewers rate Centralized Management highest, with a score of 9.4.

The most common users of Watchguard Endpoint Security are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(196)

Attribute Ratings

Reviews

(1-25 of 109)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use Watchguard Endpoint Security to protect my own company and my client's companies. It not only prevents malware infections extremely well, it also does a superb job of preventing ransomware attacks by employing a zero-trust, automated white list that only allows approved executables to run. And, in addition to detecting and preventing attacks, it also takes responsive actions automatically. All of this reduces the manpower required to support my company and that of my client's while increasing their protection level.
  • It does an excellent job of detecting and preventing threats
  • It uses global intelligence to reduce the time and effort I need to spend performing security operations
  • It is lightweight and easy to deploy to client computers using a single agent for all modules
  • I have used Panda Security Endpoint products since 2000 and these essentially became Watchguard Endpoint (EDPR) and in those 23+ years, neither my company nor any of my clients' companies using Panda Endpoint Security/Watchguard Endpoint Security have suffered a successful security-related attack, so I cannot think of anything negative except to say that it would be nice if Watchguard provided an automated tool to migrate my Panda Security clients fully into their Watchguard Cloud platform for simplicity across clients.
I have experience with Watchguard Endpoint Security (EPDR) with small companies of five or more endpoints to large companies with hundreds of endpoints and find it well-suited for both types and everything in between. However, it is particularly good for companies with lean IT departments due to the awesomely automated and intelligent tools it provides for quick investigation and response. Also, its automated white list approval process for unknown executables is extremely fast thereby reducing and sometimes even eliminating delays that could impair employee performance.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
At my mid sized Manufacturing and development company we have been using Watchguard Endpoint Security for close to a year. The Watchguard cloud dashboard makes it extremely easy to manage. From the Monitor tab I am able to easily see a snapshot of my security posture. Devices are listed in a clear manner that displays all the information that is needed.
Installation of the endpoint protection was a worry to start but after setting up initial polices it proved to be really easy. By setting a network scan device I was able to see all my devices and just use their tools to remotely install the protection. It also uninstalled our previous endpoint software.
  • Ease of Installation
  • Quickness of addressing false positives
  • Accuracy in detection
  • Easier way to install on fedora based OS's (centos in my case)
  • Easier implementation of the SEIM feeder.
  • Ability for user to respond when a legit program is flagged as a false positive.
Watchguard Endpoint Security is perfect for the Internal IT Team. After my company was dropped by our MSP we were scrambling to find an easy and affordable but powerful EPDR tool to replace the one that would be going out of subscription. Watchguard met our compliance requirements and also worked on our older machines.
Cedric BREUILLARD | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
WatchGuard EPDR protect computers and server with zero trust solution and anti-exploit technology in addition to traditional antivirus.
  • Zero Trust
  • Anti exploit
  • Inventory
  • Traditionnal antivirus
  • Mobile security
Watchguard EPDR is very efficient with small and Medium Businesses. It can be complete with the Encryption module or Patch management who are very useful in some cases.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Watchguard Endpoint Security is our solution for the integral protection of our organization along with Office 365 Business Premium. Securing browsing is key for our company and Watchguard Endpoint Security protects us in any other aspect not considered within Office
  • 360º security protection
  • Reasonable and easily transferable (installation files) across the organization
  • Fair price
  • Difficult access to the control panel for the first time (no user friendly at all)
  • Difficulty identification of specific unprotected equipment on a network
Thankfully, I have not been able to test Watchguard Endpoint Security in a real experience. This can possibly be explained but the fact that the software actually works pretty well ("no news, good news" principle). However, whenever we have had an unprotected computer on the network, Watchguard Endpoint Security has always alerted me
Score 10 out of 10
Vetted Review
Verified User
It is a very useful tool, this is my first time using it and I am really surprised with all the things that I can do with it, how the EDR manage the different devices in our organization, I like how we can add more devices, how we add to different groups with permissions needed for each group. The part that surprised me a lot of the EDR is the graph view of the detected threats, I love how this graph show us the beginning of the threat, in which device was discovered and towards which devices has moved, I believe this is my favorite tool of the EDR.
the EDR has a lot of tools, is a big work learn and dominate and I am sure when you know how to use it all it tools correctly, you can do a great job managing all with the EDR.
  • add/remove devices
  • Blocking devices
  • ad/remove permissions
  • show threats information
  • isolated devices
  • the installation in devices
  • device manage
  • the advance reporting tool menu can be a little more easy to use
Is very appropriate for manage devices, block and erase data if it are stolen or lost, also can help with restrict were the users go in internet and prevent a threat for unknown of the user or similar, I think this tool is for organizations or enterprise with more than 50 employees, with this amount or higher could be very useful, with less employees I think is not necessary in some cases of course, this depends of every org.
September 12, 2023

Great solution!

Score 10 out of 10
Vetted Review
ResellerIncentivized
This tool is the most complete solution in the market, we now are using only one tool to cover different requirements of cybersecurity. We start to work with this solution a few years ago, and we avoid some important cyber attacks, this works not only in windows also in another platforms too, this tool is really great!
  • endpoint defense
  • ART
  • patch management
  • a solution for aws
It works ok with big, medium or small companies, I think could be more difficult to implement in cloud environments like a vpc in aws.
Score 10 out of 10
Vetted Review
ResellerIncentivized
The AD360 is a perfect endpoint solution that does everything I need it to and then some to help ease the burden of managing all the endpoints and customer endpoints. The notifications and real-time alerts are a great feature.
  • Zero-Day Threats.
  • Detailed Reports.
  • Lightweight Agents.
  • Acquiring license keys through distribution is a pain.
Small to large size businesses and corporations it works well and is centrally managed, allowing easy maintenance and deployment.
September 11, 2023

Good and reliable product

Score 8 out of 10
Vetted Review
Verified User
Incentivized
In our industry, we're required to keep clients' information safe. When I looked for tools, I was recommended for the product. Right after installation, it didn't work properly, messages like "Your device wasn't protected." It's fixed and has been working well since then.
  • It's much cleaner when browsing websites, less ads.
  • Less emails of scams
  • Cost - less fees would be appreciated.
I don't have anything.
Rob Lezer | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
We are using the WatchGuard EPDR (Panda Adaptive Defense) software now from the start of this product. Since using this end-point protection, we have never received an infection or ransomware at any of our customers.
  • We have repelled many ransomware attacks at customers with this software
  • Several Malware attacks have been stopped
  • Suspicious websites are regularly blocked
  • falls-positives
It's one of the most save product in end-point protection
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Before switching to WatchGuard, my team are experiencing significant delay in our old EPP Solution. Some issues includes: 1. Syncing issue of Web Filtering Policy changes, it takes minimum of 20 mins to fully sync the changes. 2. Support takes forever to provide a resolution and eventually will lead up to reinstalling the software. 3. The Web Interface is very slow. My team will take a minute or two to navigate from one feature to the other. 4. EDR solution is not accurate or not even giving us any details.

Since migrating to WatchGuard Endpoint Security solution, these issues has been address. Syncing of Web Filter Policies almost instantly. Light weight Web Interface which made our work much faster. EDR solution show data and accurate result. On top, it also give us patch management solution which is beneficial for our organization as we can monitor and schedule patch deployment.
  • Syncing of Web Filter and Policies instantly
  • Lightweight agent installed on computers
  • Web Interface is quick and easy to navigate
  • All in one dashbroad
  • Reporting can be improved
  • Admin settings for Mac users
  • patch management for Mac users
Score 7 out of 10
Vetted Review
Reseller
We use WatchGuard products as firewall, access point and AuthPoint (for VPN or SAML portal) to offer the best solution for security. We are gold partner and we are certified. We implement these solution for a lot of customers and they are satisfied. They are also protected from malware and malicious activity.
  • Easy to install
  • Easy to use
  • Competitive price
  • More wizard configuration
  • Better user interface
  • More documentation and tutorial
It suits very well for small customers but also for big enterprise, WatchGuard offers many flexible solutions. It's very easy for end user and also for IT personnel. It's possible to setup and manage all the settings from a cloud dashboard and add notifications to monitor all the services and issues
Ryan Snelson | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
ResellerIncentivized
It’s one of our endpoint solutions. It helps to protect our endpoint from any form of virus or hack. Having used it for such a long time we have really gained a confidence in its ability to perform they way we need it to and to keep our data safe
  • Lightweight app
  • Easy to manage
  • Single pane of glass management
  • Mac client improvements
  • Less Bolt-on pricing
  • Console needs some tweeks
Watchguard endpoint security is great for situations where not only protection but visibility is of great importance. While you can use in the set and forget style. Its platform allows for so much visibility of endpoints. I’d suggest it’s a great tool for remote working teams with no centralised office. Might not suit a 100% mac house
Score 6 out of 10
Vetted Review
ResellerIncentivized
Adaptive Defense 360 is implemented at our customers with a low budget for security. We find it to be a solid solution for these types of customers as it provides them with good protection from ransomware and other malicious entities.
  • Well priced
  • Easy configuration
  • Simple deployment
  • Being lighter on the end user device
We've used Adaptive Defense 360 with customers who have previously felt Sophos products are too expensive. We've always felt AD360 does a more than adequate job of protecting user systems and will continue to recommend it as a lower cost alternative.
Martin Szudarski | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
WatchGuard Endpoint Security provides zero trust. It AI system automatically classifies 99.98% of all running processes with the remaining percentage manually classified by product cybersecurity experts. There is no need for a separate NOC to do this for me. These features are very important in today's threat landscape.
  • 100% classification of all running applications
  • AI based antivirus/antimalware software
  • Heuristic analysis
  • Next generation antivirus solution
  • And more features!
  • Eventually XDR!
  • Computers can enter into a limited protection state rather easily when updates have occurred to the product.
Watchguard Endpoint Security is good to protect all workstations and most servers.
Score 10 out of 10
Vetted Review
Reseller
We implement Watchguard Fireboxes, mostly with Total Security subscriptions, along with EPDR or Passport (EPDR, DNS WatchGo, MFA) onto user devices, to provide a full stream of protection, which continues to function when the devices are away from the office.
Management, monitoring, and alerting is all cloud based, and the products are relatively easy to configure compared to other firewalls and protection systems.
The devices and applications are automatically and constantly updated, and prociding yuo deploy as per Watchguards recommendations, you will be protecting your systems as best as possible.
The multifactor system can be used will numerous applications and systems, unlike MS Authenticator and other MFA apps.
The integration betwen the various applications and firewall units is excellent and Watchguard are constantly adding new features and capabilities.
  • MFA for multiple applications
  • Interaction between Watchguard apps and devices
  • Training and Cetification
  • System Updates
  • Slightly more competitive with pricing
  • Allow a usr who has forgotten their MFa device, to use another users device to temporarily disable MFA for a specified time period; rather than have to call their MSP.
All environments. We have deployed Watchguard devices and apps to Professional Services, Manufacturing Plants (the system recognises LANs, locations, and ring fences), Transport Services, Hotels, and Financial Services.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
I have used Panda Software Antivirus Solutions for more than 10 years and I have never had any problem. Since WatchGuard has taken over Panda, customer service has improved.
  • Possible malware thread detection
  • It does not slow down computers
  • I do not really know
I recommend WatchGuard EPDR for small-medium size offices that do not have an IT department.
Krzysztof Wisniewski | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Continues prompts for restarts on the servers. This should stop.
  • Virus protection
  • Malware protection
  • Ransomware protection
  • Ransomware protection
  • Stop asking for reboots on the servers and desktops
Well suited for desktops, not for servers.
Score 8 out of 10
Vetted Review
ResellerIncentivized
We are using it in the whole organization. We used both the Adaptive Defense 360 product and the systems manager, and having the single pane of glass management is amazing. It's easy to manage and indicate to SMB servers.
  • Web monitoring and filtering
  • Email protection
  • Easy console management
  • Way to calibrate organization habits
  • Improve virus protection
  • Manage alerts
It's a quality antivirus. With its EP /EDR solutions, it quickly detects with a thorough analysis of any threat that may be lurking in my work system. Although, it has too many false positives.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We adopted EPDR initially to secure endpoints at the office, primarily due to performance (overall PC performance impact) and detection rate reviews. Once transitioning from office to WFH, we stepped-up to use their AD360 product to enhance the protection level, while maintaining a centralized management. In both scenarios, it proved to be an effective solution.
  • Fast start
  • High detection rate
  • Appropriate end-user controls
  • Exception management can be improved in terms of flexible options
  • Management interface is rather confusing
  • Initial setup can be painful
  • Download repositories sometimes are not accessible from secured networks
Small to midsize companies where critical assets require performance without sacrificing detection rates
Toujour Christophe | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
Adaptive Defense 360 is a very complete product that addresses all our needs. It offers the best security level available at the moment and is very easy to manage. If you require a more complex setup, Adaptive Defense 360 is up for the job as well. Also reporting possibilities and remote management via the cloud portal is a BIG added value. Combined with a very easy to talk to distributor channel, WatchGuard is the best choice you can make!
  • Security/Protection level
  • Easy to manage (install, config, etc.)
  • Lots and lots of possibilities to exactly match your needs
  • Individual recovery of unused licenses would be nice
I can only imagine one scenario where you wouldn't want to use Adaptive Defense 360: you have a computer which will never access a network or internet and you'll never connect an external storage device. In any other case, you have to get this protection if you want your computer/network to be well protected.
February 17, 2023

WatchGuard EPDR does it.

Score 10 out of 10
Vetted Review
ResellerIncentivized
We use WatchGuard EPDR for the fine protection it provide. We have cut user side incidents and have a very good overview of the environment. We use WatchGuard patch Management! No need to use WUS or other deploymet tools to manage patching och servers and clients. The Next Gen AV is catching and detecting threats and patterns that other AV is not.
  • Better at Detecting threats then other AV
  • Ease of use
  • Patch management
  • Better sorting capabilities in the console
  • To be able to sync clients from the console
  • Better client interface
Quick respons to threats. Scalable. Does not drain clients for CPU/memmory.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
This is used to handle endpoint security on all our remote Panasonic toughpads for remote drivers. We needed a low-impact client that had powerful anti-malware and security features while remaining centrally controlled and configured.
  • Anti-virus
  • Remote aggregated configuration and deployment
  • anti-malware
  • Would love to see FIM as a piece of this, could consider for PCI environments
  • Would love to see strong east-west firewalling along with FIM for PCI.
We tried using it in a retail remote server situation with RDS clients and it caused a number of resource conflict issues with the very sensitive software on those systems. We removed it from these but it was a perfect fit for our remote driver toughpads and has worked flawlessly with those.
Score 8 out of 10
Vetted Review
ResellerIncentivized
WatchGuard EPDR is our endpoint anti-malware solution. It solves this task very well since several years. Through the de facto white-list based detection routine, unknown malware is prevented. It now also includes mechanisms to detect malwareless attacks.
  • anti-malware
  • ransomware protection
  • detection of threats
  • for mssps the administrative interfaces leave room to improvements
The solution is well suited for environments with standard software. Environments where non-standard software or not widely used software is in use, the solution needs either lot of administration or exclusions which lead to blind spots.
Karel Grulich | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
ResellerIncentivized
I use EPDR for my consulting firm and deploy it for all of my clients. It's been very effective in shutting down bad or unknown applications.
  • Blocks unknown programs
  • Easy to manage
  • Easy to upgrade
  • Easier to see and manage licensing
I think it's overall well suited. The best protection I worked with so far. It is easily manageable from one simple platform and can be managed centrally by partner who can easily assign enterprise policies.
February 03, 2023

Review of WatchGuard EPDR

Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use WatchGuard EPDR to secure all of our customers, such as their endpoints and their servers. We manage multiple clients and consoles and it is easy to use. The main problem we face is when we want to manage different customers at the same time that we are not able to do it because they are separated in differented consoles. Regardless, the management is pretty nice.
  • Detect malicious files
  • Detect TTPs on the MITRE ATTACK
  • Monitor users
  • Get all the applications installed on the computer
  • Capability to search for IOCs on the computer which is installed
  • Be able to search in different customers without having to go one by one console to see the information
  • Not slowing the system when analyzing multiple and changing files (for example Citrix)
It is well suited for organizations which systems are mainly based on Windows environments. On others, for example Mac (in our expirience at least), it makes it a bit difficult to the user who usually reports problems. Also, it is not well suited in cases where you have changing users working from home and the office. It perfectly fits if the work is the same as usual, but when changed, the configuration cannot.
Return to navigation