Skip to main content
TrustRadius
Watchguard Endpoint Security

Watchguard Endpoint Security
Formerly Adaptive Defense 360

Overview

What is Watchguard Endpoint Security?

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies…

Read more
Recent Reviews

Great solution!

10 out of 10
September 12, 2023
Incentivized
This tool is the most complete solution in the market, we now are using only one tool to cover different requirements of cybersecurity. We …
Continue reading

Great Value Products

6 out of 10
July 27, 2023
Incentivized
Adaptive Defense 360 is implemented at our customers with a low budget for security. We find it to be a solid solution for these types of …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized Management (102)
    9.4
    94%
  • Malware Detection (106)
    9.1
    91%
  • Anti-Exploit Technology (100)
    8.7
    87%
  • Endpoint Detection and Response (EDR) (104)
    8.3
    83%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Watchguard Endpoint Security?

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service…

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.watchguard.com/wgrd…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

26 people also want pricing

Alternatives Pricing

What is Sophos Intercept X?

Sophos Endpoint Protection (Sophos EPP) with Intercept X is an endpoint security product providing an antivirus / antimalware solution that when upgraded with Intercept X or Intercept X Advanced provides advanced threat detection and EDR capabilities.

What is Kaspersky Endpoint Security Cloud?

Kaspersky Endpoint Security Cloud provides a solution for organizations' IT security needs, blocking ransomware, file-less malware, zero-day attacks and other emerging threats. Kaspersky’s cloud-based approach helps users to work securely on any device, and collaborate safely online, at work or at…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.8
Avg 8.5
Return to navigation

Product Details

What is Watchguard Endpoint Security?

Watchguard Endpoint Security (formerly Adaptive Defense 360) combines Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with its Zero-Trust Application Service and Threat Hunting Service in one single solution, is designed to detect and classify 100% of processes running on all the endpoints within the organization.

By enabling continuous endpoint monitoring, detection and classification of all activity, the solution reveals and blocks anomalous behaviors of users, machines and processes. At the same time, it proactively discovers new hacking and evasion techniques and tactics to quickly arm customers.

Watchguard Endpoint Security Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Malware Detection

Additional Features

  • Supported: Zero-Trust Application Service
  • Supported: Threat Hunting Service
  • Supported: Forensic information

Watchguard Endpoint Security Screenshots

Screenshot of Main dashboardScreenshot of PUPs activityScreenshot of IoAs Panel- Threat Hunting ServiceScreenshot of Service provider-Trials

Watchguard Endpoint Security Video

Watchguard Endpoint Security

Watchguard Endpoint Security Competitors

Watchguard Endpoint Security Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationAndroid
Supported CountriesAll
Supported LanguagesEnglish, Spanish, Swedish, French, Italian, German, Portuguese, Hungarian, Russian, Japanese

Watchguard Endpoint Security Downloadables

Frequently Asked Questions

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies the legitimacy and safety of all running applications thanks to a combination of automated, AI-driven processes and investigation services provided by a team of malware analysts.

Sophos Intercept X and CrowdStrike Falcon are common alternatives for Watchguard Endpoint Security.

Reviewers rate Centralized Management highest, with a score of 9.4.

The most common users of Watchguard Endpoint Security are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(196)

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
ResellerIncentivized
We are using it in the whole organization. We used both the Adaptive Defense 360 product and the systems manager, and having the single pane of glass management is amazing. It's easy to manage and indicate to SMB servers.
  • Web monitoring and filtering
  • Email protection
  • Easy console management
  • Way to calibrate organization habits
  • Improve virus protection
  • Manage alerts
It's a quality antivirus. With its EP /EDR solutions, it quickly detects with a thorough analysis of any threat that may be lurking in my work system. Although, it has too many false positives.
Endpoint Security (4)
75%
7.5
Anti-Exploit Technology
70%
7.0
Endpoint Detection and Response (EDR)
70%
7.0
Centralized Management
80%
8.0
Malware Detection
80%
8.0
  • Takes many times to configure in a new organization
  • False positives steals time
  • Too many notifications
Ajoomal
Helps solving many filtering problems
Improves filtering attach emails
The system can throw some false alarms which is annoying and a bit [in]efficient. It usually takes folders or files in good condition and notifies them as an error, which is not true since we verify this truthfulness manually. Such notifications are usually a problem and delay the agility of our work.
25
They are employees.
6
They are specialized technicians.
  • Anti-malware, anti-spyware [and] anti-phishing protection
  • Centralized console management
  • Malware blocking
  • Firewall protection
  • In combination with Threat Hunting, [it] is the ultimate endpoint solution
  • Everyday situation to secure and keep our environment up to date
  • Comprehensive and effective network protection
  • Improve protection against advanced threats
  • Combine both
  • Block attacks
There are improve[ments] that must be done.
No
  • Price
  • Product Features
  • Product Usability
Giving more time to evaluate
  • Implemented in-house
Change management was a minor issue with the implementation
  • how to mitigate an attack
  • configuration
  • vpn
Configure Vpn
No, i think it's not necessary
No
Helps filtering many problems
no
  • Threat Detection
  • Continuous monitoring
  • Automatic detection and response
  • Configure device control and managed firewall
  • Behaviour analysis
  • how to mitigate an attack
Yes, but I don't use it
It's good but needs to improve the false positives and how to manage a group of users.
Toujour Christophe | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
Adaptive Defense 360 is a very complete product that addresses all our needs. It offers the best security level available at the moment and is very easy to manage. If you require a more complex setup, Adaptive Defense 360 is up for the job as well. Also reporting possibilities and remote management via the cloud portal is a BIG added value. Combined with a very easy to talk to distributor channel, WatchGuard is the best choice you can make!
  • Security/Protection level
  • Easy to manage (install, config, etc.)
  • Lots and lots of possibilities to exactly match your needs
  • Individual recovery of unused licenses would be nice
I can only imagine one scenario where you wouldn't want to use Adaptive Defense 360: you have a computer which will never access a network or internet and you'll never connect an external storage device. In any other case, you have to get this protection if you want your computer/network to be well protected.
Endpoint Security (4)
100%
10.0
Anti-Exploit Technology
100%
10.0
Endpoint Detection and Response (EDR)
100%
10.0
Centralized Management
100%
10.0
Malware Detection
100%
10.0
  • Less time needed to follow up on endpoint security
  • No more security breaches since Adaptive Defense 360 has been implemented ([reducing management] time and [improving] reputation)
No we didn't, we are a partner :-)
Only having to access one portal to manage everything is always a big added value.
With Watchguard EDPR you can do this: one portal to manage all settings, devices, reports, ...
This saves you a lot of time, not having to wonder which website to open, which account/password to use ...
As everything is on the same portal, the next thing to review, check, change, whatever is very near
That is easy: since we implemented WG EDPR there has been zero security breaches. And since all our Security Solutions are coming from the same provider: no more conflicts between products from different vendors.
We used basic Panda Endpoint Protection before, going to Adaptive Defense 360 was a logic[al] step to make. You keep using a familiar product, but with a whole new set of added features and possibilities + increased protection level.
Writing this review takes more time than managing Adaptive Defense 360. Does that say enough?
4
Everybody uses it: CEO, management, support, sales, ...
1
Basic security knowledge let's you provide 90% of all support cases.
  • Protection from ransomware
  • None, everything went as planned/expected
  • can't see into the future ...
Top of the class protection, very affordable, easy to manage
No
  • Product Features
  • Product Usability
  • Product Reputation
  • Prior Experience with the Product
Ransomware was becoming the biggest threat. The multilayer protection of WG EDPR prevents that crap from being run.
Wouldn't change a thing
  • Implemented in-house
No
Change management was minimal
no change was required
  • none
setup was very easy, just take your time to think over your security policy and rules you want to create.
no, we are a partner of WG
No
Never needed support ...
never needed support
  • add/remove/reinstall protection
  • whitelist unknown programs
  • can't remember, so must have been not that difficult at all
Yes, but I don't use it
Very easy to install, setup, manage, configure, ... Requires only low system resources, you would almost forget there is very good protection running on your device.
Score 10 out of 10
Vetted Review
ResellerIncentivized
We use it for general work, we also use it in our virtual machines for testing in low-reliability environments. We do several tests to improve our skills in the tool and provide greater support to our customers. With the zero-trust policy, we are able to use the computing resources with more peace of mind and the advanced reporting functions give us very high visibility of what is happening in our network.
  • Offers advanced protection with virtually no machine resource consumption.
  • The management console is very simple to use and customize.
  • The speed of application of the policies is surprising.
  • When an app is blocked, the administrator will receive an email with the information and a link to quickly unlock it.
  • Integration with Active Directory.
  • More options on the encryption part, like encrypting only a specific folder.
Panda AD360 is very interesting for any type of scenario and environment, it offers advanced protection with little cost in resources. I believe it is less suitable for scenarios that require a high level of customization of the endpoint and that do not have internet, because for the engine to work correctly the endpoint needs to have a connection with the Watchguard cloud.
Endpoint Security (4)
95%
9.5
Anti-Exploit Technology
100%
10.0
Endpoint Detection and Response (EDR)
100%
10.0
Centralized Management
80%
8.0
Malware Detection
100%
10.0
  • Reduction with management cost.
  • Reduction with solution support cost.
  • Less downtime due to malware attacks.
Panda AD360 was far simpler to configure and deploy, competitors often need support on endpoints due to connection failures. Cloud management was also a differentiator due to its ease. The performance issue was also a strong point against competitors, we often have to turn off functions in competitors to get OK performance for users.
Its use is very simple, you apply the policies and they just work, the machines are not losing connection with the manager and its daily management is limited to analyzing the behavior of the endpoints and not supporting the solution.
With the integration with the watchguard cloud and the watchguard firewall as well, the solution offers an end-to-end integration, making the correlation of events much easier, greatly reducing false positives and the attack surface, making the team more assertive in the alerts that really are a problem.
40
1
We currently have only 1 professional specialized in WatchGuard EPDR, due to the ease of management, we are satisfied with the service SLA.
  • Zero trust approach
  • Patch Management
  • Central Management
  • Control software installed on computers
  • Track hardware changes
  • Control of Mobile phones.
  • Isolate a machine
  • Unblock an app
Yes
Score 10 out of 10
Vetted Review
ResellerIncentivized
We use it for our protection service, block any cyber threat, and [...] inform what stops and where it came from. Patch management service is very useful to update any patch our endpoints may need [to complement] the whole service. Once you install [Adaptive Defense 360 / WatchGuard EPDR] you know your endpoint is safe and protected, [which] really gives you confidence about any threat [that] may appear.
  • Zero trust application service
  • Threat hunting and investigation service
  • Anti-exploit
  • Program blocking
  • Keep registries for 1 year at no additional cost
  • Improve web filtering
  • Improve device control
Best:
For distributed companies, for recently attacked companies, for companies where there [are] no IT people, to simplify cybersecurity management, for companies looking for an easy, simple, and confident and automated protection solution.
Endpoint Security (4)
100%
10.0
Anti-Exploit Technology
100%
10.0
Endpoint Detection and Response (EDR)
100%
10.0
Centralized Management
100%
10.0
Malware Detection
100%
10.0
  • Improved immediately security
  • Simplify security management
  • Reduce management overhead
  • Customer confidence
Simple, easy to configure, easy to manage, clear, and useful reports
[A] strong, easy, complete, and confident solution like no other.
Easy to manage, confident, and we stay safe.
34
sales, BDM, support, admin, HR, presales
1
[There is] no need to be a cybersecurity expert, just to attend a brief training learning how to use it.
  • Prevent threats
  • Authorized USB
  • Patch updates
  • Inventory management hardware and software
  • Approved applications
  • Audit approvals
  • Disk encryption
  • Software compliance
  • Improve web filtering
No threats appear after installing [Adaptive Defense 360 / WatchGuard EPDR]!
Yes
Bitdefender Gravity Zone, very complicated to configure and manage
ESET, malfunctioning of agents and console, no EDR
SentinelOne, some threats appear on the endpoints
  • Price
  • Product Features
  • Product Usability
  • Product Reputation
  • Prior Experience with the Product
Confidence and easy of use
Testing each solution
  • Implemented in-house
No
Change management was a small part of the implementation and was well-handled
We got a plus with online inventory hardware and software service included in [Adaptive Defense 360 / WatchGuard EPDR], now we improve our ease of visibility.
  • Inventory hardware and software
  • Executive report suited well for a quick security check up
  • Additional reports are welcome as they provide good information about security events
Easy and quick implementation all of a sudden
  • Online training
Easy to access and review information
Just right for the product, nothing complex
Study first online training. After [...] any doubt you may have, recommend an online review with an expert.
Some - we have done small customizations to the interface
Created new filters and groups according [to] our organization.
No - we have not done any custom code
Additional security reports [are] programmed weekly by email.
No, [standard] support works very [well]!
Yes
[It was] solved for the next working day.
When I ask for support [at] a specific time, they say YES, and stay with me until [a] solution was [found.]
They always support customers.
  • Indicators of compromise
  • Advanced protection
  • Forensic analysis
  • Indicators of compromise
Yes
Very well
There's no limitation in multisite coverage and endpoint amount to be integrated [into] one cloud console.
Outages are done in off operational hours, and we received [...] previous advice from [the] vendor.
Load quickly, reports are always on time, have not [been] used with another third-party integration.
  • None
  • None
It can be integrated with many third-party vendor solutions like SIEM.
Easy to work with.
They are always ready to help.
POC, but it was offered very quickly.
Ask for a POC if you have doubts about the solution.
Yes
No impact
  • Indicators of compromise
  • Automatic correlation with another cloud brand solutions
No
No
Return to navigation