Skip to main content
TrustRadius
Watchguard Endpoint Security

Watchguard Endpoint Security
Formerly Adaptive Defense 360

Overview

What is Watchguard Endpoint Security?

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies…

Read more
Recent Reviews

Great solution!

10 out of 10
September 12, 2023
Incentivized
This tool is the most complete solution in the market, we now are using only one tool to cover different requirements of cybersecurity. We …
Continue reading

Great Value Products

6 out of 10
July 27, 2023
Incentivized
Adaptive Defense 360 is implemented at our customers with a low budget for security. We find it to be a solid solution for these types of …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized Management (101)
    9.1
    91%
  • Malware Detection (105)
    8.8
    88%
  • Anti-Exploit Technology (99)
    8.4
    84%
  • Endpoint Detection and Response (EDR) (103)
    7.9
    79%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Watchguard Endpoint Security?

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service…

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.watchguard.com/wgrd…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

24 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is Kaspersky Endpoint Security Cloud?

Kaspersky Endpoint Security Cloud provides a solution for organizations' IT security needs, blocking ransomware, file-less malware, zero-day attacks and other emerging threats. Kaspersky’s cloud-based approach helps users to work securely on any device, and collaborate safely online, at work or at…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.6
Avg 8.5
Return to navigation

Product Details

What is Watchguard Endpoint Security?

Watchguard Endpoint Security (formerly Adaptive Defense 360) combines Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with its Zero-Trust Application Service and Threat Hunting Service in one single solution, is designed to detect and classify 100% of processes running on all the endpoints within the organization.

By enabling continuous endpoint monitoring, detection and classification of all activity, the solution reveals and blocks anomalous behaviors of users, machines and processes. At the same time, it proactively discovers new hacking and evasion techniques and tactics to quickly arm customers.

Watchguard Endpoint Security Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Malware Detection

Additional Features

  • Supported: Zero-Trust Application Service
  • Supported: Threat Hunting Service
  • Supported: Forensic information

Watchguard Endpoint Security Screenshots

Screenshot of Main dashboardScreenshot of PUPs activityScreenshot of IoAs Panel- Threat Hunting ServiceScreenshot of Service provider-Trials

Watchguard Endpoint Security Video

Watchguard Endpoint Security

Watchguard Endpoint Security Competitors

Watchguard Endpoint Security Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationAndroid
Supported CountriesAll
Supported LanguagesEnglish, Spanish, Swedish, French, Italian, German, Portuguese, Hungarian, Russian, Japanese

Watchguard Endpoint Security Downloadables

Frequently Asked Questions

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies the legitimacy and safety of all running applications thanks to a combination of automated, AI-driven processes and investigation services provided by a team of malware analysts.

Sophos Intercept X and CrowdStrike Falcon are common alternatives for Watchguard Endpoint Security.

Reviewers rate Centralized Management and Vulnerability Management highest, with a score of 9.1.

The most common users of Watchguard Endpoint Security are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(193)

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Krzysztof Wisniewski | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Continues prompts for restarts on the servers. This should stop.
  • Virus protection
  • Malware protection
  • Ransomware protection
  • Ransomware protection
  • Stop asking for reboots on the servers and desktops
Well suited for desktops, not for servers.
Endpoint Security (4)
75%
7.5
Anti-Exploit Technology
70%
7.0
Endpoint Detection and Response (EDR)
50%
5.0
Centralized Management
90%
9.0
Malware Detection
90%
9.0
  • It caused a lot of problems on Hyper-V server, so [it was] uninstalled. I'm happy now and sleep like a baby.
  • Clients [were not happy with] the number of reboots requests
  • Didn't detect Conti virus
Main Partner
Central Management and Monitoring
We really like Central management / Portal where you can find overall info about
Bitdefender and it was good.
Central console on [Adaptive Defense 360 / WatchGuard EPDR] does the job
Microsoft Office 2016 (discontinued), Adobe Premiere Pro, Autodesk Inventor
1000
Civil Enginnering
1000
Civil Enginners
  • Interface
  • AV for android devices
  • Easy of use
  • We dont have any
  • on Iphone devices
You can still perform Better. Panda should not block legitimate programs like it does very often
No
  • Price
  • Product Usability
The price is attractive as well usability
I would not change it.
  • TIBCO professional services
No
Change management was minimal
It was deployed via Cloud portal with Proxy on site , no problems
  • Panda Could not uninstall Bitdefender products
Im happy with the process
  • in-person training
Trainer was excellent, knew this product in-depth.
Wasnt aware about premium support
No
CANT!
Takes time to "resolve" issues, mostly I dont feel its resolved
  • Reporting feature
  • PANDA uses too much CPU power and can freeze whole system
Because [Adaptive Defense 360 / WatchGuard EPDR] can block even Panda Notifier or legit programs. I believe there are better products on the market which I'll be happy to evaluate.
Separate Categories can be created per department / site. This is good feature
Available all the time - when its working!
  • No yet
  • iOS if possible
  • File import/export
Make sure you dont have keygens on your servers otherwise Panda will delete them all!
wasnt involved in it
Price
Negotiate price
Yes
Yes no issues
  • Central Management
  • Im expecting no problems
No
No
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I adopted the Adaptive Defense 360 in my enterprise for delete an Emotet we have catch last years. When a lot of antivirus solutions I've tried have failed, with Panda Antivirus (and then WatchGuard EPDR) i fixed the problem on the root; it discovered the pc infected and in one day all computers stopped to send email.
  • Update definitions.
  • Install panel.
  • Suspicious elements are reported.
  • Italian translation (like Panda was).
  • None
I suggest installing this suite in all SMEs where it is presented only to IT clerks or it is present external IT support companies. Easy to configure and install in all clients and servers, in one day has solved a big problem in the corporate network so I suggest this product.
Endpoint Security (4)
95%
9.5
Anti-Exploit Technology
100%
10.0
Endpoint Detection and Response (EDR)
100%
10.0
Centralized Management
80%
8.0
Malware Detection
100%
10.0
  • Reduced staffing cost.
  • Improved security.
  • AI reduced my time.
Before I joined the company, the old it manager chose to install Norton on all company PCs. This antivirus turned out to be absolutely useless when we were infested with an Emotet virus about a year ago.As soon as we installed Panda (now Watchguard EPDR) in the time of 24 hours this emotet became just a bad memory
The impact that the implementation of EPDR watchguard has had is remarkably positive; now from the general control panel I can also see minor security warnings such as advertising malware. Having Wachguard on all corporate clients makes me feel a lot calmer now and without fear of possible external company data leaks
Adobe InDesign, Microsoft Office 2016 (discontinued), Radmin Remote Administrator
17
In the company we use Watchguard (and Panda) PCs on all PCs, from the CEO's PC to the warehouse employees' PCs.The software is fully embedded and no one has ever complained about open pop up windows and scan requests as they are monitored by me via the control panel
1
The IT Manager (the undersigned) checks the regular functioning of the antivirus on the entire corporate network.In my opinion, however, no particular skill is needed to complete the task.In my absence it is very easy for me to manage any installations on new machines and uninstallations on old clients
  • PC cleaning from possible threats
  • Prevent unauthorized software installation
  • Check virus definitions update status on clients
  • NN
  • NN
  • NN
  • NN
  • NN
  • NN
I will definitely renew the software licenses on all our clients when they expire.Again, I have never worked so well with antivirus software before today. Watchguard is an extremely adaptable software to our business needs and I don't think I want to try other solutions that the market offers
Yes
Before Watchguard (before Panda) we had Symantec Endpoint Protection, which was not able to counteract the installation by a user of an Emotet that in a few hours was able to forward hundreds of our emails, containing sensitive data, to all the mailing lists installed on each pc of our collaborators
  • Product Features
The choice of installing an antivirus software with artificial intelligence on all the PCs and servers of our company network and which autonomously manages to update itself and transmit any threats not yet recognized to the supplier's server in order to have in such a way as to develop an ad hoc treatment
The Italian translation of the Watchguard EPDR panel is still missing (which Panda Adaptive defense had) and the control panel portal unfortunately disconnects every 4 hours and every time I have to repeat the login from the main watchguard page and then, after 3 links different, get to the control page
  • Implemented in-house
No
Change management was minimal
First I had to uninstall the old antivirus software that was present at the time from every single client, then I installed the software on my client and that's it and through the main control panel I set my pc as discover client and then proceed to install on all the PCs on the network the software remotely
  • NN
  • NN
  • NN
The software goes manually on a PC only on the company network and then proceeds through that PC to install the software on all the other clients through the control panel where all the clients / servers on the network are detected with extreme speed and ease of execution, even for uninstallation and remote control over scans
  • No Training
The implementation and management of the software does not require specific training, it is easy to use; the important thing is to read everything reported on the online panel paying particular attention only to managing the blocking of unauthorized software; for this point I had to set my CMR in the whitelist as this was blocked by default on all clients
The configuration of Watchguard is completely adaptable to the individual needs of the user; from the small office of the accounting firm to the large company.The IT manager must first understand how the control panel works with its many configurations and decide which functions to inhibit or which others to parameterize
The configuration of Watchguard is completely adaptable to the individual needs of the user; from the small office of the accounting firm to the large company.The IT manager must first understand how the control panel works with its many configurations and decide which functions to inhibit or which others to parameterize
No - we have not done any customization to the interface
No - the product does not support adding custom code
With the implementation of watchguard (at the beginning Panda Endpoint, but it is the same) I was able to insert in the control panel all the unauthorized software previously installed by colleagues without any authorization from the various department heads.Now any licensed software goes into lockdown and can be unlocked from the control panel
I have not purchased premium support because I have never needed it, in my opinion the best way to limit incidents is to set execution limits on each client / account, on the other hand, company PCs are tools for work and not for entertainment / leisure, so setting execution limits solves many problems upstream;)
No
When I initially decided to install the antivirus on the entire corporate network, the software was called Panda Adaptive Defense, at the time of the license renewal, however, the software (so it remained the same) passed to Watchguard EPDR the licenses must be replaced with the new ones and in a few hours the support was able to provide me with all the new licenses.
The speed with which Watchguard support is able to assist their corporate customers is exceptional.A few times have I needed the assistance from the antivirus software support that I had before Watchguard and I must say that no support has been as fast and conclusive as that of watchguard
  • Adding/discovering clients
  • Remote installation on clients
  • Add clients to quarantine
  • manage the software lock
  • uninstall the software from the client
  • nothing else
Certainly, its simplicity of use and configuration are the strengths of this antivirus. I also add that having the T-55 as a firewall I must say that I have the complete solution against external cyber-attacks and I feel very calm. only the Italian translation is missing right now while panda antivirus had before.
With the implementation of watchguard (at the beginning Panda Endpoint, but it is the same) I was able to insert in the control panel all the unauthorized software previously installed by colleagues without any authorization from the various department heads.Now any licensed software goes into lockdown and can be unlocked from the control panel
The software is 100% managed on a cloud platform that can be managed via an account even if they are not present within the company network where the software is installed, I even always opened the control panel on the browser of my smartphone to monitor the situation.I have never experienced any abnormal software crashes
The only annoyance I complain, if we want to be picky, is the fact of the constant disconnections from the control panel.Every about 4 hours the account logs out even if I set the "remember this device" flag; having said that I have not noticed neither slowdowns nor conflicts with other software
  • None
  • None
  • None
the company that provided me with the software has always been pro on my requests for additional licenses, practically my seller gave me the login credentials to the portal, a few instructions (the ones that were actually needed) on how to go to activate the product and voila! the game is done
  • None
  • None
  • None
the company that provided me with the software has always been pro on my requests for additional licenses, practically my seller gave me the login credentials to the portal, a few instructions (the ones that were actually needed) on how to go to activate the product and voila! the game is done
  • Javascript widgets
the company that provided me with the software has always been pro on my requests for additional licenses, practically my seller gave me the login credentials to the portal, a few instructions (the ones that were actually needed) on how to go to activate the product and voila! the game is done
the company that provided me with the software has always been pro on my requests for additional licenses, practically my seller gave me the login credentials to the portal, a few instructions (the ones that were actually needed) on how to go to activate the product and voila! the game is done
the company that provided me with the software has always been pro on my requests for additional licenses, practically my seller gave me the login credentials to the portal, a few instructions (the ones that were actually needed) on how to go to activate the product and voila! the game is done
the company that provided me with the software has always been pro on my requests for additional licenses, practically my seller gave me the login credentials to the portal, a few instructions (the ones that were actually needed) on how to go to activate the product and voila! the game is done
the company that provided me with the software has always been pro on my requests for additional licenses, practically my seller gave me the login credentials to the portal, a few instructions (the ones that were actually needed) on how to go to activate the product and voila! the game is done
the company that provided me with the software has always been pro on my requests for additional licenses, practically my seller gave me the login credentials to the portal, a few instructions (the ones that were actually needed) on how to go to activate the product and voila! the game is done
the company that provided me with the software has always been pro on my requests for additional licenses, practically my seller gave me the login credentials to the portal, a few instructions (the ones that were actually needed) on how to go to activate the product and voila! the game is done
No
  • None
  • None
  • None
  • None
  • None
  • None
No
No
Gabriele Diana | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
ResellerIncentivized
I distribute the Adaptive Defense 360 / WatchGuard EPDR solution to my clients. Adaptive Defense 360 / WatchGuard EPDR has a great threat prevention system that's as simple as it is effective, which essentially prevents everything it doesn't know from running. It practically does not affect the performance of the PC, unlike other similar products. It has a good configurability obtainable through the cloud console.
  • It does not impact system performance.
  • Prevents unknown programs from running.
  • A reorganization of the management console would be useful, some features are not where you expect them and are a little hard to find.
Adaptive Defense 360 / WatchGuard EPDR is suitable for extended networks and when you don't want to worry too much.
Endpoint Security (4)
77.5%
7.8
Anti-Exploit Technology
80%
8.0
Endpoint Detection and Response (EDR)
80%
8.0
Centralized Management
70%
7.0
Malware Detection
80%
8.0
  • None of the +150 endpoints protected by Adaptive Defense 360 / WatchGuard EPDR have had any problems in the past five years.
Adaptive Defense 360 / WatchGuard EPDR is effective and relatively simple to manage.
Managing endpoints centrally is much easier than doing it on an individual basis.
1
1
  • ND
  • ND
  • ND
At the moment I am comfortable using the AD360
No
  • Product Features
The EDR (Endpoint Detection & Response) features were the main reason for the choice.
At the moment I don't know
  • Implemented in-house
No
Change management was minimal
  • none in particular
None
  • Online training
I don't think it's available
No
I had a server with AD 360 blocked, it was impossible to uninstall or restore it, within a few hours I received the tools to solve the problem from the support.
Competence and speed in replying
  • Distribution of configurations and customizations.
  • The usability of the ART module (Advanced Reporting Tool) is particularly difficult and not very intuitive.
  • None
  • None
Discounts and payment methods
None
No
  • none
  • none
No
No
Score 10 out of 10
Vetted Review
ResellerIncentivized
We use it for our protection service, block any cyber threat, and [...] inform what stops and where it came from. Patch management service is very useful to update any patch our endpoints may need [to complement] the whole service. Once you install [Adaptive Defense 360 / WatchGuard EPDR] you know your endpoint is safe and protected, [which] really gives you confidence about any threat [that] may appear.
  • Zero trust application service
  • Threat hunting and investigation service
  • Anti-exploit
  • Program blocking
  • Keep registries for 1 year at no additional cost
  • Improve web filtering
  • Improve device control
Best:
For distributed companies, for recently attacked companies, for companies where there [are] no IT people, to simplify cybersecurity management, for companies looking for an easy, simple, and confident and automated protection solution.
Endpoint Security (4)
100%
10.0
Anti-Exploit Technology
100%
10.0
Endpoint Detection and Response (EDR)
100%
10.0
Centralized Management
100%
10.0
Malware Detection
100%
10.0
  • Improved immediately security
  • Simplify security management
  • Reduce management overhead
  • Customer confidence
Simple, easy to configure, easy to manage, clear, and useful reports
[A] strong, easy, complete, and confident solution like no other.
Easy to manage, confident, and we stay safe.
34
sales, BDM, support, admin, HR, presales
1
[There is] no need to be a cybersecurity expert, just to attend a brief training learning how to use it.
  • Prevent threats
  • Authorized USB
  • Patch updates
  • Inventory management hardware and software
  • Approved applications
  • Audit approvals
  • Disk encryption
  • Software compliance
  • Improve web filtering
No threats appear after installing [Adaptive Defense 360 / WatchGuard EPDR]!
Yes
Bitdefender Gravity Zone, very complicated to configure and manage
ESET, malfunctioning of agents and console, no EDR
SentinelOne, some threats appear on the endpoints
  • Price
  • Product Features
  • Product Usability
  • Product Reputation
  • Prior Experience with the Product
Confidence and easy of use
Testing each solution
  • Implemented in-house
No
Change management was a small part of the implementation and was well-handled
We got a plus with online inventory hardware and software service included in [Adaptive Defense 360 / WatchGuard EPDR], now we improve our ease of visibility.
  • Inventory hardware and software
  • Executive report suited well for a quick security check up
  • Additional reports are welcome as they provide good information about security events
Easy and quick implementation all of a sudden
  • Online training
Easy to access and review information
Just right for the product, nothing complex
Study first online training. After [...] any doubt you may have, recommend an online review with an expert.
Some - we have done small customizations to the interface
Created new filters and groups according [to] our organization.
No - we have not done any custom code
Additional security reports [are] programmed weekly by email.
No, [standard] support works very [well]!
Yes
[It was] solved for the next working day.
When I ask for support [at] a specific time, they say YES, and stay with me until [a] solution was [found.]
They always support customers.
  • Indicators of compromise
  • Advanced protection
  • Forensic analysis
  • Indicators of compromise
Yes
Very well
There's no limitation in multisite coverage and endpoint amount to be integrated [into] one cloud console.
Outages are done in off operational hours, and we received [...] previous advice from [the] vendor.
Load quickly, reports are always on time, have not [been] used with another third-party integration.
  • None
  • None
It can be integrated with many third-party vendor solutions like SIEM.
Easy to work with.
They are always ready to help.
POC, but it was offered very quickly.
Ask for a POC if you have doubts about the solution.
Yes
No impact
  • Indicators of compromise
  • Automatic correlation with another cloud brand solutions
No
No
Return to navigation