Skip to main content
TrustRadius
Watchguard Endpoint Security

Watchguard Endpoint Security
Formerly Adaptive Defense 360

Overview

What is Watchguard Endpoint Security?

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies…

Read more
Recent Reviews

Great solution!

10 out of 10
September 12, 2023
Incentivized
This tool is the most complete solution in the market, we now are using only one tool to cover different requirements of cybersecurity. We …
Continue reading

Great Value Products

6 out of 10
July 27, 2023
Incentivized
Adaptive Defense 360 is implemented at our customers with a low budget for security. We find it to be a solid solution for these types of …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized Management (102)
    9.4
    94%
  • Malware Detection (106)
    9.1
    91%
  • Anti-Exploit Technology (100)
    8.7
    87%
  • Endpoint Detection and Response (EDR) (104)
    8.3
    83%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Watchguard Endpoint Security?

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service…

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.watchguard.com/wgrd…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

25 people also want pricing

Alternatives Pricing

What is Sophos Intercept X?

Sophos Endpoint Protection (Sophos EPP) with Intercept X is an endpoint security product providing an antivirus / antimalware solution that when upgraded with Intercept X or Intercept X Advanced provides advanced threat detection and EDR capabilities.

What is Kaspersky Endpoint Security Cloud?

Kaspersky Endpoint Security Cloud provides a solution for organizations' IT security needs, blocking ransomware, file-less malware, zero-day attacks and other emerging threats. Kaspersky’s cloud-based approach helps users to work securely on any device, and collaborate safely online, at work or at…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.8
Avg 8.5
Return to navigation

Product Details

What is Watchguard Endpoint Security?

Watchguard Endpoint Security (formerly Adaptive Defense 360) combines Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with its Zero-Trust Application Service and Threat Hunting Service in one single solution, is designed to detect and classify 100% of processes running on all the endpoints within the organization.

By enabling continuous endpoint monitoring, detection and classification of all activity, the solution reveals and blocks anomalous behaviors of users, machines and processes. At the same time, it proactively discovers new hacking and evasion techniques and tactics to quickly arm customers.

Watchguard Endpoint Security Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Malware Detection

Additional Features

  • Supported: Zero-Trust Application Service
  • Supported: Threat Hunting Service
  • Supported: Forensic information

Watchguard Endpoint Security Screenshots

Screenshot of Main dashboardScreenshot of PUPs activityScreenshot of IoAs Panel- Threat Hunting ServiceScreenshot of Service provider-Trials

Watchguard Endpoint Security Video

Watchguard Endpoint Security

Watchguard Endpoint Security Competitors

Watchguard Endpoint Security Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationAndroid
Supported CountriesAll
Supported LanguagesEnglish, Spanish, Swedish, French, Italian, German, Portuguese, Hungarian, Russian, Japanese

Watchguard Endpoint Security Downloadables

Frequently Asked Questions

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies the legitimacy and safety of all running applications thanks to a combination of automated, AI-driven processes and investigation services provided by a team of malware analysts.

Sophos Intercept X and CrowdStrike Falcon are common alternatives for Watchguard Endpoint Security.

Reviewers rate Centralized Management highest, with a score of 9.4.

The most common users of Watchguard Endpoint Security are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(196)

Attribute Ratings

Reviews

(1-25 of 89)
Companies can't remove reviews or game the system. Here's why
February 03, 2023

Review of WatchGuard EPDR

Score 7 out of 10
Vetted Review
Verified User
Incentivized
The usability of the Watchguard EPDR is one of the main reasons we love the product. It is easy and straight forward to use. There are not excessive configuration to make but you can choose whatever you need for the customer bringing you the flexibility to do it without that much effort.
Michael Ruffolo | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
ResellerIncentivized
I have found WatchGuard EPDR very easy and intuitive to manage while providing lots of flexibility by allowing different policies to be applied by groups of devices.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
No one is perfect but as far as use of the software, setting up profiles, installation and day to day use, it’s quite straightforward and works well. Dashboards are informative without overloading details and create a single point of reference when reviewing potential vulnerabilities and threats. All around we enjoy the product.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
It has been a very good product for us, good performance even in old computers and good protection but it has been absolutely imposible to renew our licenses.
So, even that we have been very happy with the product we have moved to another software to protect our workestations and personal computers.
August 31, 2022

Stay safe.

Score 10 out of 10
Vetted Review
Verified User
Incentivized
Simply because it is very easy to use, you do not have to interact with the program unless there are some bigger problems. It protects you on a daily basis with up-to-date databases which are updated daily. It gives you comfort and calm when you are using your computer.
Score 9 out of 10
Vetted Review
ResellerIncentivized
Adaptive Defense 360 / WatchGuard EPDR is well suited for companies with multiple workstations. It's easy to install and does not make work for the users. Setup and management are done by an admin via a central web console.
Score 9 out of 10
Vetted Review
ResellerIncentivized
Easy and intuitive MSP management portal to manage all of your clients from a single pane of glass. Policies can be pushed down globally or individually based on needs. The client portal allows access to their tenant information and installs only which is nice if you are working with clients who might have an internal person or an IT team that also wants access to things to manage themself.
Rodrigo Rosa | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
As mentioned before, some improvements need to be implemented, but they take time. A few details on the dashboard will be important, perhaps a remote access tool built into the dashboard and a risk analysis report that we can present to the cybersecurity team.
Return to navigation