Skip to main content
TrustRadius
Watchguard Endpoint Security

Watchguard Endpoint Security
Formerly Adaptive Defense 360

Overview

What is Watchguard Endpoint Security?

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies…

Read more
Recent Reviews

Great solution!

10 out of 10
September 12, 2023
Incentivized
This tool is the most complete solution in the market, we now are using only one tool to cover different requirements of cybersecurity. We …
Continue reading

Great Value Products

6 out of 10
July 27, 2023
Incentivized
Adaptive Defense 360 is implemented at our customers with a low budget for security. We find it to be a solid solution for these types of …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized Management (102)
    9.4
    94%
  • Malware Detection (106)
    9.1
    91%
  • Anti-Exploit Technology (100)
    8.7
    87%
  • Endpoint Detection and Response (EDR) (104)
    8.3
    83%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Watchguard Endpoint Security?

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service…

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.watchguard.com/wgrd…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

25 people also want pricing

Alternatives Pricing

What is Sophos Intercept X?

Sophos Endpoint Protection (Sophos EPP) with Intercept X is an endpoint security product providing an antivirus / antimalware solution that when upgraded with Intercept X or Intercept X Advanced provides advanced threat detection and EDR capabilities.

What is Kaspersky Endpoint Security Cloud?

Kaspersky Endpoint Security Cloud provides a solution for organizations' IT security needs, blocking ransomware, file-less malware, zero-day attacks and other emerging threats. Kaspersky’s cloud-based approach helps users to work securely on any device, and collaborate safely online, at work or at…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.8
Avg 8.5
Return to navigation

Product Details

What is Watchguard Endpoint Security?

Watchguard Endpoint Security (formerly Adaptive Defense 360) combines Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with its Zero-Trust Application Service and Threat Hunting Service in one single solution, is designed to detect and classify 100% of processes running on all the endpoints within the organization.

By enabling continuous endpoint monitoring, detection and classification of all activity, the solution reveals and blocks anomalous behaviors of users, machines and processes. At the same time, it proactively discovers new hacking and evasion techniques and tactics to quickly arm customers.

Watchguard Endpoint Security Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Malware Detection

Additional Features

  • Supported: Zero-Trust Application Service
  • Supported: Threat Hunting Service
  • Supported: Forensic information

Watchguard Endpoint Security Screenshots

Screenshot of Main dashboardScreenshot of PUPs activityScreenshot of IoAs Panel- Threat Hunting ServiceScreenshot of Service provider-Trials

Watchguard Endpoint Security Video

Watchguard Endpoint Security

Watchguard Endpoint Security Competitors

Watchguard Endpoint Security Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationAndroid
Supported CountriesAll
Supported LanguagesEnglish, Spanish, Swedish, French, Italian, German, Portuguese, Hungarian, Russian, Japanese

Watchguard Endpoint Security Downloadables

Frequently Asked Questions

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies the legitimacy and safety of all running applications thanks to a combination of automated, AI-driven processes and investigation services provided by a team of malware analysts.

Sophos Intercept X and CrowdStrike Falcon are common alternatives for Watchguard Endpoint Security.

Reviewers rate Centralized Management highest, with a score of 9.4.

The most common users of Watchguard Endpoint Security are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(196)

Attribute Ratings

Reviews

(1-25 of 40)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
At my mid sized Manufacturing and development company we have been using Watchguard Endpoint Security for close to a year. The Watchguard cloud dashboard makes it extremely easy to manage. From the Monitor tab I am able to easily see a snapshot of my security posture. Devices are listed in a clear manner that displays all the information that is needed.
Installation of the endpoint protection was a worry to start but after setting up initial polices it proved to be really easy. By setting a network scan device I was able to see all my devices and just use their tools to remotely install the protection. It also uninstalled our previous endpoint software.
  • Ease of Installation
  • Quickness of addressing false positives
  • Accuracy in detection
  • Easier way to install on fedora based OS's (centos in my case)
  • Easier implementation of the SEIM feeder.
  • Ability for user to respond when a legit program is flagged as a false positive.
Watchguard Endpoint Security is perfect for the Internal IT Team. After my company was dropped by our MSP we were scrambling to find an easy and affordable but powerful EPDR tool to replace the one that would be going out of subscription. Watchguard met our compliance requirements and also worked on our older machines.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Watchguard Endpoint Security is our solution for the integral protection of our organization along with Office 365 Business Premium. Securing browsing is key for our company and Watchguard Endpoint Security protects us in any other aspect not considered within Office
  • 360º security protection
  • Reasonable and easily transferable (installation files) across the organization
  • Fair price
  • Difficult access to the control panel for the first time (no user friendly at all)
  • Difficulty identification of specific unprotected equipment on a network
Thankfully, I have not been able to test Watchguard Endpoint Security in a real experience. This can possibly be explained but the fact that the software actually works pretty well ("no news, good news" principle). However, whenever we have had an unprotected computer on the network, Watchguard Endpoint Security has always alerted me
Martin Szudarski | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
WatchGuard Endpoint Security provides zero trust. It AI system automatically classifies 99.98% of all running processes with the remaining percentage manually classified by product cybersecurity experts. There is no need for a separate NOC to do this for me. These features are very important in today's threat landscape.
  • 100% classification of all running applications
  • AI based antivirus/antimalware software
  • Heuristic analysis
  • Next generation antivirus solution
  • And more features!
  • Eventually XDR!
  • Computers can enter into a limited protection state rather easily when updates have occurred to the product.
Watchguard Endpoint Security is good to protect all workstations and most servers.
Score 10 out of 10
Vetted Review
Reseller
We implement Watchguard Fireboxes, mostly with Total Security subscriptions, along with EPDR or Passport (EPDR, DNS WatchGo, MFA) onto user devices, to provide a full stream of protection, which continues to function when the devices are away from the office.
Management, monitoring, and alerting is all cloud based, and the products are relatively easy to configure compared to other firewalls and protection systems.
The devices and applications are automatically and constantly updated, and prociding yuo deploy as per Watchguards recommendations, you will be protecting your systems as best as possible.
The multifactor system can be used will numerous applications and systems, unlike MS Authenticator and other MFA apps.
The integration betwen the various applications and firewall units is excellent and Watchguard are constantly adding new features and capabilities.
  • MFA for multiple applications
  • Interaction between Watchguard apps and devices
  • Training and Cetification
  • System Updates
  • Slightly more competitive with pricing
  • Allow a usr who has forgotten their MFa device, to use another users device to temporarily disable MFA for a specified time period; rather than have to call their MSP.
All environments. We have deployed Watchguard devices and apps to Professional Services, Manufacturing Plants (the system recognises LANs, locations, and ring fences), Transport Services, Hotels, and Financial Services.
Toujour Christophe | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
Adaptive Defense 360 is a very complete product that addresses all our needs. It offers the best security level available at the moment and is very easy to manage. If you require a more complex setup, Adaptive Defense 360 is up for the job as well. Also reporting possibilities and remote management via the cloud portal is a BIG added value. Combined with a very easy to talk to distributor channel, WatchGuard is the best choice you can make!
  • Security/Protection level
  • Easy to manage (install, config, etc.)
  • Lots and lots of possibilities to exactly match your needs
  • Individual recovery of unused licenses would be nice
I can only imagine one scenario where you wouldn't want to use Adaptive Defense 360: you have a computer which will never access a network or internet and you'll never connect an external storage device. In any other case, you have to get this protection if you want your computer/network to be well protected.
Score 8 out of 10
Vetted Review
ResellerIncentivized
WatchGuard EPDR is our endpoint anti-malware solution. It solves this task very well since several years. Through the de facto white-list based detection routine, unknown malware is prevented. It now also includes mechanisms to detect malwareless attacks.
  • anti-malware
  • ransomware protection
  • detection of threats
  • for mssps the administrative interfaces leave room to improvements
The solution is well suited for environments with standard software. Environments where non-standard software or not widely used software is in use, the solution needs either lot of administration or exclusions which lead to blind spots.
February 03, 2023

Review of WatchGuard EPDR

Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use WatchGuard EPDR to secure all of our customers, such as their endpoints and their servers. We manage multiple clients and consoles and it is easy to use. The main problem we face is when we want to manage different customers at the same time that we are not able to do it because they are separated in differented consoles. Regardless, the management is pretty nice.
  • Detect malicious files
  • Detect TTPs on the MITRE ATTACK
  • Monitor users
  • Get all the applications installed on the computer
  • Capability to search for IOCs on the computer which is installed
  • Be able to search in different customers without having to go one by one console to see the information
  • Not slowing the system when analyzing multiple and changing files (for example Citrix)
It is well suited for organizations which systems are mainly based on Windows environments. On others, for example Mac (in our expirience at least), it makes it a bit difficult to the user who usually reports problems. Also, it is not well suited in cases where you have changing users working from home and the office. It perfectly fits if the work is the same as usual, but when changed, the configuration cannot.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Endpoint protection for all desktops, laptops, and servers. We utilize it for antivirus, anti malware, zero day as well as endpoint firewall and device control management. Some workstations also utilize the web control management. We utilize this as our primary EDR in coincidence with other best practices to maximize our security strategy.
  • Blocking unknown applications from install
  • Device control and access mitigation
  • Ease of install
  • Customer Support
  • Application Updates
We like it as primary defense. It certainly helps minimize attack surfaces. Their support department is limited - hopefully this has better improved since we implemented 18 months ago, but it took 3 weeks to just get the initial license issued and activated. They were also international so coordinating time schedules was slightly painful. We also ran into an issue where the initial version of the software worked with one of our application, but halfway thru implementation, the software changed, prevented the software from working and their engineers couldn’t resolve what had changed to fix the issue. Some systems are still on the older version.
Score 9 out of 10
Vetted Review
ResellerIncentivized
I use and recommend Adaptive Defense 360 / WatchGuard EPDR because I want the highest level of security in defending against malware and other attacks on my computers. I also appreciate the ability to set and monitor computer security for customers via a web console. There is also the possibility to monitor where sensitive data is on my computer and who is accessing it.
  • Malware blocking.
  • Regulation of access to websites.
  • Rapid response to threats.
  • It would be nice to know why some websites are blocked.
It is usually difficult to tell whether a protection program is working well. You simply have to rely on it. Adaptive Defense 360/WatchGuard EPDR, on the other hand, makes many protection actions visible and traceable. That is reassuring.
Emmanuel SCHOHN | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
Adaptive Defense 360 / WatchGuard EPDR software stops nearby 100% of all attacks possible. I use and resell the products for 22 years, with not one major default. I protect computers, tablets and Android phones with it. For me, this product is the best available on the market, not only for the product itself but also for the technical service if the software has a default. The technicians solved 100% of all. I've only had 3 defaults in 22 years of using the software.
  • pro-active stopping attacks before the hurt the system
  • not many ressources used
  • runs on all systems from win2k to 7 or 10/11, Android
  • Possibility of implement on iOS
All possible systems can be used with Adaptive Defense 360 / WatchGuard EPDR like Microsoft Windows or Android-based devices. It's simple to implement, using an e-mail, p2p, or QR code scanning. It is fully parametrizable and can be centrally controlled, for businesses, and/or customers. Fine-tuning is difficult, and you may need an IT specialist.
Score 9 out of 10
Vetted Review
ResellerIncentivized
We utilize Adaptive Defense 360 / WatchGuard EPDR as a standard for all of our Managed Services Clients. We found it to perform very well as an EDR and is very easy to maintain as a Managed Services Provider. We have a central portal where we can maintain all of our clients and the clients also have their own access to only their settings as well. In the past year of usage Adaptive Defense 360 has been one of 3 products to catch and stop many malicious zero days in the wild before they became known and caught by other solutions. In reality, nothing works 100% and anyone serious about security knows a layered approach is needed, but for us, Adaptive Defense 360 is a big piece of that layered approach
  • Stops many Zero Day Exploits
  • Easy to Manage and Intuitive
  • Low Overhead for Agent installation
  • Alerting on blocks could be better sometimes you have to dig deep to figure out if something was actually blocked
  • Would like to see integration into PSA software for direct ticket/alert integration
If you are looking for a good, single pane of glass Managed and low resource usage EDR solution; Adaptive Defense 360 will fit the bill. It stops known malicious programs as well as many zero-day ones. Currently, Adaptive Defense 360 doesn't directly integrate into the major PSA software packages so that may be a deal breaker for those looking for that type of solution
Rodrigo Rosa | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
We have been using the product since when Panda Security company had the server-client-based version. We looked at the growth and progress of the cloud-based solution and saw that many issues were being resolved with faster updates and efficient technical support. After the acquisition of the company Panda by WatchGuard, we felt the professionalization of the services offered and also the improvement of the technical support. The cloud-based solution needs to improve on faster detection of files that are not malicious, but the tool ends up blocking. We have to add a lot of exceptions in the control panel. Anyway, we continue to use and recommend this solution to our customers!
  • Blocking possible intrusions
  • Detection of viruses and malicious software
  • Phishing Blocks
  • Blocks many non-malicious software, some even known
  • Excessive intrusion detections, but no source detail or cause
  • Greater control of stations, such as temporarily disabling isolated protections directly from the console via buttons
No tool is perfect, however, with the ease of updates and bug fixes in the cloud solution, it's easier to locate a problem and for the technical team to release a patch update. In this way, we feel safe in using and recommending the tool. However, in companies that do not have clear rules and information security standards, where users access content without company supervision, using the product may not make sense.
Score 8 out of 10
Vetted Review
ResellerIncentivized
I have used Adaptive Defense 360 / WatchGuard EPDR with a number of clients over the past 10 years or so. Initially, as the logical replacement for on-premise-based protection, I used Panda and Watchguard to protect users' devices both in an office setting and on agility users. It has been successful in preventing damage as a result of ransomware attacks and general malware.
  • Speed of installation
  • Reliability
  • Ability to managed via responsive web console
  • I would welcome a better client-end app as the current one is dated.
Adaptive Defense 360 / WatchGuard EPDR is well suited for quick deployment and is emailed out as a link for users to install. The recently added shadow copy features and it has been well received. The timely reporting of detections allows us to respond to emerging threats immediately.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
In addition to protecting our endpoints, Adaptive Defense 360/WatchGuard EPDR offers us a better understanding of what's going on. Installing the agent couldn't be easier or faster. We like the ease with which onboarding policies can be created and the organizational tools that are available. Everyone who wants the best-in-class endpoint security tool should use this software.
  • Use a list rather than a blacklist.
  • It's simple to handle.
  • Automated deployment is a breeze.
  • Files that should be whitelisted sometimes take a long time to be whitelisted.
  • The ability to view prohibited URLs in the console and add them to the whitelist.
  • Improved user experience.
Appropriate for detecting abnormalities and monitoring every procedure on endpoints. It's impossible to predict when it'll be less suitable. It's a great tool for Windows-based businesses looking for comprehensive endpoint security. It's simple to distribute and keep track of. You don't have to wait for the Panda software/servers to alter the rules at all endpoints because it's fast and responsive.
Score 9 out of 10
Vetted Review
ResellerIncentivized
Adaptive Defense 360 [/ WatchGuard EPDR] allows us to increase our layer of endpoint security and gives us insight [into] what is happening. The agent installation is easy and quick. We like the ease of creating onboarding policies and the tools to help with [the] organization. I'd recommend this product to anyone who is looking to increase endpoint security with best in class tool.
  • Adds advanced protection to endpoints
  • Cloud management is easy
  • Alerts are great to keep you informed
  • Automation to increase protection after baselining
  • Better UI for end users
  • Integration with RMM tools
This is suited for any business environment to add a layer of device protection. I'd highly recommend [replacing] your traditional signature-based AV solution with Adaptive Defense 360 [/ WatchGuard EPDR].
Score 9 out of 10
Vetted Review
ResellerIncentivized
It is an "Install and forget about it" protection that I think is reliable and secure. With the possibility to manage other users, it is a very comfortable tool for protection.
  • Installation
  • Stable
  • Secure
  • The user GUI on the web.
  • The possibility for endusers to change settings.
  • The speed of viewing the security log on enduser GUI.
The protection has extremely good functionality when attacked by ransomware.
Changing the settings on the web for end users is quite tricky.
Score 10 out of 10
Vetted Review
ResellerIncentivized
We manage many different companies IT network and utilize Adaptive Defense 360 for all of our customers and their machines (as well as internally). This product has been amazing in terms of transition to the product and using it on a day-to-day basis. It provides real-time monitoring with so many details on each computer and activities that take place. You are able to customize most features and policies to work with your needs. This product allows us to feel 100% certain that our customers and personal machines are protected from outsiders/ other bad stuff. Each program is analyzed by their AI to ensure it is safe and if it isn't recognized by their system, they have a dedicated team that is actively researching unknown programs and processes to classify it as safe or not. With this product, you can be sure you are fully protected.
  • Manage all active processes being run on machines
  • Actively alert to real time breaches or risks
  • Visually pleasing portal that shows main data clearly
  • The Advanced Reporting Tool can be quite confusing at first. More for dedicated security analysts.
All of the small companies that we manage utilize this product for all of their machines. We are able to manage all of our customers from a management portal while keeping each business separate from the other. I think this product works great for small to mid-sized customers, but could also work very well for a large organization.
February 07, 2022

Simplicity at its best!

Score 10 out of 10
Vetted Review
ResellerIncentivized
We use [ Adaptive Defense 360 /] WatchGuard EPDR in the organization and resell it through our MSP program.
  • Lightweight client.
  • Client is the same for EPP and EPDR, only acts differently based on licensing.
  • Detection, response and alerting.
  • Policy lacks assignation based OS type.
  • Management panel is not the friendliest to start.
I cannot say WatchGuard EPDR wouldn't be appropriate for any scenario. It's a great product that does an amazing job. WatchGuard support is simply the best of its class; I can't think of many vendors we work with [with] a support line where you'll talk to a real person in little to no time.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Adaptive Defence 360 on all of our workstations and servers. It helps us keep safe from viruses and ransomware in an ever-changing threat landscape. As threats like ransomware are impacting all kinds of businesses and governmental agencies keeping a safe IT environment is the top priority for IT departments.
  • Protects against unknown threats
  • Protects against ransomware
  • Blocks/ filters websites based on categories
  • Is easy to deploy
  • Reporting is mediocre and charged as a separate service
  • MacOS support is rudimentary
  • Patch management should be covered by the base license
It is great for Windows computers and servers, it is mediocre for MacOS computers. It is very good at preventing unknown and potentially dangerous applications from running protecting users from possible new viruses or ransomware strains. Also, web filtering cuts off communication with command and control centers so even if some ransomware is installed it will fail to activate.
Brent Rickels | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have Adaptive Defense 360 installed on all computers and servers and we use it in "locked" mode where only approved software can be run or installed. All of our users operate in standard user mode in Windows, so the combination of the two options prevents the use of unauthorized software. To date, we have not had any problems either installing the software that we want to run or having unauthorized software gets installed. WatchGuard software analysts approve and add common programs so that Adaptive Defense 360 users do not need to go through the steps to authorize these programs. Industry-specific software will often be blocked from installing, and AD360 administrators have the choice of approving this software on their own or waiting until WatchGuard has studied and approved the software. We generally wait for the WatchGuard approval since there have been ransomware attacks where bad actors have been able to compromise industry-specific software. We also use the AD360 patching module and are pleased with it as well. By using this module, we know that WatchGuard has approved the patches so they are safe for installation and will not interfere with the file and process blocking behavior of AD360. Many years ago we use a whitelisting product that required us to build our own database of approved software and approving patches prior to installation was an issue.
  • Blocks the installation and use of unauthorized software and processes
  • Provides an easy to use cloud based management console
  • Allows for different setting by computer group
  • It would be nice to be able to submit new software to WatchGuard for approval
  • The user interface is good overall, but some areas could be improved
We use AD360 on all Windows computers and it is well suited for them. I consider it appropriate everywhere, but others may have some different scenarios.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
This helps the company secure endpoints both inside and outside the corporate network. It meets all the requirements of regulation of financial companies in Ukraine. We've got complete endpoint protection in one solution that allows you to centrally manage settings from anywhere. We also got the ability to manage its resources and schedule updates.
  • Comprehensive solution
  • Regulatory compliance
  • Convenient control
  • Centralized deployment issues
  • Scheduled tasks do not always work correctly
  • There is no way to configure automatic license revocation from non-working devices
It has proven itself very well for remote workstations. When employees work remotely without access to the corporate network, I work management and updates without the need to connect to VPN. During the quarantine period, this solution worked very well. We do not use it to protect servers, as there are issues with blocking libraries.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Adaptive Defense 360 [/ WatchGuard EPDR] to protect our employees' laptops and internal servers. The native Cloud Console allows us to easily deal with laptops outside from the perimeter without opening internal servers from external. The defense level is high, and we can manage anti-malware, firewall, and URL filtering from a single console. It is easier for us to manage the environment.
  • Central cloud console
  • Low resource impact on protected systems
  • High level of protection
  • Comprehensible management console
  • Light URL filtering
  • Same password to uninstall and unprotect the local admin console
  • More integrated deployment method
Adaptive Defense 360 [/ WatchGuard EPDR] is easy to apprehend with a comprehensive management cloud console. It can protect Windows, Mac, and Linux systems. It brings additional functions like firewall, URL filtering, hard drives encryption, and zero-day protection. It's quite easy to install and manage, even for computers outside the perimeter. The solution is only cloud-based, so it is not possible to implement internal scan servers [as] we may use for VDI or servers protection, [for] example.
Score 8 out of 10
Vetted Review
ResellerIncentivized
Watchguard / Panda AD360 is a complete and easy tool to monitor security threats on corporate endpoints from a cloud dashboard. Easy to understand and to manage. Integrates well with other WatchGuard security solutions.
  • Endpoint Protection
  • Cloud control UI
  • Reporting
  • 0-threat execution lock
  • Linux agent
  • Knowledge base
SMB with an internal IT department
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Addresses data security and integrity and meets expectations.
  • does not overload computer equipment
  • unattended work
  • no technical knowledge required
  • nothing remarkable, it is going well for us, but I am sure that in internal aspects it can improve.
to companies with large networks, rather than to one-worker companies.
Score 10 out of 10
Vetted Review
Reseller
It helps me manage all my computers under one unite. It protects the systems from known and unknown computer threat[s].
  • Scan and provides reports of all my computers.
  • Great firewall
  • Scan’s all programs and applications to make sure they are safe to run.
  • Needs to have an option to block all torrent applications from running.
  • To have a phone application to mange the system.
  • To have a device tracking feature.
It [Panda Security for Desktops] is suited for schools and mobile environments where users are found at different geographic locations. It makes the management of these devices easy with its cloud capabilities.
Return to navigation