Skip to main content
TrustRadius
Watchguard Endpoint Security

Watchguard Endpoint Security
Formerly Adaptive Defense 360

Overview

What is Watchguard Endpoint Security?

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies…

Read more
Recent Reviews

Great solution!

10 out of 10
September 12, 2023
Incentivized
This tool is the most complete solution in the market, we now are using only one tool to cover different requirements of cybersecurity. We …
Continue reading

Great Value Products

6 out of 10
July 27, 2023
Incentivized
Adaptive Defense 360 is implemented at our customers with a low budget for security. We find it to be a solid solution for these types of …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized Management (102)
    9.4
    94%
  • Malware Detection (106)
    9.1
    91%
  • Anti-Exploit Technology (100)
    8.7
    87%
  • Endpoint Detection and Response (EDR) (104)
    8.3
    83%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Watchguard Endpoint Security?

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service…

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.watchguard.com/wgrd…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

26 people also want pricing

Alternatives Pricing

What is Sophos Intercept X?

Sophos Endpoint Protection (Sophos EPP) with Intercept X is an endpoint security product providing an antivirus / antimalware solution that when upgraded with Intercept X or Intercept X Advanced provides advanced threat detection and EDR capabilities.

What is Kaspersky Endpoint Security Cloud?

Kaspersky Endpoint Security Cloud provides a solution for organizations' IT security needs, blocking ransomware, file-less malware, zero-day attacks and other emerging threats. Kaspersky’s cloud-based approach helps users to work securely on any device, and collaborate safely online, at work or at…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.8
Avg 8.5
Return to navigation

Product Details

What is Watchguard Endpoint Security?

Watchguard Endpoint Security (formerly Adaptive Defense 360) combines Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with its Zero-Trust Application Service and Threat Hunting Service in one single solution, is designed to detect and classify 100% of processes running on all the endpoints within the organization.

By enabling continuous endpoint monitoring, detection and classification of all activity, the solution reveals and blocks anomalous behaviors of users, machines and processes. At the same time, it proactively discovers new hacking and evasion techniques and tactics to quickly arm customers.

Watchguard Endpoint Security Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Malware Detection

Additional Features

  • Supported: Zero-Trust Application Service
  • Supported: Threat Hunting Service
  • Supported: Forensic information

Watchguard Endpoint Security Screenshots

Screenshot of Main dashboardScreenshot of PUPs activityScreenshot of IoAs Panel- Threat Hunting ServiceScreenshot of Service provider-Trials

Watchguard Endpoint Security Video

Watchguard Endpoint Security

Watchguard Endpoint Security Competitors

Watchguard Endpoint Security Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationAndroid
Supported CountriesAll
Supported LanguagesEnglish, Spanish, Swedish, French, Italian, German, Portuguese, Hungarian, Russian, Japanese

Watchguard Endpoint Security Downloadables

Frequently Asked Questions

WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies the legitimacy and safety of all running applications thanks to a combination of automated, AI-driven processes and investigation services provided by a team of malware analysts.

Sophos Intercept X and CrowdStrike Falcon are common alternatives for Watchguard Endpoint Security.

Reviewers rate Centralized Management highest, with a score of 9.4.

The most common users of Watchguard Endpoint Security are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(196)

Attribute Ratings

Reviews

(1-25 of 78)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use Watchguard Endpoint Security to protect my own company and my client's companies. It not only prevents malware infections extremely well, it also does a superb job of preventing ransomware attacks by employing a zero-trust, automated white list that only allows approved executables to run. And, in addition to detecting and preventing attacks, it also takes responsive actions automatically. All of this reduces the manpower required to support my company and that of my client's while increasing their protection level.
  • It does an excellent job of detecting and preventing threats
  • It uses global intelligence to reduce the time and effort I need to spend performing security operations
  • It is lightweight and easy to deploy to client computers using a single agent for all modules
  • I have used Panda Security Endpoint products since 2000 and these essentially became Watchguard Endpoint (EDPR) and in those 23+ years, neither my company nor any of my clients' companies using Panda Endpoint Security/Watchguard Endpoint Security have suffered a successful security-related attack, so I cannot think of anything negative except to say that it would be nice if Watchguard provided an automated tool to migrate my Panda Security clients fully into their Watchguard Cloud platform for simplicity across clients.
I have experience with Watchguard Endpoint Security (EPDR) with small companies of five or more endpoints to large companies with hundreds of endpoints and find it well-suited for both types and everything in between. However, it is particularly good for companies with lean IT departments due to the awesomely automated and intelligent tools it provides for quick investigation and response. Also, its automated white list approval process for unknown executables is extremely fast thereby reducing and sometimes even eliminating delays that could impair employee performance.
Cedric BREUILLARD | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
WatchGuard EPDR protect computers and server with zero trust solution and anti-exploit technology in addition to traditional antivirus.
  • Zero Trust
  • Anti exploit
  • Inventory
  • Traditionnal antivirus
  • Mobile security
Watchguard EPDR is very efficient with small and Medium Businesses. It can be complete with the Encryption module or Patch management who are very useful in some cases.
Score 10 out of 10
Vetted Review
Verified User
It is a very useful tool, this is my first time using it and I am really surprised with all the things that I can do with it, how the EDR manage the different devices in our organization, I like how we can add more devices, how we add to different groups with permissions needed for each group. The part that surprised me a lot of the EDR is the graph view of the detected threats, I love how this graph show us the beginning of the threat, in which device was discovered and towards which devices has moved, I believe this is my favorite tool of the EDR.
the EDR has a lot of tools, is a big work learn and dominate and I am sure when you know how to use it all it tools correctly, you can do a great job managing all with the EDR.
  • add/remove devices
  • Blocking devices
  • ad/remove permissions
  • show threats information
  • isolated devices
  • the installation in devices
  • device manage
  • the advance reporting tool menu can be a little more easy to use
Is very appropriate for manage devices, block and erase data if it are stolen or lost, also can help with restrict were the users go in internet and prevent a threat for unknown of the user or similar, I think this tool is for organizations or enterprise with more than 50 employees, with this amount or higher could be very useful, with less employees I think is not necessary in some cases of course, this depends of every org.
September 12, 2023

Great solution!

Score 10 out of 10
Vetted Review
ResellerIncentivized
This tool is the most complete solution in the market, we now are using only one tool to cover different requirements of cybersecurity. We start to work with this solution a few years ago, and we avoid some important cyber attacks, this works not only in windows also in another platforms too, this tool is really great!
  • endpoint defense
  • ART
  • patch management
  • a solution for aws
It works ok with big, medium or small companies, I think could be more difficult to implement in cloud environments like a vpc in aws.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Before switching to WatchGuard, my team are experiencing significant delay in our old EPP Solution. Some issues includes: 1. Syncing issue of Web Filtering Policy changes, it takes minimum of 20 mins to fully sync the changes. 2. Support takes forever to provide a resolution and eventually will lead up to reinstalling the software. 3. The Web Interface is very slow. My team will take a minute or two to navigate from one feature to the other. 4. EDR solution is not accurate or not even giving us any details.

Since migrating to WatchGuard Endpoint Security solution, these issues has been address. Syncing of Web Filter Policies almost instantly. Light weight Web Interface which made our work much faster. EDR solution show data and accurate result. On top, it also give us patch management solution which is beneficial for our organization as we can monitor and schedule patch deployment.
  • Syncing of Web Filter and Policies instantly
  • Lightweight agent installed on computers
  • Web Interface is quick and easy to navigate
  • All in one dashbroad
  • Reporting can be improved
  • Admin settings for Mac users
  • patch management for Mac users
Ryan Snelson | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
ResellerIncentivized
It’s one of our endpoint solutions. It helps to protect our endpoint from any form of virus or hack. Having used it for such a long time we have really gained a confidence in its ability to perform they way we need it to and to keep our data safe
  • Lightweight app
  • Easy to manage
  • Single pane of glass management
  • Mac client improvements
  • Less Bolt-on pricing
  • Console needs some tweeks
Watchguard endpoint security is great for situations where not only protection but visibility is of great importance. While you can use in the set and forget style. Its platform allows for so much visibility of endpoints. I’d suggest it’s a great tool for remote working teams with no centralised office. Might not suit a 100% mac house
Score 10 out of 10
Vetted Review
Reseller
We implement Watchguard Fireboxes, mostly with Total Security subscriptions, along with EPDR or Passport (EPDR, DNS WatchGo, MFA) onto user devices, to provide a full stream of protection, which continues to function when the devices are away from the office.
Management, monitoring, and alerting is all cloud based, and the products are relatively easy to configure compared to other firewalls and protection systems.
The devices and applications are automatically and constantly updated, and prociding yuo deploy as per Watchguards recommendations, you will be protecting your systems as best as possible.
The multifactor system can be used will numerous applications and systems, unlike MS Authenticator and other MFA apps.
The integration betwen the various applications and firewall units is excellent and Watchguard are constantly adding new features and capabilities.
  • MFA for multiple applications
  • Interaction between Watchguard apps and devices
  • Training and Cetification
  • System Updates
  • Slightly more competitive with pricing
  • Allow a usr who has forgotten their MFa device, to use another users device to temporarily disable MFA for a specified time period; rather than have to call their MSP.
All environments. We have deployed Watchguard devices and apps to Professional Services, Manufacturing Plants (the system recognises LANs, locations, and ring fences), Transport Services, Hotels, and Financial Services.
Krzysztof Wisniewski | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Continues prompts for restarts on the servers. This should stop.
  • Virus protection
  • Malware protection
  • Ransomware protection
  • Ransomware protection
  • Stop asking for reboots on the servers and desktops
Well suited for desktops, not for servers.
Score 8 out of 10
Vetted Review
ResellerIncentivized
We are using it in the whole organization. We used both the Adaptive Defense 360 product and the systems manager, and having the single pane of glass management is amazing. It's easy to manage and indicate to SMB servers.
  • Web monitoring and filtering
  • Email protection
  • Easy console management
  • Way to calibrate organization habits
  • Improve virus protection
  • Manage alerts
It's a quality antivirus. With its EP /EDR solutions, it quickly detects with a thorough analysis of any threat that may be lurking in my work system. Although, it has too many false positives.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We adopted EPDR initially to secure endpoints at the office, primarily due to performance (overall PC performance impact) and detection rate reviews. Once transitioning from office to WFH, we stepped-up to use their AD360 product to enhance the protection level, while maintaining a centralized management. In both scenarios, it proved to be an effective solution.
  • Fast start
  • High detection rate
  • Appropriate end-user controls
  • Exception management can be improved in terms of flexible options
  • Management interface is rather confusing
  • Initial setup can be painful
  • Download repositories sometimes are not accessible from secured networks
Small to midsize companies where critical assets require performance without sacrificing detection rates
Toujour Christophe | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
Adaptive Defense 360 is a very complete product that addresses all our needs. It offers the best security level available at the moment and is very easy to manage. If you require a more complex setup, Adaptive Defense 360 is up for the job as well. Also reporting possibilities and remote management via the cloud portal is a BIG added value. Combined with a very easy to talk to distributor channel, WatchGuard is the best choice you can make!
  • Security/Protection level
  • Easy to manage (install, config, etc.)
  • Lots and lots of possibilities to exactly match your needs
  • Individual recovery of unused licenses would be nice
I can only imagine one scenario where you wouldn't want to use Adaptive Defense 360: you have a computer which will never access a network or internet and you'll never connect an external storage device. In any other case, you have to get this protection if you want your computer/network to be well protected.
February 17, 2023

WatchGuard EPDR does it.

Score 10 out of 10
Vetted Review
ResellerIncentivized
We use WatchGuard EPDR for the fine protection it provide. We have cut user side incidents and have a very good overview of the environment. We use WatchGuard patch Management! No need to use WUS or other deploymet tools to manage patching och servers and clients. The Next Gen AV is catching and detecting threats and patterns that other AV is not.
  • Better at Detecting threats then other AV
  • Ease of use
  • Patch management
  • Better sorting capabilities in the console
  • To be able to sync clients from the console
  • Better client interface
Quick respons to threats. Scalable. Does not drain clients for CPU/memmory.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
This is used to handle endpoint security on all our remote Panasonic toughpads for remote drivers. We needed a low-impact client that had powerful anti-malware and security features while remaining centrally controlled and configured.
  • Anti-virus
  • Remote aggregated configuration and deployment
  • anti-malware
  • Would love to see FIM as a piece of this, could consider for PCI environments
  • Would love to see strong east-west firewalling along with FIM for PCI.
We tried using it in a retail remote server situation with RDS clients and it caused a number of resource conflict issues with the very sensitive software on those systems. We removed it from these but it was a perfect fit for our remote driver toughpads and has worked flawlessly with those.
Score 8 out of 10
Vetted Review
ResellerIncentivized
WatchGuard EPDR is our endpoint anti-malware solution. It solves this task very well since several years. Through the de facto white-list based detection routine, unknown malware is prevented. It now also includes mechanisms to detect malwareless attacks.
  • anti-malware
  • ransomware protection
  • detection of threats
  • for mssps the administrative interfaces leave room to improvements
The solution is well suited for environments with standard software. Environments where non-standard software or not widely used software is in use, the solution needs either lot of administration or exclusions which lead to blind spots.
February 03, 2023

Review of WatchGuard EPDR

Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use WatchGuard EPDR to secure all of our customers, such as their endpoints and their servers. We manage multiple clients and consoles and it is easy to use. The main problem we face is when we want to manage different customers at the same time that we are not able to do it because they are separated in differented consoles. Regardless, the management is pretty nice.
  • Detect malicious files
  • Detect TTPs on the MITRE ATTACK
  • Monitor users
  • Get all the applications installed on the computer
  • Capability to search for IOCs on the computer which is installed
  • Be able to search in different customers without having to go one by one console to see the information
  • Not slowing the system when analyzing multiple and changing files (for example Citrix)
It is well suited for organizations which systems are mainly based on Windows environments. On others, for example Mac (in our expirience at least), it makes it a bit difficult to the user who usually reports problems. Also, it is not well suited in cases where you have changing users working from home and the office. It perfectly fits if the work is the same as usual, but when changed, the configuration cannot.
Michael Ruffolo | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
ResellerIncentivized
WatchGuard EPDR is used to protect our Endpoints including workstations and servers from malware, provide web filtering and application, and used for finding application vulnerabilities and patching.
  • Blocks malicious and unknown applications
  • Patches application vulnerabilities
  • Provide web filtering and blocks access to malicious sites
  • Blocks phishing emails and phishing domains
  • Root cause analysis and investigation for domains blocked by web filtering and executable blocked by antivirus
  • Collaboration with the WatchGuard Firebox and WatchGuard AuthPoint products
  • Data loss prevention
This solution is well suited for companies looking for a bundled endpoint solutions for protecting against malware, ransomware, and APT and needing patch management, device control, and device encryptions. However, this solution does not have advanced data loss prevention tools and is not well suited for iPhone or Android device.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We were looking for a product software that can provide us [with] enough levels of protection and compliance for our systems: protection to endpoints with EDR capabilities, patch management, and drive encryption for all the company computers.
  • Block untrusted programs
  • Drive encryption
  • Block web browsing by categories
  • Speed showing blocked programs notifications on console
  • Deployment over different networks (not directly connected)
  • Speed up installation process
-The deployment over not directly connected networks is a problem. You have to install at least one in one [network computer] to try a net detection.
-It's a bit slow showing programs blocked on workstations
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Endpoint protection for all desktops, laptops, and servers. We utilize it for antivirus, anti malware, zero day as well as endpoint firewall and device control management. Some workstations also utilize the web control management. We utilize this as our primary EDR in coincidence with other best practices to maximize our security strategy.
  • Blocking unknown applications from install
  • Device control and access mitigation
  • Ease of install
  • Customer Support
  • Application Updates
We like it as primary defense. It certainly helps minimize attack surfaces. Their support department is limited - hopefully this has better improved since we implemented 18 months ago, but it took 3 weeks to just get the initial license issued and activated. They were also international so coordinating time schedules was slightly painful. We also ran into an issue where the initial version of the software worked with one of our application, but halfway thru implementation, the software changed, prevented the software from working and their engineers couldn’t resolve what had changed to fix the issue. Some systems are still on the older version.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
We have been using this product to protect our Windows machines against virus and intrusions.<br>It has been our main antivirus software in client Pcs not in servers.<br>Our main security problem are the Windows workstations we have and this product prevents the infection of this computers via email or other user interaction.
  • Virus prevention
  • Periodic health reports
  • New virus detection
  • Sometimes it blocks not malicious software and even if you mark it as goodware it repeats blocking it.
  • Customer care for subscribed user is not very good
  • Relation with commercial department is null, we have been trying to renew the software and it has been impossible
GOOD: It is a quite good produckt for Windows PCs, good protection against virus.
GOOD: It is quite light it does not consume to many computer resources even if computers are not the highest model.
BAD: It has been unable for us to contact with commercial department to renew the software
Score 10 out of 10
Vetted Review
ResellerIncentivized
We use it for general work, we also use it in our virtual machines for testing in low-reliability environments. We do several tests to improve our skills in the tool and provide greater support to our customers. With the zero-trust policy, we are able to use the computing resources with more peace of mind and the advanced reporting functions give us very high visibility of what is happening in our network.
  • Offers advanced protection with virtually no machine resource consumption.
  • The management console is very simple to use and customize.
  • The speed of application of the policies is surprising.
  • When an app is blocked, the administrator will receive an email with the information and a link to quickly unlock it.
  • Integration with Active Directory.
  • More options on the encryption part, like encrypting only a specific folder.
Panda AD360 is very interesting for any type of scenario and environment, it offers advanced protection with little cost in resources. I believe it is less suitable for scenarios that require a high level of customization of the endpoint and that do not have internet, because for the engine to work correctly the endpoint needs to have a connection with the Watchguard cloud.
August 31, 2022

Stay safe.

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We implement Adaptive Defense on all computers and servers. Sometimes you have to wait for the final installation for certain software because Adaptive Defense sends the files which are questionable to their sandbox, where they are tested. If everything is fine, you can proceed with installing that specific software. You also have the option to skip this step.
  • Low maintained.
  • Up to date database.
  • 24/7 protection.
  • On site management.
  • More software which is already tested in sandbox.
  • Sandbox speed approval.
Well suited in all types of companies, regardless of the company size. Everywhere where you have to protect personal data for yourself or for the customers. Especially if you are well known to the public. Easy implementation and maintenance. Less appropriate if you have a small budget for maintaining or none if you don't have important files.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Panda Adaptive Defense offers us a comprehensive next-generation AV solution offering both endpoint protection and detection and response capabilities for our servers and workstations accross three sites using one cloud management console. We now have an integrated group wide solution that can be centrally managed and also offers a patch management add on that can run under the existing endpoint, further simplifying administration.
  • Threat Analysis
  • Reporting
  • Easy configuration
  • Notifications - can sometimes receive many for the same\similar issue.
This is a great solution for the SME market as it is simple to configure and requires only moderate admin input to maintain. The dashboard gives a quick and full oversight of network health and it is easy to drill down and quickly see what's going on. It works very well as a central management tool to bring together a number of small medium offices for centralized management.
Score 9 out of 10
Vetted Review
ResellerIncentivized
I use and recommend Adaptive Defense 360 / WatchGuard EPDR because I want the highest level of security in defending against malware and other attacks on my computers. I also appreciate the ability to set and monitor computer security for customers via a web console. There is also the possibility to monitor where sensitive data is on my computer and who is accessing it.
  • Malware blocking.
  • Regulation of access to websites.
  • Rapid response to threats.
  • It would be nice to know why some websites are blocked.
It is usually difficult to tell whether a protection program is working well. You simply have to rely on it. Adaptive Defense 360/WatchGuard EPDR, on the other hand, makes many protection actions visible and traceable. That is reassuring.
Gianluca Fiuzzi | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
I have been using the product since it was released in production and being a customer of the standard version (Endopoint) I decided to upgrade to this Adaptive Defense version as the security that protects against zero day's threats is unique. I use it and recommend it to all the companies with which I have had contact as even if the product is a little "oppressive" it is extremely effective, plus the after-sales assistance received over the years has always been at the TOP in resolving problems that a software product can always give. The cost ? Well the product is worth all the money it costs.
  • The product essentially does not allow a file with a different or totally unknown signature to be executed: you can disguise yourself but Adaptive 360 blocks you.
  • Clearly, a product that is not in international use must be recognized because Adaptive 360 does it correctly
  • It is an Enterprise product so it must still be managed either by an IT Manager like me or by your reseller
  • It is a mature and widely evolved product and today there are no shortcomings
The product can also be installed to a small company that only needs to protect 3 endpoints / servers. It is certainly ideal when companies are larger than at least 10 endpoints / servers.
Emmanuel SCHOHN | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
Adaptive Defense 360 / WatchGuard EPDR software stops nearby 100% of all attacks possible. I use and resell the products for 22 years, with not one major default. I protect computers, tablets and Android phones with it. For me, this product is the best available on the market, not only for the product itself but also for the technical service if the software has a default. The technicians solved 100% of all. I've only had 3 defaults in 22 years of using the software.
  • pro-active stopping attacks before the hurt the system
  • not many ressources used
  • runs on all systems from win2k to 7 or 10/11, Android
  • Possibility of implement on iOS
All possible systems can be used with Adaptive Defense 360 / WatchGuard EPDR like Microsoft Windows or Android-based devices. It's simple to implement, using an e-mail, p2p, or QR code scanning. It is fully parametrizable and can be centrally controlled, for businesses, and/or customers. Fine-tuning is difficult, and you may need an IT specialist.
Return to navigation