Adaptive Defense 360 Review
November 12, 2021

Adaptive Defense 360 Review

Patryk Korbiel | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User

Overall Satisfaction with Adaptive Defense 360 / WatchGuard EPDR

We have used Panda Adaptive Defense 360 internally and over a number of our customers for over 2 years. We used to resell the solution and specialise in support of the product. Over the last 2 years, the product has been very good in the sense that Adaptive Defence 360 doesn't just run scans, it's always running in the background, checking every change that is happening within the system, and making sure that no malicious content is being detected. When something is detected and isolated, the solution provides a map of what happened, whenever there has been any external communications made, and whenever any other files/services were affected.
  • Providing information and road maps about detections
  • Not using a lot of system resources, whilst running in the background
  • Easy to setup and follow administration console
  • Improve the licensing side of the solution. No month to month licensing, only yearly billing.
  • Product support from the WatchGuard team needs to improve
  • Nice to have easily accessible knowledge base
  • Improved endpoint performance
  • Improved overall security and data control
  • Reduced management costs

Do you think Watchguard Endpoint Security delivers good value for the price?

Yes

Are you happy with Watchguard Endpoint Security's feature set?

Yes

Did Watchguard Endpoint Security live up to sales and marketing promises?

I wasn't involved with the selection/purchase process

Did implementation of Watchguard Endpoint Security go as expected?

No

Would you buy Watchguard Endpoint Security again?

No

As much as the solution is really good, and works really well in a production environment, on a larger scale, the licensing can cause the solution to be not sustainable. Purchasing yearly licenses and not being able to reduce the license count seems to be the biggest problem with the solution [and] not being able to flexibly add/remove licenses for customers on the EDR solution.
Since moving to [Adaptive Defense 360], management of endpoints centrally couldn't have become any easier. The management console is very easy to understand and use and it has definitely had an impact on how we efficiently manage our and customers' endpoints.
The Adaptive Defense 360 solution would be well suited in a company/organisation that tends to work with a lot of data, and needs to stay on top of data security, ensuring that files [are] protected during everyday use. Road Map functionality allows administrators to follow events of file changes and possibly identify malicious content before it's too late.

Watchguard Endpoint Security Feature Ratings

Anti-Exploit Technology
6
Endpoint Detection and Response (EDR)
8
Centralized Management
8
Malware Detection
3