Endpoint software, the easy way
April 20, 2022

Endpoint software, the easy way

Anonymous | TrustRadius Reviewer
Score 8 out of 10
Vetted Review

Overall Satisfaction with Adaptive Defense 360 / WatchGuard EPDR

We use Adaptive Defense 360 for nearly all our customers as endpoint protection. We really like that it uses a whitelist instead of a blacklist that maybe not always be up to date with all the new threats coming these days. This makes it much more secure for people working from home outside the office network.
  • Whitelist instead of blacklist.
  • Easy managing.
  • Auto-deployment is really easy to use.
  • Sometimes it's a long time before files that should be whitelisted get whitelisted.
  • Reduced internal time to manage licenses.
  • Webroot Antivirus + Internet Security Complete (SecureAnywhere)
Adaptive Defense 360 has a much better managing portal where you more easily can switch between your tenants. Also easier to manage the computers and set up group policy. Adaptive Defense 360 also has a way better system with the whitelist where nothing gets through without getting checked by Adaptive Defense 360 instead of Webroot where it uses the classic blacklist instead.

Do you think Watchguard Endpoint Security delivers good value for the price?

Yes

Are you happy with Watchguard Endpoint Security's feature set?

Yes

Did Watchguard Endpoint Security live up to sales and marketing promises?

I wasn't involved with the selection/purchase process

Did implementation of Watchguard Endpoint Security go as expected?

Yes

Would you buy Watchguard Endpoint Security again?

Yes

Because it's so straightforward and easy to use. You do not need to know a lot of specifics about just Adaptive Defense 360 to use this endpoint protection, because they show it all in a pretty general way with a good portal where everything is where it should be. Also, we have never had any conflicts with the Adaptive Defense 360 software, for example, another endpoint software we used before got a bug where the network card got deactivated.
It has made a big improvement in a centrally manageable endpoint system. No need to use different accounts for every customer, we only use our partner account and can access all our clients directly. This has made us much more efficient in that way and so much fewer passwords to store.
It is really good to use as a total company endpoint protection in a Windows ecosystem. Easy to distribute and manage. It is well done for IT partners working from a distance as it's very responsive and you don't need to wait for the Panda software/servers to change the policies at all endpoints.

Watchguard Endpoint Security Feature Ratings

Anti-Exploit Technology
7
Endpoint Detection and Response (EDR)
10
Centralized Management
8
Malware Detection
9