The most secure version of endpoint software
May 16, 2022

The most secure version of endpoint software

Anonymous | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Overall Satisfaction with Adaptive Defense 360 / WatchGuard EPDR

In addition to protecting our endpoints, Adaptive Defense 360/WatchGuard EPDR offers us a better understanding of what's going on. Installing the agent couldn't be easier or faster. We like the ease with which onboarding policies can be created and the organizational tools that are available. Everyone who wants the best-in-class endpoint security tool should use this software.
  • Use a list rather than a blacklist.
  • It's simple to handle.
  • Automated deployment is a breeze.
  • Files that should be whitelisted sometimes take a long time to be whitelisted.
  • The ability to view prohibited URLs in the console and add them to the whitelist.
  • Improved user experience.
  • Overhead is reduced because of the simplicity of management and monitoring.
  • Reduced time spent managing licenses internally.
  • We've gained a better understanding of our endpoints.
When it comes to switching between clients, Adaptive Defense 360 offers a far superior management platform. Managing the machines and implementing group policies are also made simpler. Additionally, Adaptive Defense 360's whitelist is far superior to Webroot's standard blacklist in that nothing goes through without being reviewed by Adaptive Defense 360.

Do you think Watchguard Endpoint Security delivers good value for the price?

Yes

Are you happy with Watchguard Endpoint Security's feature set?

Yes

Did Watchguard Endpoint Security live up to sales and marketing promises?

Yes

Did implementation of Watchguard Endpoint Security go as expected?

Yes

Would you buy Watchguard Endpoint Security again?

Yes

It's so simple to use. If you don't know a lot about Adaptive Defense 360, you don't need to know a lot of particulars to utilize this endpoint protection because they display it all in a relatively broad way and put everything in its proper place. Also, the Adaptive Defense 360 program has never caused any problems for us, unlike a previous endpoint software that had a defect that caused the network card to be deactivated.
Endpoint management has improved greatly as a result of this change. All of our clients may be accessed directly from our partner account without the need for multiple accounts. As a result, we have significantly reduced the number of passwords we need to keep track of.
Appropriate for detecting abnormalities and monitoring every procedure on endpoints. It's impossible to predict when it'll be less suitable. It's a great tool for Windows-based businesses looking for comprehensive endpoint security. It's simple to distribute and keep track of. You don't have to wait for the Panda software/servers to alter the rules at all endpoints because it's fast and responsive.

Watchguard Endpoint Security Feature Ratings

Anti-Exploit Technology
8
Endpoint Detection and Response (EDR)
9
Centralized Management
10
Malware Detection
9