Overview
What is Watchguard Endpoint Security?
WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies…
Learn from top reviewers
How Watchguard Endpoint Security Differs From Its Competitors
Awards
Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards
Pricing
Entry-level set up fee?
- No setup fee
For the latest information on pricing, visithttps://www.watchguard.com/wgrd…
Offerings
- Free Trial
- Free/Freemium Version
- Premium Consulting/Integration Services
Would you like us to let the vendor know that you want pricing?
44 people also want pricing
Alternatives Pricing
Product Demos
Tutorial: Getting Started with WatchGuard Endpoint Security
YouTube
Features
Return to navigation
Product Details
- About
- Integrations
- Competitors
- Tech Details
- Downloadables
- FAQs
What is Watchguard Endpoint Security?
WatchGuard Endpoint Security solutions include Endpoint Protection Platform (EPP), Endpoint Detection and Response (EDR), Endpoint Protection, Detection, and Response (EPDR), and Advanced EPDR. These solutions deliver the technologies required to stop advanced cyberattacks, including next-gen antivirus protection, EDR technologies, and DNS filtering solutions. WatchGuard Endpoint Security provides XDR capabilities, enabling comprehensive threat detection and automated response across ecosystems. Streamlined by a single, lightweight agent, this Cloud-based platform simplifies management and offers real-time oversight. From small businesses to large enterprises, WatchGuard proactively safeguards organizations from modern security challenges in the ever-evolving cybersecurity landscape.
WatchGuard EPDR combines endpoint protection (EPP) technologies with EDR capabilities, automating the protection, detection, containment, and response to any advanced threat thanks to its two services, managed by WatchGuard security experts and delivered as a feature of the solution: Zero-Trust Application Service and Threat Hunting Service. It also provides the following capabilities: IDS, firewall, device control, email protection, URL & content filtering.
WatchGuard EPDR combines endpoint protection (EPP) technologies with EDR capabilities, automating the protection, detection, containment, and response to any advanced threat thanks to its two services, managed by WatchGuard security experts and delivered as a feature of the solution: Zero-Trust Application Service and Threat Hunting Service. It also provides the following capabilities: IDS, firewall, device control, email protection, URL & content filtering.
Watchguard Endpoint Security Features
Endpoint Security Features
- Supported: Anti-Exploit Technology
- Supported: Endpoint Detection and Response (EDR)
- Supported: Centralized Management
- Supported: Vulnerability Management
- Supported: Malware Detection
Watchguard Endpoint Security Screenshots
Watchguard Endpoint Security Video
Watchguard Endpoint Security
Watchguard Endpoint Security Integrations
Watchguard Endpoint Security Competitors
Watchguard Endpoint Security Technical Details
Deployment Types | Software as a Service (SaaS), Cloud, or Web-Based |
---|---|
Operating Systems | Windows, Linux, Mac |
Mobile Application | Apple iOS, Android |
Supported Countries | All |
Supported Languages | English, Spanish, French, German, Japanese |
Watchguard Endpoint Security Downloadables
Frequently Asked Questions
WatchGuard EPDR (formerly Panda Adaptive Defense 360) combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The platform touts a unique zero-trust security service that certifies the legitimacy and safety of all running applications thanks to a combination of automated, AI-driven processes and investigation services provided by a team of malware analysts.
CrowdStrike Falcon, Symantec Endpoint Security, and Microsoft Defender for Endpoint are common alternatives for Watchguard Endpoint Security.
Reviewers rate Infection Remediation highest, with a score of 9.
The most common users of Watchguard Endpoint Security are from Small Businesses (1-50 employees).
Comparisons
Compare with
Reviews From Top Reviewers
(1-4 of 4)
Great Protection, Fair Price, Easy Management: Adaptive Defense 360, What Else?
Rating: 10 out of 10
February 24, 2023
TC
Vetted Review
4 years of experience
Adaptive Defense 360 is a very complete product that addresses all our needs. It offers the best security level available at the moment and is very easy to manage. If you require a more complex setup, Adaptive Defense 360 is up for the job as well. Also reporting possibilities and remote management via the cloud portal is a BIG added value. Combined with a very easy to talk to distributor channel, WatchGuard is the best choice you can make!
- Security/Protection level
- Easy to manage (install, config, etc.)
- Lots and lots of possibilities to exactly match your needs
Cons
- Individual recovery of unused licenses would be nice
100%
10.0
- Less time needed to follow up on endpoint security
- No more security breaches since Adaptive Defense 360 has been implemented ([reducing management] time and [improving] reputation)
No we didn't, we are a partner :-)
Only having to access one portal to manage everything is always a big added value.
With Watchguard EDPR you can do this: one portal to manage all settings, devices, reports, ...
This saves you a lot of time, not having to wonder which website to open, which account/password to use ...
As everything is on the same portal, the next thing to review, check, change, whatever is very near
With Watchguard EDPR you can do this: one portal to manage all settings, devices, reports, ...
This saves you a lot of time, not having to wonder which website to open, which account/password to use ...
As everything is on the same portal, the next thing to review, check, change, whatever is very near
That is easy: since we implemented WG EDPR there has been zero security breaches. And since all our Security Solutions are coming from the same provider: no more conflicts between products from different vendors.
We used basic Panda Endpoint Protection before, going to Adaptive Defense 360 was a logic[al] step to make. You keep using a familiar product, but with a whole new set of added features and possibilities + increased protection level.
Writing this review takes more time than managing Adaptive Defense 360. Does that say enough?
4
Everybody uses it: CEO, management, support, sales, ...
1
Basic security knowledge let's you provide 90% of all support cases.
- Protection from ransomware
- None, everything went as planned/expected
- can't see into the future ...
No
- Product Features
- Product Usability
- Product Reputation
- Prior Experience with the Product
Ransomware was becoming the biggest threat. The multilayer protection of WG EDPR prevents that crap from being run.
Wouldn't change a thing
- Implemented in-house
No
Change management was minimal
no change was required
- none
no, we are a partner of WG
No
Never needed support ...
- add/remove/reinstall protection
- whitelist unknown programs
- can't remember, so must have been not that difficult at all
Yes, but I don't use it
WatchGuard a nice surprise.
Rating: 10 out of 10
November 28, 2022
RG
Vetted Review
2 years of experience
We use it for general work, we also use it in our virtual machines for testing in low-reliability environments. We do several tests to improve our skills in the tool and provide greater support to our customers. With the zero-trust policy, we are able to use the computing resources with more peace of mind and the advanced reporting functions give us very high visibility of what is happening in our network.
- Offers advanced protection with virtually no machine resource consumption.
- The management console is very simple to use and customize.
- The speed of application of the policies is surprising.
Cons
- When an app is blocked, the administrator will receive an email with the information and a link to quickly unlock it.
- Integration with Active Directory.
- More options on the encryption part, like encrypting only a specific folder.
95%
9.5
- Reduction with management cost.
- Reduction with solution support cost.
- Less downtime due to malware attacks.
- Kaspersky Threat Management and Defense and Trend Micro Apex One (formerly OfficeScan)
Panda AD360 was far simpler to configure and deploy, competitors often need support on endpoints due to connection failures. Cloud management was also a differentiator due to its ease. The performance issue was also a strong point against competitors, we often have to turn off functions in competitors to get OK performance for users.
With the integration with the watchguard cloud and the watchguard firewall as well, the solution offers an end-to-end integration, making the correlation of events much easier, greatly reducing false positives and the attack surface, making the team more assertive in the alerts that really are a problem.
40
1
We currently have only 1 professional specialized in WatchGuard EPDR, due to the ease of management, we are satisfied with the service SLA.
- Zero trust approach
- Patch Management
- Central Management
- Control software installed on computers
- Track hardware changes
- Control of Mobile phones.
- Isolate a machine
- Unblock an app
Yes
With Adaptive Defense 360 your security comes first
Rating: 8 out of 10
May 05, 2023
Vetted Review
7 years of experience
We are using it in the whole organization. We used both the Adaptive Defense 360 product and the systems manager, and having the single pane of glass management is amazing. It's easy to manage and indicate to SMB servers.
- Web monitoring and filtering
- Email protection
- Easy console management
Cons
- Way to calibrate organization habits
- Improve virus protection
- Manage alerts
75%
7.5
- Takes many times to configure in a new organization
- False positives steals time
- Too many notifications
Ajoomal
Helps solving many filtering problems
Improves filtering attach emails
The system can throw some false alarms which is annoying and a bit [in]efficient. It usually takes folders or files in good condition and notifies them as an error, which is not true since we verify this truthfulness manually. Such notifications are usually a problem and delay the agility of our work.
25
They are employees.
6
They are specialized technicians.
- Anti-malware, anti-spyware [and] anti-phishing protection
- Centralized console management
- Malware blocking
- Firewall protection
- In combination with Threat Hunting, [it] is the ultimate endpoint solution
- Everyday situation to secure and keep our environment up to date
- Comprehensive and effective network protection
- Improve protection against advanced threats
- Combine both
- Block attacks
No
- Price
- Product Features
- Product Usability
Giving more time to evaluate
- Implemented in-house
Change management was a minor issue with the implementation
- how to mitigate an attack
- configuration
- vpn
No, i think it's not necessary
No
Helps filtering many problems
- Threat Detection
- Continuous monitoring
- Automatic detection and response
- Configure device control and managed firewall
- Behaviour analysis
- how to mitigate an attack
Yes, but I don't use it
Adaptive Defense 360 / WatchGuard EPDR - My personal experience
Rating: 10 out of 10
December 20, 2021
Vetted Review
3 years of experience
We use it for our protection service, block any cyber threat, and [...] inform what stops and where it came from. Patch management service is very useful to update any patch our endpoints may need [to complement] the whole service. Once you install [Adaptive Defense 360 / WatchGuard EPDR] you know your endpoint is safe and protected, [which] really gives you confidence about any threat [that] may appear.
- Zero trust application service
- Threat hunting and investigation service
- Anti-exploit
- Program blocking
- Keep registries for 1 year at no additional cost
Cons
- Improve web filtering
- Improve device control
100%
10.0
- Improved immediately security
- Simplify security management
- Reduce management overhead
- Customer confidence
Simple, easy to configure, easy to manage, clear, and useful reports
Easy to manage, confident, and we stay safe.
34
sales, BDM, support, admin, HR, presales
1
[There is] no need to be a cybersecurity expert, just to attend a brief training learning how to use it.
- Prevent threats
- Authorized USB
- Patch updates
- Inventory management hardware and software
- Approved applications
- Audit approvals
- Disk encryption
- Software compliance
- Improve web filtering
Yes
Bitdefender Gravity Zone, very complicated to configure and manage
ESET, malfunctioning of agents and console, no EDR
SentinelOne, some threats appear on the endpoints
ESET, malfunctioning of agents and console, no EDR
SentinelOne, some threats appear on the endpoints
- Price
- Product Features
- Product Usability
- Product Reputation
- Prior Experience with the Product
Confidence and easy of use
Testing each solution
- Implemented in-house
No
Change management was a small part of the implementation and was well-handled
We got a plus with online inventory hardware and software service included in [Adaptive Defense 360 / WatchGuard EPDR], now we improve our ease of visibility.
- Inventory hardware and software
- Executive report suited well for a quick security check up
- Additional reports are welcome as they provide good information about security events
- Online training
Study first online training. After [...] any doubt you may have, recommend an online review with an expert.
Some - we have done small customizations to the interface
Created new filters and groups according [to] our organization.
No - we have not done any custom code
Additional security reports [are] programmed weekly by email.
No, [standard] support works very [well]!
Yes
[It was] solved for the next working day.
When I ask for support [at] a specific time, they say YES, and stay with me until [a] solution was [found.]
- Indicators of compromise
- Advanced protection
- Forensic analysis
- Indicators of compromise
Yes
Very well
- None
- None
It can be integrated with many third-party vendor solutions like SIEM.
POC, but it was offered very quickly.
Ask for a POC if you have doubts about the solution.
Yes
No impact
- Indicators of compromise
- Automatic correlation with another cloud brand solutions
No
No