EDR for continuous monitoring that prevents the execution of unknown processes. Behavioral analysis and detection of IoAs (indicators of attack) scripts, macros, etc.
Automatic detection and response for targeted attacks and in-memory exploits. Endpoint protection capabilities such as URL filtering, device control and managed firewall.
Zero-Trust Application and Threat Hunting features delivered as managed services. Lightweight agent and easy-to-use Cloud-based console with detailed reporting.
Product | Market Share (%) |
---|---|
WatchGuard EPDR | 2.0% |
CrowdStrike Falcon | 10.5% |
Microsoft Defender for Endpoint | 10.2% |
Other | 77.3% |
Type | Title | Date | |
---|---|---|---|
Category | Endpoint Protection Platform (EPP) | Aug 28, 2025 | Download |
Product | Reviews, tips, and advice from real users | Aug 28, 2025 | Download |
Comparison | WatchGuard EPDR vs Microsoft Defender for Endpoint | Aug 28, 2025 | Download |
Comparison | WatchGuard EPDR vs CrowdStrike Falcon | Aug 28, 2025 | Download |
Comparison | WatchGuard EPDR vs SentinelOne Singularity Complete | Aug 28, 2025 | Download |
Title | Rating | Mindshare | Recommending | |
---|---|---|---|---|
CrowdStrike Falcon | 4.3 | 10.5% | 96% | 132 interviewsAdd to research |
Microsoft Defender for Endpoint | 4.1 | 10.2% | 94% | 198 interviewsAdd to research |
Company Size | Count |
---|---|
Small Business | 23 |
Midsize Enterprise | 7 |
Large Enterprise | 1 |
Company Size | Count |
---|---|
Small Business | 298 |
Midsize Enterprise | 169 |
Large Enterprise | 206 |
WatchGuard EPDR was previously known as Panda Adaptive Defense 360.
Indra, Valea AB, Fineit, Aemcom, Data Solutions INC., Gloucestershire NHS, Golden Star Resources Ltd, Hispania Racing Team, Instituto Dos Museus e da ConserÊo, Escuelas Pias Provincia Emaus, Axiom Housing Association, Municipality of Bjuv, Lesedi Nuclear, Mullsj_ municipality, Eng. skolan Norr AB, Dalakraft AB, Peter Green Haulage Ltd
Author info | Rating | Review Summary |
---|---|---|
Section Head, Information Technology at a transportation company with 201-500 employees | 4.0 | I've used Panda Adaptive Defense 360 for over five years and find it stable and easy to use, especially with its cloud console and software inventory. Support is satisfactory, though monthly reporting and AI features could improve. |
Solution Architect at Simvicitsolutions | 4.5 | I primarily use WatchGuard EPDR for security while traveling due to its robust endpoint protection and excellent cloud monitoring features. Though unmatched in effectiveness, the web filtering categories and IP groupings could be improved for better usability. |
IT Manager at Redeemer Baptist School | 4.5 | No summary available |
Works | 5.0 | I work with Panda Adaptive Defense 360 from Panda Endpoint Security by WatchGuard and find it highly accurate with few false positives. It efficiently manages threats like Trojans, minimizing the need for extensive security staff despite its processor demands. |
IT System Support Administrator at a non-profit with 501-1,000 employees | 3.5 | I manage all our end-user devices with Panda Adaptive Defense 360. Its detection capabilities are effective, but it lacks compatibility with some network devices and suffers from false positives. Improving data visualization could enhance its usability. |
SOC & Incident Manager at Retelit | 4.5 | I use Panda Adaptive Defense 360 for client server deployments due to its intuitive UI and report management. The product requires frequent restarts, affecting deployment. SentinelOne is difficult to understand, prompting me to compare it with Panda Adaptive Defense 360. |
Network Administrator at Cape Breton Regional Municipality | 5.0 | WatchGuard EPDR effectively uses AI for endpoint behavioral analysis and alerts me to unusual activity, integrating well with other services like DNSWatch. While its AV and scanning could improve, it offers a great return on investment by reducing malware threats. |
Co-Founder at OptiSec Zero Trust Security | 5.0 | WatchGuard EPDR is effective for large organizations with over 200 endpoints due to its user-friendly interface and robust threat detection. However, its high price, especially in Latin America, and limited integration capabilities require improvement for broader market appeal. |