WatchGuard End-Point Security

In June, 2020, WatchGuard acquired Panda Security, enabling customers and partners to consolidate their fundamental security services under a single umbrella, backed by the high quality of service that is a core part of both companies’ DNA.

WatchGuard’s endpoint security services have traditionally focused on extending network security to protect employees while off-network using DNS-level protection, multi-factor authentication, and some network security features – packaged together in our easy-to-buy WatchGuard Passport offering. With Panda’s comprehensive endpoint security platform, we’ve added endpoint protection AV services and innovative EDR capabilities – furthering our vision to deliver advanced threat detection and response functionality fueled by modern AI capabilities, behavior profiling techniques, and cutting-edge security event correlation, and additional operational benefits such as centralized management across network and endpoint security.

With the integration of Panda Security, WatchGuard will now be able to offer a full portfolio of user-centric security products and services for protecting people, devices, and the networks they connect to from malicious websites, malware, spam, and other targeted attacks. With offerings for businesses and consumers alike, Panda Security brings advanced endpoint protection, sophisticated threat hunting services, and more to the WatchGuard portfolio.

Panda’s Adaptive Defense 360 (AD360) offering is the company’s Endpoint Protection Platform (EPP) suite, which combines next-generation antivirus protection, endpoint detection and response (EDR), patch management, content filtering, email security, full disk encryption, and more, into one package. The AD360 platform touts a unique 100% attestation service that certifies the legitimacy and safety of all running applications thanks to a combination of automated, AI-driven processes and investigation services provided by their team of malware analysts. Additionally, businesses can centrally manage all their AD360 clients using Panda’s Cloud-based Aether platform.

Adaptive Defense 360 Improves on Traditional AV with EDR Technology

Designed for maximum protection with minimal complexity, the company’s flagship product, Adaptive Defense 360 (AD360), is designed and simply packaged to take the guesswork out of endpoint security.

Traditional AV Adaptive Defense 360
Based on signature files Based on behavior intelligence (Big Data + Machine Learning)
Only detects known malware Protects against all threat types including known and unknown malware, APTs, fileless attacks and any other malicious behavior it detects
Only sends alerts about the things that it knows to be bad Managed service that continously monitors, logs, and categorizes 100% of running processes even if they are initally deemed trustable
Basic protection Prevention, detection, and remediation
Offers no information about the attack Detailed forensic information, security audit and real time alerts
It works when malware gets into the endpoint, but doesn't monitor process activity Comprehensive visibility into all endpoint activity
Evaluations

We are able to offer live demonstrations and evaluations, please contact us for details.