Cloud Solutions Architect at a tech services company with 1-10 employees
Real User
Easy to implement, fine security granularity, and good reporting
Pros and Cons
  • "The most valuable feature is the web filter application control."
  • "The Linux installation is performed on the command line and they need a package installer for that operating system."

What is our primary use case?

We are a system integrator and this is one of the products that we implement for our clients.

We set up Panda Security Adaptive Defense for endpoint protection.

How has it helped my organization?

Since implementing this solution, we have not had any trouble with malware.

What is most valuable?

The most valuable feature is the web filter application control.

This solution is very easy to implement.

The granularity of security is very good because we can create different groups that are categorized, for example, by the department. There are policies in place to assist with this.

The reports are good and help us to better manage our system.

What needs improvement?

The Linux installation is performed on the command line and they need a package installer for that operating system.

Buyer's Guide
Panda Adaptive Defense 360
April 2024
Learn what your peers think about Panda Adaptive Defense 360. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,428 professionals have used our research since 2012.

For how long have I used the solution?

We have been working with Panada Security for six months.

What do I think about the stability of the solution?

This solution is stable, at least for now. We haven't experienced any issues or received any reports that the endpoint has crashed or it is missing from the network. Overall, it seems to be performing well and is always functioning.

What do I think about the scalability of the solution?

I think that Panda Security is scalable because you just need to install the package and it will adapt. You can perform cloud-based management. You can add as many subscriptions as you need to.

Our clients are in the banking industry and one of them has about 50 branches. They initially purchased about 500 licenses from us and they also have a corporate team that has another 300 licenses.

How are customer service and support?

I have not contacted technical support by telephone or email. When I have run into problems, I just performed a Google search and used the knowledge base. That was enough to solve our problems.

Which solution did I use previously and why did I switch?

I have also worked with Sophos. It is a better solution but Panada Security is more economical and the feature set is good.

How was the initial setup?

It is hard to install and deploy on a Linux operating system.

What about the implementation team?

We implement this solution for our clients and train them with the knowledge required to manage and use it.

What's my experience with pricing, setup cost, and licensing?

The licensing is subscription-based and priced well compared to other endpoint security solutions. The price is good for the functionality that it provides.

What other advice do I have?

In general, this product is performing to our expectations. Of course, the best thing to do if you're going to purchase any product is to do a proof of concept first. There are limitations with any software but based on our experience, we are happy with Panda Security Adaptive Defense. That said, it is not perfect.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Competitive Engineer at a tech vendor with 1,001-5,000 employees
Real User
Simple enough to be used by a non technical specialist but it needs better threat intelligence
Pros and Cons
  • "It's very easy to deploy, we don't have any problem or issues. It's most full automatic. It basically takes the assumption that everything is supposed to be a suspect; files, processes, URL accesses, and so on."
  • "The gap between the two final conclusions is a problem, whether or not a file is known to be malware or is known to be safe."

What is most valuable?

It's very easy to deploy, we don't have any problem or issues with it. It's almost full automatic. It basically makes the assumption that everything is supposed to be suspicious; files, processes, URL accesses, and so on. Everything is checked once in the cloud and it's assessed as malware or safe. You're free to use it. It's simple enough to be used by a non-specialist, by regular users. You don't need a large security team to manage it. 

What needs improvement?

The gap between the two final conclusions is a problem, whether or not a file is known to be malware or is known to be safe. There is a gap between this space which means that some time in which the attestation service works on the conclusion it might regenerate this gap through the communication process. For example, if an employee gets his laptop and goes somewhere where it doesn't have full access to Panda Cloud, meaning the attestation service in the Panda Cloud, it will lose the connection and it cannot promptly receive the attestation conclusion.

If you travel or something like that or there's a lapse in time in which the lack of the conclusion regarding a required item like a file or process or whatever, is lacking. Panda understood it might be a huge problem for the whole solution. They resolved it in a way that I don't like. They assumed that there is a knowledgeable person in the customer security team that will assume the conclusion and will either set that everything is supposed to be malware or everything is supposed to be safe, unless it's attested by the Panda Cloud. There are just these two options. You have a checkbox and you just check or uncheck the checkbox, meaning you assume that the non-attested item is assumed to be malware. If you put the checkmark, it is assumed to be safe. Either conclusion means we will have either false positives or false negatives. This is an issue they didn’t solve well.

They didn't solve this issue well first of all because it is only a single checkbox to do this. As a suggestion, they could use several similar checkboxes, for example, one for executable files, one for malware detections or suspicions, and so on. You either treat unattested items as malware or either as safe items, which is not good.

For how long have I used the solution?

I have been using Panda Security Adaptive Defense for fourteen months.

What do I think about the stability of the solution?

I haven't had any crashes. I recall having some issues deploying agents on Linux distributions, but I don't recall which distributions. It is possible that they have some issues there. The way they distributed agents seems like they rebuilt some packages and then activated them into the OS, which is not a good way of distributing software. It requires a specific set of libraries and OS modules. If your distribution doesn't have it, it might end in an installment crash on that endpoint. 

Stability depends on the networking because getting network connectivity interruptions on the endpoints breaks the continuous state of the security.

What do I think about the scalability of the solution?

It is good for small and medium-sized companies. 

How are customer service and technical support?

They have a lot of support sites. I haven't need to contact them for support.

How was the initial setup?

It is remarkably easy to deploy. 

The time it takes to deploy depends on the customer infrastructure of course. I think a medium 1000 endpoint infrastructure could take around one day. You can use the group policy if you integrate with a local domain or something. They provide several tools to deploy it. It's nice.

The amount of people required to deploy depends on the complexity of the infrastructure. If you have branch offices or sub-networks distributed regionally or geographically, you probably will need more than one person.

If you have Active Directory across multi-domain distribution and so on, your team should be more than one person. For smaller customers, I assume one well-trained security person could do the work in one day.

What other advice do I have?

The attestation paradigm is specific to Panda. I haven't found it anywhere else as strongly enforced into the solution.

My advice would be to follow the general rules, do a trial, learn about it well. Test it in a test environment, change the settings according to your customer-specific needs, and then implement it if you find it has advantages.

In the next release, I would like for them to add DDR features, threat intelligence, and more analytics. It lacks in that area. It should be integrated better with CMS and other useful enterprise applications and tools.

Threat intel also needs improvement. If I was a security analyst, employed in a company and my boss asked me what I think about this solution, the first place I’d look is where the threat intel is. It just lacks this. It is well hidden in cloud attestation service.

I would rate it a seven out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Panda Adaptive Defense 360 Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Panda Adaptive Defense 360 Report and get advice and tips from experienced pros sharing their opinions.