WatchGuard Threat Detection and Response Valuable Features

MF
Senior IT Tech at PCSL

The basic functionality is fantastic. It has been performing well. I generated a report on one machine, using that as the deployment machine. When scanning the network, it discovered machines on the network and deployed the same endpoint protection from that one machine I have on my network. 

I can see all of that from any cloud solution. So far, it has been really easy to install, deploy, and have visibility on the endpoints that I manage.

View full review »
SA
CEO at a tech services company with 1-10 employees

When you download the executable file from the internet, it automatically sandboxes to make sure it's not doing anything incorrectly. It is a nice feature that any EDR should do. 

View full review »
Jose Fos - PeerSpot reviewer
Information Technology Services Manager at BRAVO CAPITAL

The tool provides automated responses. It has a lot of features.

View full review »
Buyer's Guide
WatchGuard Threat Detection and Response
April 2024
Learn what your peers think about WatchGuard Threat Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,292 professionals have used our research since 2012.
Kalyan Mocherla - PeerSpot reviewer
Group Senior Manager, Customer Success at Tata Tele Business Services

It is a lightweight product. The interface is very good.

View full review »
Horacio L. Mille - PeerSpot reviewer
Founding Partner at Innovadvice

The most valuable feature, in my opinion, is the dimension logging platform and the network traffic filtering. The VPN feature is also very useful and valuable. Additionally, the remote site connection and VLANs are important.

View full review »
MD
IT Manager at Piisa

I like WatchGuard's network segmentation features. It's easy to configure user policies.

View full review »
MA
Technical & Pre-Sales Manager at GateLock

The most valuable feature is the correlation of logs from different devices.

If there is a traditional antivirus solution installed on the machine then we can use it with this solution, helping to protect the endpoint from zero-day attacks.

View full review »
CD
Senior Manager IT Security and Infrastructure at a insurance company with 201-500 employees

The most valuable feature is the protection that it offers.

The analytics are important because if there is an abnormality then it provides that information to us.

View full review »
AV
System Administrator at a retailer with 11-50 employees

WatchGuard is very user-friendly. It provides us with all of the security services we need. 

View full review »
ML
Systems Engineer at a tech services company with 1-10 employees

The protection that it provides from ransomware is valuable. The awareness that it has is also valuable. 

It didn't have a central console earlier, but now it has a central console, which is pretty good.

View full review »
TC
Director at a tech vendor with 11-50 employees

The solution is very easy to use. 

It's very simple to find the information we need.

WatchGuard offers something called DNSWatchGo. It also is a cybersecurity offering. It can be added to Threat Detection and Response to make both stronger.

View full review »
Buyer's Guide
WatchGuard Threat Detection and Response
April 2024
Learn what your peers think about WatchGuard Threat Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,292 professionals have used our research since 2012.