Minos Pitsillides - PeerSpot reviewer
IT Director at IT-Flow ltd
Reseller
Stable solution with great technical support
Pros and Cons
  • "Great technical support staff."
  • "Needs a better way to scan the hardware to detect whether it's valid."

What is most valuable?

They have great technical support staff. 

What needs improvement?

I'd like them to offer a better way to scan the hardware to detect whether they are valid. 

For how long have I used the solution?

I've been using this solution for five years. 

What do I think about the stability of the solution?

The solution is stable. 

Buyer's Guide
Panda Adaptive Defense 360
April 2024
Learn what your peers think about Panda Adaptive Defense 360. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,292 professionals have used our research since 2012.

How are customer service and support?

The technical support staff is well trained and very skillful, and I find them to be very supportive. 

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is relatively easy. 

What's my experience with pricing, setup cost, and licensing?

Licensing is on a yearly or monthly basis and you pay for each device. It's an expensive solution. 

What other advice do I have?

For first time users, I'd recommend contacting the Central Team for guidance.

I rate the solution nine out of 10. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
PeerSpot user
Katyan Roach - PeerSpot reviewer
Network Administrator at a government with 51-200 employees
Real User
Top 10
An economical solution useful for security protection but should have additional endpoint protection
Pros and Cons
  • "The dashboard management feature is valuable."
  • "The solution should have additional endpoint protection."

What is our primary use case?

Our primary use case for this solution is security protection as anti-virus software.

What is most valuable?

The dashboard management feature is valuable.

What needs improvement?

The solution should have additional endpoint protection.

For how long have I used the solution?

We have been using the solution for approximately one year.

What do I think about the scalability of the solution?

The solution is scalable, and the entire company uses it.

How are customer service and support?

We have had a good experience with customer service and support.

Which solution did I use previously and why did I switch?

We previously used Symantec. However, we switched because some of our operating systems were becoming older, and we needed to find something to keep us in those older devices.

How was the initial setup?

The initial setup is easy.

What about the implementation team?

We implemented it in-house, and it took approximately 20 minutes per machine. So we did not require many people for deployment.

What's my experience with pricing, setup cost, and licensing?

I rate the licensing costs an eight out of ten.

Which other solutions did I evaluate?

We evaluated Sophos.

What other advice do I have?

I rate the solution a seven out of ten. I recommend this solution to users looking for something economical to cover most of their bases.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Panda Adaptive Defense 360
April 2024
Learn what your peers think about Panda Adaptive Defense 360. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,292 professionals have used our research since 2012.
Senior IT Administrator for Global Group at a manufacturing company with 501-1,000 employees
Real User
Good protection, stability, and support
Pros and Cons
  • "The protection from malware is the most important feature. It has some endpoint information about the vehicle of the virus, malware, etc. It is also stable and easy to install, and they also provide good technical support."
  • "It needs some improvements in the DNS security feature. Currently, it does not have full DNS security. It only has semi-DNS security, which can be improved. It is an important feature for us, and it would be really good if they can improve the DNS security feature. Our group has some plans to change to Cisco AMP, which has features such as DNS, Umbrella. We are trying to learn about Cisco AMP and compare it with Panda."

What is most valuable?

The protection from malware is the most important feature. It has some endpoint information about the vehicle of the virus, malware, etc. It is also stable and easy to install, and they also provide good technical support.

What needs improvement?

It needs some improvements in the DNS security feature. Currently, it does not have full DNS security. It only has semi-DNS security, which can be improved. It is an important feature for us, and it would be really good if they can improve the DNS security feature. 

Our group has some plans to change to Cisco AMP, which has features such as DNS, Umbrella. We are trying to learn about Cisco AMP and compare it with Panda.

For how long have I used the solution?

I have been using this solution for around three years. We are using its latest version.

What do I think about the stability of the solution?

It has been stable until now.

What do I think about the scalability of the solution?

It is scalable.

How are customer service and technical support?

They provide good technical support. They are able to resolve our issues.

How was the initial setup?

It is easier than other endpoint protection solutions. The installation takes around 5 to 10 minutes, but we need to wait for a bit to connect to the cloud. It takes more than a day to set it up for a new company because it involves setting up security and policies.

What about the implementation team?

I implemented it in my current company. I had also implemented it in my previous company.

What other advice do I have?

I would recommend this solution for endpoint protection for other companies. We didn't have any major security issues.

I would rate Panda Security Adaptive Defense a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Managing Director (BsC Computer Science) at Bontle ICT Solutions
Reseller
Good antivirus and patch management, and it has the ability to do remote support
Pros and Cons
  • "The patch management module is very important."
  • "Improvements could be made in terms of how the reporting is structured."

What is our primary use case?

We are a solution provider and this is one of the products that we implement for our clients.

This solution is used to assist cybersecurity.

What is most valuable?

This solution has different modules.

The most valuable module is antivirus, which has a whitelist mode that will block everything other than approved transactions. This gives us the ability to define different profiles in terms of the level of protection.

The patch management module is very important.

The systems management module, which can be used for asset inventory and for remote support, is very good.

This solution can scan the entire network and discover all of the systems where it is not installed.

What needs improvement?

Improvements could be made in terms of how the reporting is structured.

For how long have I used the solution?

We have been dealing with Panda Security Adaptive Defense for about two years.

What do I think about the stability of the solution?

My clients have not told me about any trouble with stability.

What do I think about the scalability of the solution?

I have not had any feedback about scalability.

How are customer service and technical support?

Technical support is always available and I work with them a lot. They are excellent.

Which solution did I use previously and why did I switch?

I have not sold security solutions other than what is offered by Panda. However, I have personally worked with tools such as Kaspersky. The main difference with Panda is that it uses goodware instead of malware. All other antivirus solutions block know viruses using their definitions, whereas Panda, on the other hand, allows known software and applications and blocks everything else.

How was the initial setup?

The initial setup is very straightforward.

What's my experience with pricing, setup cost, and licensing?

The price of this solution depends on the number of licenses that you are purchasing.

What other advice do I have?

This is a very good product. It may feel that it is a bit more expensive but in my experience, it is easily worth it. The core functionality of the product is very impressive and I recommend that people use it. That said, there is always room for improvement.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Consultant at DNS a.s.
Reseller
Enables you to drill down and get a good overview of which applications you are using that are connecting a player to the next local operation center
Pros and Cons
  • "The feature I find most valuable is the advance search engine."
  • "I would like to see better data protection."

What is our primary use case?

We use this solution for all the processes in our environment. When we test processes, we put it in audit mode where it basically launches itself. It tests the applications and processes that are used, and then it restructures the entire environment. You turn it on protective mode so that every time a new process starts in the environment, the administrators are notified. This allows the administrators to decide if they want it to route wired or not.

What is most valuable?

The feature I find most valuable is the advanced search engine. It is really easy to drill down by the logs to search for any connection from any user station. It allows us to easily figure out if any station is, for instance, connecting to Russia, China, Korea or any other place. So one can easily drill down and get a good overview of which applications you are using that are connecting a player to the next local operation center. It is then very easy for the security operation center to figure out if they are under any threats. 

What needs improvement?

What I like about this product is the pitching and versioning of the application itself and I would like to use it for the documents and the public protection. I would like to see better data protection, for instance using fingerprints to log in.

For how long have I used the solution?

We've been using the Panda Security Adaptive Defense ( /products/panda-security-adaptive-defense-reviews ) solution for a few months now.

What do I think about the stability of the solution?

The solution is very stable and does not slow down the system at all.

What do I think about the scalability of the solution?

Panda is very scalable and it is easy to compare to other machines that come into the process on a daily basis. We currently have 100 users on his program. Then we have one administrator and one supervisor who decide whether the software is compatible. 

How are customer service and technical support?

The technical support is excellent. The technical team knows what they are doing and any request or question we have, gets fixed within a matter of minutes.

Which solution did I use previously and why did I switch?

We used SSPS antivirus program for our clients, as well as AVG AntiVirus. We had a chance to test Panda Security before putting it in production. When we saw the capabilities of the program, we decided to switch to it. 

How was the initial setup?

The setup is really easy, you only install the Panda Security Adaptive agent, and it will show you the basic information about the system. Then you can switch to whatever you want function you need, like to manually run the scans and force the system to update itself. The program is really easy to maintain.

What about the implementation team?

We used an integrator and his support team. We are also resellers of the product.

What was our ROI?

We definitely saw a return on investment.

What's my experience with pricing, setup cost, and licensing?

The capabilities of the extra search engine cost a little bit more and the availability of extra lifetime amounts to about 100 Euro's per company per year. I don't think that is expensive. My advice to others would be that they should first try it out a few solutions before they decide which solution is the best for them. Test it first to see the possibilities of the product. 

What other advice do I have?

There are a few options to change or improve, but so far the product is very good. I will rate it a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
PeerSpot user
ICT Manager at a engineering company with 51-200 employees
Vendor
​Reduced number of malware/virus issues and dashboard alerts provide better visibility

What is most valuable?

  • Ease of setup and deployment
  • Support readily available

How has it helped my organization?

Reduced the number of malware/virus issue encounters and dashboard alerts providing better visibility. Could patch and deploy updates to Windows and third-party applications, and the email protection did its job. They also helped in Asset tracking.

What needs improvement?

Needs a service desk system to link up with endpoint protection and email protection.

For how long have I used the solution?

Four years.

What do I think about the stability of the solution?

None, but ensure you test Panda updates/upgrades prior to a company-wide rollout.

What do I think about the scalability of the solution?

None, it is scalable. Licenses are processed quite quickly.

How are customer service and technical support?

A nine out of 10.

Which solution did I use previously and why did I switch?

We were on ManageEngine and Symantec, then moved to Panda Cloud and used the service desk of ManageEngine.

How was the initial setup?

Required uninstall of some previous clients which were older than the Panda uninstaller, but in two days, we were migrated over.

What's my experience with pricing, setup cost, and licensing?

Normal package works great, the advance option gives you more application awareness for a more controlled approach, and also forensic analysis, which opens one's eyes to how these malware programs operate.

Which other solutions did I evaluate?

We looked at Eset, F-Secure, and Trend Micro.

What other advice do I have?

It worked well for the time we had it in, and local support was great! If an issue had to be escalated, international remote support was provided.

Most of the products out there are quite good. Know how you would prefer to manage them.

Disclosure: My company has a business relationship with this vendor other than being a customer: My company is a reseller.
PeerSpot user
System Engineer at a tech services company with 11-50 employees
Real User
Zero day protection on the cloud that is effective and reasonably priced
Pros and Cons
  • "Panda Security solution has a feature to block any unknown process and that is what is best about it."
  • "They need to expand their offering of add-ons to enhance capabilities further."

What is our primary use case?

I work in a company that implements firewall solutions. I am a systems integrator, not a customer. In the simplest sense, my primary use of this solution is to have as an option for our clients.  

In our company, we try to use every product we sell and implement in order to know how it works and if it is any good. We cannot represent products well if we are not familiar with them.

How has it helped my organization?

Panda Security has improved my organization because it gives us another option to present to customers and potential customers to fit their needs and usage.  

What is most valuable?

In essence, Panda Security is a lot like every other antivirus product. It has protection from zero-day exploits which is the most important feature out of any of the solutions. It is similar to zero-day malware or ransomware protection in that it can protect you from anything that you need protection from that is yet unknown. 

Panda Security has a feature to block any unknown process and that is what is best about it.  

Another valuable feature is the ease-of-use. We have one big client — big for our country — that has 250 licenses. I think they are very satisfied with Panda Security because it is quite simple to use. Users just want to have something that is more easy-to-use and that is it. They don't care a lot about everything else.  

What needs improvement?

The product can improve in several ways. I think the most important improvement would be in the area of modification. They have add-ons that can be used to add functionality to the base package like encryption or patch management. But they could do much more to improve the catalog of modifications and offer more. My impression is that they only have a few options. I'm not sure if they have an iOS version. I know that they have an Android version. But they could be improving and expanding the product options much more to make it more universal and with more capability.  

For how long have I used the solution?

I have been using Panda since coming to this organization but my previous company did work with the product as well. So in total, I have been using it for two years, more-or-less.  

What do I think about the stability of the solution?

It is quite a stable solution. I have never seen or experienced any issues with it.  

What do I think about the scalability of the solution?

The scalability of the solution is very good. It can be expanded very easily. They just add your licenses on the portal since it is on the cloud. When they add your licenses to the portal you are ready to use it.  

In my company, we have about 30 users using the product. We have clients who have up to about 250 users.  

How was the initial setup?

The initial setup is not complex. Once you go through the setup of one console, it is easy to use. But it always depends on the customer. How many applications they have to allow requires additional setup.  

What's my experience with pricing, setup cost, and licensing?

The pricing for Panda is reasonable. It is cloud-only at a reasonable cost. It is set as price per seat.  

What other advice do I have?

Advice that I would give to anyone deploying Panda Security is to tell them to block every process except the known ones. In this case, you will start in the best situation and with the safest approach. It is better to block every unknown or new process because these can be threats. You can then unblock those that you want to have running. For example, if you add new processes or discover processes that were blocked and should not be, you can just unblock or add them.  

On a scale from one to ten where one is the worst and ten is the best, I would rate this product as about an eight out of ten. They still need to improve a lot of features and they need to work on and add to the knowledge base that can be accessed by users and customers.  

If they add the features for expanding the add-ons and improve their mobile application support, that would give them a nine out of ten.  

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Cloud Solutions Architect at a tech services company with 1-10 employees
Real User
Easy to implement, fine security granularity, and good reporting
Pros and Cons
  • "The most valuable feature is the web filter application control."
  • "The Linux installation is performed on the command line and they need a package installer for that operating system."

What is our primary use case?

We are a system integrator and this is one of the products that we implement for our clients.

We set up Panda Security Adaptive Defense for endpoint protection.

How has it helped my organization?

Since implementing this solution, we have not had any trouble with malware.

What is most valuable?

The most valuable feature is the web filter application control.

This solution is very easy to implement.

The granularity of security is very good because we can create different groups that are categorized, for example, by the department. There are policies in place to assist with this.

The reports are good and help us to better manage our system.

What needs improvement?

The Linux installation is performed on the command line and they need a package installer for that operating system.

For how long have I used the solution?

We have been working with Panada Security for six months.

What do I think about the stability of the solution?

This solution is stable, at least for now. We haven't experienced any issues or received any reports that the endpoint has crashed or it is missing from the network. Overall, it seems to be performing well and is always functioning.

What do I think about the scalability of the solution?

I think that Panda Security is scalable because you just need to install the package and it will adapt. You can perform cloud-based management. You can add as many subscriptions as you need to.

Our clients are in the banking industry and one of them has about 50 branches. They initially purchased about 500 licenses from us and they also have a corporate team that has another 300 licenses.

How are customer service and technical support?

I have not contacted technical support by telephone or email. When I have run into problems, I just performed a Google search and used the knowledge base. That was enough to solve our problems.

Which solution did I use previously and why did I switch?

I have also worked with Sophos. It is a better solution but Panada Security is more economical and the feature set is good.

How was the initial setup?

It is hard to install and deploy on a Linux operating system.

What about the implementation team?

We implement this solution for our clients and train them with the knowledge required to manage and use it.

What's my experience with pricing, setup cost, and licensing?

The licensing is subscription-based and priced well compared to other endpoint security solutions. The price is good for the functionality that it provides.

What other advice do I have?

In general, this product is performing to our expectations. Of course, the best thing to do if you're going to purchase any product is to do a proof of concept first. There are limitations with any software but based on our experience, we are happy with Panda Security Adaptive Defense. That said, it is not perfect.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Buyer's Guide
Download our free Panda Adaptive Defense 360 Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Panda Adaptive Defense 360 Report and get advice and tips from experienced pros sharing their opinions.