Panda Adaptive Defense 360 Valuable Features

SK
Technical Analyst - Desktop at a manufacturing company with 501-1,000 employees

It prevents our users from circumventing security. Everything is password protected so they can't get into it. They can't uninstall it. They can't do anything. 

View full review »
PaolaLamura - PeerSpot reviewer
SOC & Incident Manager at Retelit

The most valuable features of the solution stem from the fact that I like the tool's UI, ease of management, ease of making reports, and the ability to export information easily.

View full review »
DC
IT Security & Data Protection Manager at a healthcare company with 201-500 employees

The most valuable feature of Panda Security Adaptive Defense is we don't have to have dedicated infrastructure on-premise because it is cloud-based.

View full review »
Buyer's Guide
Panda Adaptive Defense 360
March 2024
Learn what your peers think about Panda Adaptive Defense 360. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
Amjad Edris - PeerSpot reviewer
Technical Support Engineer at Netco Security Solutions

Panda is a very good and important antivirus. It allows us to stop activation windows. Users can't activate anything as Panda will crack down on it. 

It's very easy to set up.

The solution has been quite stable. 

View full review »
FH
IT-Leiter at Spiekermann GmbH

If ever something goes wrong, we get information from the panel or from tech on your PC. It alerts us to call support.

The system is automatically cleaned.

The product so far has been good at protecting us. We haven't faced a breach.

The initial setup is pretty straightforward. It's something that any company should be able to handle with ease.

View full review »
Christoph Schmalisch - PeerSpot reviewer
IT Datenbankprogrammierer at Schmalisch IT & Cloud Lösungen

It is a very progressive and innovative software that does a good job of protecting the end user. 

It is easy to manage.

The product has very good protection.

We've never had an issue with it, however, if we do run into issues, they have a good hotline. We can talk directly to them.

It is stable.

The solution can scale.

View full review »
JL
Business Development at Lisa Communications Limited

I like the Panda Security Adaptive Defense cloud usages. Everything is on a single plane of glass like the dashboards. I also like the information I can get about the computers itself.

Our customers like the solution. 

View full review »
Kevin Mabry - PeerSpot reviewer
CEO, Author, Cyber security best practices at Sentree Systems, Corp.

Overall, I find the entire solution valuable.

Their remote management (RMM) is very good.

I use a portion of their advanced protection tool. It's great for monitoring and taking a deeper look at various scenarios.

I love the function of it and what it does. I love the graphics, the view. The actual dashboard is good. It has a lot of information. It's very useful.

View full review »
Carlos Coris - PeerSpot reviewer
Network and System Technician at MFAL LDA

Firstly, we can manage it on the cloud. Secondly, we have control over our devices, specifically USB ports, allowing us to block or control the traffic. In cases where clients cannot afford a Firebox, they can use Panda Security as a cost-effective solution to protect their devices. It enables widespread usage.

View full review »
SA
Founder & CEO at Technomatters

What I like about it is the cloud console. It offers centralized management, and users can push the agents through one management machine. Other products require you to pay to have a separate premium for managing the endpoints with a central console, or it is a standalone product. With this one in the cloud, the cloud-based console comes as part of the suite.

They have different packages. At the moment, we have an implementation for Endpoint Protection and Systems Management.

The remote control we achieve is the most useful aspect. In the systems management component, which is a separate license, there's this remote control feature, and you have something called privacy mode, where you can remote to a certain user system. The user can approve it or reject the request, and every action is audited. 

It offers an easy initial setup. 

The solution is stable. 

We can scale the solution.

The pricing is decent. 

View full review »
SB
CTO at Gandalf

Adaptive Defense is pretty easy to use, and Panda support is excellent. 

View full review »
Minos Pitsillides - PeerSpot reviewer
IT Director at IT-Flow ltd

They have great technical support staff. 

View full review »
ZP
Information Technology Support Specialist at a financial services firm with 51-200 employees

The solution makes it easy to unblock software. 

I like the way they show inventory and the serial number of devices. 

The initial setup is very straightforward.

It is stable, and the performance is good.

It is scalable.

The cost is not too high. 

View full review »
MV
Director at a tech services company with 11-50 employees

It's quite easy to manage, which is a good thing. I've found it's got excellent web protection. It just adds a little bit more to the product, including antivirus, application, and white-listing, which is good.

It seems to be faring quite well.

It's pretty simple to set up.

So far, the solution has been stable enough. It does the job. 

The product can scale. 

It's got a pretty full feature set.

View full review »
Mauro Ferreira - PeerSpot reviewer
Director of Information Technology at MFAL LDA

The most valuable feature of the solution is its device control.

View full review »
ZP
Information Technology Support Specialist at a financial services firm with 51-200 employees

The most valuable features of Panda Security Adaptive Defense are the useful hardware information it provides, light on resources, controllable from the console, remote scan functionality, and the blocking of a lot of URL malware.

View full review »
Katyan Roach - PeerSpot reviewer
Network Administrator at a government with 51-200 employees

The dashboard management feature is valuable.

View full review »
AS
Senior IT Administrator for Global Group at a manufacturing company with 501-1,000 employees

The protection from malware is the most important feature. It has some endpoint information about the vehicle of the virus, malware, etc. It is also stable and easy to install, and they also provide good technical support.

View full review »
CS
Managing Director (BsC Computer Science) at Bontle ICT Solutions

This solution has different modules.

The most valuable module is antivirus, which has a whitelist mode that will block everything other than approved transactions. This gives us the ability to define different profiles in terms of the level of protection.

The patch management module is very important.

The systems management module, which can be used for asset inventory and for remote support, is very good.

This solution can scan the entire network and discover all of the systems where it is not installed.

View full review »
FH
Consultant at DNS a.s.

The feature I find most valuable is the advanced search engine. It is really easy to drill down by the logs to search for any connection from any user station. It allows us to easily figure out if any station is, for instance, connecting to Russia, China, Korea or any other place. So one can easily drill down and get a good overview of which applications you are using that are connecting a player to the next local operation center. It is then very easy for the security operation center to figure out if they are under any threats. 

View full review »
it_user388242 - PeerSpot reviewer
ICT Manager at a engineering company with 51-200 employees
  • Ease of setup and deployment
  • Support readily available
View full review »
SJ
System Engineer at a tech services company with 11-50 employees

In essence, Panda Security is a lot like every other antivirus product. It has protection from zero-day exploits which is the most important feature out of any of the solutions. It is similar to zero-day malware or ransomware protection in that it can protect you from anything that you need protection from that is yet unknown. 

Panda Security has a feature to block any unknown process and that is what is best about it.  

Another valuable feature is the ease-of-use. We have one big client — big for our country — that has 250 licenses. I think they are very satisfied with Panda Security because it is quite simple to use. Users just want to have something that is more easy-to-use and that is it. They don't care a lot about everything else.  

View full review »
RR
Cloud Solutions Architect at a tech services company with 1-10 employees

The most valuable feature is the web filter application control.

This solution is very easy to implement.

The granularity of security is very good because we can create different groups that are categorized, for example, by the department. There are policies in place to assist with this.

The reports are good and help us to better manage our system.

View full review »
SS
Competitive Engineer at a tech vendor with 1,001-5,000 employees

It's very easy to deploy, we don't have any problem or issues with it. It's almost full automatic. It basically makes the assumption that everything is supposed to be suspicious; files, processes, URL accesses, and so on. Everything is checked once in the cloud and it's assessed as malware or safe. You're free to use it. It's simple enough to be used by a non-specialist, by regular users. You don't need a large security team to manage it. 

View full review »
Buyer's Guide
Panda Adaptive Defense 360
March 2024
Learn what your peers think about Panda Adaptive Defense 360. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.