Systems Engineer at a tech services company with 1-10 employees
Real User
Good protection and awareness, good scalability, and good support
Pros and Cons
  • "The protection that it provides from ransomware is valuable. The awareness that it has is also valuable. It didn't have a central console earlier, but now it has a central console, which is pretty good."
  • "It can have a couple of false positives, but after you add them to your allow list, it works fine. It could have better Mac support. I am pretty sure it doesn't have much support for Mac. It can be installed on a Mac, but it is not that good."

What is our primary use case?

We have got WatchGuard Firewalls. So, we use their EDR, which is a part of the security package that they provide us.

We use this solution for additional protection and response. We use it in combination with the antivirus that we provide to our clients. We have the latest version of this solution.

What is most valuable?

The protection that it provides from ransomware is valuable. The awareness that it has is also valuable. 

It didn't have a central console earlier, but now it has a central console, which is pretty good.

What needs improvement?

It can have a couple of false positives, but after you add them to your allow list, it works fine.

It could have better Mac support. I am pretty sure it doesn't have much support for Mac. It can be installed on a Mac, but it is not that good.

For how long have I used the solution?

I have been using this solution for probably about a year.

Buyer's Guide
WatchGuard Threat Detection and Response
March 2024
Learn what your peers think about WatchGuard Threat Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,857 professionals have used our research since 2012.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

Its scalability is really good. You can scale up or scale down depending on the number of users. 

We have over 200 clients of this solution. We have plans to increase its usage. We'll be deploying it for other clients to whom we provide our services.

How are customer service and support?

They provide very good support. I am definitely satisfied with their support.

How was the initial setup?

It is straightforward. It doesn't take long.

Which other solutions did I evaluate?

We evaluated a couple of other options such as SentinelOne and Palo Alto EDR Edition. We went with this solution because it is inbuilt with the network security routers that they provide. It is like an all-in-one sort of bundle system, and that's why we chose it.

What other advice do I have?

I would rate WatchGuard Threat Detection and Response a nine out of ten. It is pretty good, and I am satisfied with it.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Senior Manager IT Security and Infrastructure at a insurance company with 201-500 employees
Real User
Offers good protection and analytics, and technical support is quick to respond
Pros and Cons
  • "The analytics are important because if there is an abnormality then it provides that information to us."
  • "The ease of detecting where an issue is should be improved."

What is our primary use case?

Our company routinely deals with credit card numbers in transactions and we use WatchGuard to protect our clients' information. 

What is most valuable?

The most valuable feature is the protection that it offers.

The analytics are important because if there is an abnormality then it provides that information to us.

What needs improvement?

The ease of detecting where an issue is should be improved. It would be helpful if when an issue is detected, the system can send us an SMS message to our phones. This would allow us to immediately respond.

For how long have I used the solution?

I have been working with WatchGuard since 2015, although we only implemented the Threat Detection and Response earlier this year.

How are customer service and technical support?

Technical support is good. Our level one support in the country is near our office and when we have an issue they immediately respond.

How was the initial setup?

We have had no issues with deployment because it can be pushed to the client.

What's my experience with pricing, setup cost, and licensing?

The pricing is competitive.

What other advice do I have?

When we implement a new product such as this, we start with a PoC. We ask our vendor to provide a demonstration and then we use it in our environment. This allows us to test each of our scenarios. My advice to others is to follow this approach whenever they want to use a product. Do the testing before they buy it.

Every product has it's weaknesses. Just because it benefits one company, doesn't mean that it benefits another. This is why testing is important.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
WatchGuard Threat Detection and Response
March 2024
Learn what your peers think about WatchGuard Threat Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,857 professionals have used our research since 2012.
System Administrator at a retailer with 11-50 employees
Real User
Advanced defence tools that stop known and unknown malware threats
Pros and Cons
  • "WatchGuard is very user-friendly. It provides us with all of the security services we need."
  • "When it comes to live-monitoring, the user-interface could be improved to make things easier."

What is our primary use case?

We use WatchGuard for security services mostly.

How has it helped my organization?

WatchGuard has made a few improvements to its user interface which have improved the user experience. 

They also made a few improvements to their cloud platform which are good.

What is most valuable?

WatchGuard is very user-friendly. It provides us with all of the security services we need. 

What needs improvement?

When it comes to live monitoring, the user interface could be improved to make things easier.

For how long have I used the solution?

I have been using WatchGuard for more than 10 years. 

What do I think about the stability of the solution?

WatchGuard is very stable. I would compare it to other top solutions. We have never experienced any bugs or glitches.

What do I think about the scalability of the solution?

I cannot speak about large deployments, but documentation-wise, WatchGuard is pretty scalable. It is easily scalable, you just have to choose the proper hardware — that's it. 

How are customer service and support?

The technical support is very fast and reliable. They are very professional. We have never had any issues with the technical support team.

Which solution did I use previously and why did I switch?

I used to use FortiGate. The main difference between FortiGate and WatchGuard is their interfaces. FortiGate uses a web-based interface for configuration, whereas WatchGuard has a special application for management. WatchGuard also has a web-based interface but centralized management is done specially. Otherwise, they're pretty much the same product when it comes to functionality, user-friendliness, cost-effectiveness, etc.

How was the initial setup?

The initial setup was very easy, we experience no issues. It comes with very good documentation.

What's my experience with pricing, setup cost, and licensing?

The price of WatchGuard is very good.

What other advice do I have?

Overall, on a scale from one to ten, I would give WatchGuard a rating of nine.

I would recommend WatchGuard or something from FortiGate. These two solutions are pretty similar and are very good in terms of quality and functionality. I have personally used both of them and they're great.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director at a tech vendor with 11-50 employees
Real User
Easy initial setup and stable but not as efficient as Palo Alto
Pros and Cons
  • "The solution is very easy to use."
  • "The reporting isn't so good. If they worked to improve this aspect of the solution, it would be much stronger."

What is our primary use case?

We primarily use the solution for our protection. We're currently concerned about our security and phishing scams, and we've employed this solution to help protect us.

What is most valuable?

The solution is very easy to use. 

It's very simple to find the information we need.

WatchGuard offers something called DNSWatchGo. It also is a cybersecurity offering. It can be added to Threat Detection and Response to make both stronger.

What needs improvement?

The solution isn't as efficient as a product like Palo Alto.

The pricing is expensive. Even compared to Palo Alto, it's quite costly.

Palo Alto provides more signature detections than this solution. WatchGuard TDR needs to be able to detect threats a bit better.

The reporting isn't so good. If they worked to improve this aspect of the solution, it would be much stronger.

For how long have I used the solution?

I've been using the solution for about one year.

What do I think about the stability of the solution?

The solution is stable. We haven't experienced any bugs or glitches. There haven't been any crashes on it and our clients seem quite happy with it so far.

How are customer service and technical support?

Technical support has been very good so far. We find them to be quite professional. We're satisfied with the level of service they provide to us and our clients.

How was the initial setup?

The initial setup is easy. It's quite straightforward. There isn't any complexity involved. 

For one PC, deployment only takes about five minutes. It's very fast. However, we have to deploy it onto a few hundred PCs, so in that sense, it's a bit time consuming, simply because of the number of installs.

We used three technicians to handle the deployment of the solution.

What about the implementation team?

We're an IT servicing company. We use our own teams for implementation and deployment of this solution.

What other advice do I have?

We're a WatchGuard Silver Partner.

I'm not sure which version of the solution our organization is currently using.

Our company is quite small, but we service medium-sized organizations and have a large number of clients.

I'd rate the solution seven out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free WatchGuard Threat Detection and Response Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free WatchGuard Threat Detection and Response Report and get advice and tips from experienced pros sharing their opinions.