WatchGuard Blog

GigaOm recognizes WatchGuard as a market leader in endpoint detection and response

The WatchGuard team is thrilled to share that technology analyst firm GigaOm recently recognized WatchGuard as a market leader in endpoint detection and response (EDR).

In its latest Radar Report, which evaluates EDR market categories and solution deployment types based on critical criteria, GigaOm distinguished WatchGuard as an “Outperformer” that is “rapidly innovating its EDR solution” and “bringing capabilities to the space that both large and small organizations value.” 

WatchGuard Endpoint Security allows organizations to efficiently manage the technologies – including next-gen antivirus (EPP), EDR, and DNS filtering solutions – required to stop advanced cyberattacks, along with a whole stack of integrated modules for additional layers of protection for patching, extended visibility, full-disk encryption, and data control.

The report assessed WatchGuard’s advanced Endpoint Protection Detection and Response (EPDR) solution, which includes Endpoint Protection (EPP) and Endpoint Detection and Response (EDR), for comprehensive security against sophisticated cyber threats. By deploying capabilities for continuous monitoring, detection, and classification of all activity, WatchGuard EPDR uncovers and blocks abnormal behaviors on computers, servers, and processes while alerting security teams proactively to new hacking and evasion techniques. 

GigaOm touted WatchGuard Advanced EPDR as a “very well-rounded and capable” solution, spotlighting its differentiating ability to identify previously unknown applications thanks to the Zero-Trust Application Service. WatchGuard Advanced EPDR combines the broadest range of endpoint protection technologies (EPP) with automated detection and response (EDR) capabilities. It also has two services, managed by WatchGuard experts, that are delivered as a feature of the solution. The Zero-Trust Application Service classifies 100% of processes by default, denying any execution until it is certified as trusted. The Threat Hunting Service automatically processes all data gathered from telemetry, identifying indicators of attack (IoAs).

The report also highlighted that WatchGuard Advanced EPDR includes a managed threat-hunting service, which often requires a separate license from other vendors. This offering is vital for smaller organizations that don’t have the resources or expertise to perform their own threat hunting. 

WatchGuard’s Leader position in the report is a validation of our endpoint security capabilities and aligns with our vision of providing enterprise-grade security to all organizations.

Share this: