Bigdata
Now Reading
WatchGuard
0
Review

WatchGuard

Overview
Synopsis

WatchGuard Threat Detection and Response (TDR) correlates network and endpoint security events with threat intelligence to detect, prioritize and enable immediate action to stop malware attacks.

Category

Security Information and Event Management Software

Features

Provides visibility and correlation of network and endpoint activities
Scoring and prioritisatization
Improves security from advanced malware attacks, including ramsonware
Extends enterprise-grade threat intelligence to small and midsize business at no additional cost

License

Proprietary

Price

Free trial. Contact for further pricing details.

Pricing

Subscription

Free Trial

Available

Users Size

Small (<50 employees), Medium (50 to 1000 Enterprise (>1001 employees)

Company

WatchGuard

PAT Rating™
Editor Rating
Aggregated User Rating
Rate Here
Ease of use
7.6
8.6
Features & Functionality
7.6
5.3
Advanced Features
7.6
8.8
Integration
7.6
8.8
Performance
7.6
9.0
Training
6.7
Customer Support
7.6
Implementation
0.0
Renew & Recommend
2.7
Bottom Line

ThreatSync is WatchGuard’s new cloud-based correlation and threat scoring engine, improving security awareness and response across the network to the endpoint. ThreatSync collects event data from the WatchGuard Firebox, WatchGuard Host Sensor and cloud threat intelligence feeds, and correlates this data to generate a comprehensive threat score and rank based on severity.

7.6
Editor Rating
6.2
Aggregated User Rating
3 ratings
You have rated this

ThreatSync is WatchGuard’s new cloud-based correlation and threat scoring engine, improving security awareness and response across the network to the endpoint. ThreatSync collects event data from the WatchGuard Firebox, WatchGuard Host Sensor and cloud threat intelligence feeds, and correlates this data to generate a comprehensive threat score and rank based on severity. The lightweight WatchGuard Host Sensor extends visibility and management to the endpoint and continuously sends endpoint events up to ThreatSync for correlation and scoring. The Host Sensor detects events, sends the data to ThreatSync and enables the remediation of threats on the endpoint.WatchGuard Threat Detection and Response (TDR) correlates network and endpoint security events with threat intelligence to detect, prioritize and enable immediate action to stop malware attacks. Threat Detection and Response doesn’t require users or Managed Security Service Providers (MSSPs) to replace existing AV solutions already deployed. TDR works in tandem with existing AV, bringing an additional, powerful layer of threat detection and event correlation to catch anything that AV might miss. From distributed enterprises with 10 branch offices to small and midsize businesses (SMBs) with employees working outside of the network, it can be a struggle to manage security consistently and cohesively across your organization. It is critical for SMBs and distributed enterprise organizations to not only have visibility into both their network and endpoint event data, but to be able to quickly and efficiently leverage actionable insight to remove threats. ThreatSync, a critical component of TDR, collects event data from the WatchGuard Firebox, Host Sensor and enterprise-grade threat intelligence feeds, analyzes this data using a proprietary algorithm, and assigns a comprehensive threat score and rank. This powerful correlation engine enables cloud-based threat prioritization to empower IT team to quickly and confidently respond to threats. WatchGuard is safe, reliable and will protect your assets the right way.

Filter reviews
User Ratings





User Company size



User role





User industry





Ease of use
Features & Functionality
Advanced Features
Integration
Performance
Training
Customer Support
Implementation
Renew & Recommend

What's your reaction?
Love It
0%
Very Good
0%
INTERESTED
0%
COOL
0%
NOT BAD
0%
WHAT !
0%
HATE IT
0%