ESET Endpoint Protection Platform vs F-Secure Total comparison

Cancel
You must select at least 2 products to compare!
ESET Logo
4,475 views|3,685 comparisons
90% willing to recommend
F-Secure Logo
371 views|335 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and F-Secure Total based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools.
To learn more, read our detailed Anti-Malware Tools Report (Updated: April 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable features are the sandbox, mail scanning, sandboxing attachments, files, and that it responds to VPN porting.""The tool offers great detection. You need time only to setup the environment. After that, it is just plug-and-play to get the solution up and running. We can also control the PC remotely from the cloud and get all the information in one place.""It hasn't crashed a single time, so it is stable in that sense.""We use ESET, which is pretty much perfect for us. It is also absolutely simple and automatic once setup.""ESET is the fastest solution on the market. It's also highly reliable. On top of the base configuration, you can set it to respond to events such as ransomware detection with network isolation and other automatic tasks. Our customers prefer ESET because it's reliable, fast, and light on system resources.""The maintenance is easy.""The pricing is good.""The product offers great reporting tools"

More ESET Endpoint Protection Platform Pros →

"It's a good product for us. The reports and notifications are very good for us."

More F-Secure Total Pros →

Cons
"The product could have better integration with third-party products that would help extend functionality.""iOS compatibility for mobile security and parental control.""The feature is somewhat lacking in security protection.""ESET Endpoint Antivirus could improve the mobile device experience by having more coverage.""ESET Endpoint Antivirus can improve by having better EDR intelligence and automation. The EDR still needs lots of human interpretation. It can be better if add more intelligence to the EDR part of the endpoint protection.""Data Leak Protection is is what we are searching for at the moment. It is not included with ESET.""I'm unsure as to if they could actually support a large enterprise.""The interface is good. However, it could always be better. It could be more user-friendly."

More ESET Endpoint Protection Platform Cons →

"I would like to see in the future is EDR protection and a lower price for F-Secure Total."

More F-Secure Total Cons →

Pricing and Cost Advice
  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "We can easily scale and improve security, but the cost is high for us."
  • More F-Secure Total Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Top Answer:It's a good product for us. The reports and notifications are very good for us.
    Top Answer:The product is expensive for us. We pay a little fee for the vendor data systems in some cases.
    Top Answer:There is room for improvement in pricing. In future releases, I would like to see improvements in EDR protection. So, the only thing that I would like to see in the future is EDR protection and a… more »
    Ranking
    3rd
    out of 110 in Anti-Malware Tools
    Views
    4,475
    Comparisons
    3,685
    Reviews
    39
    Average Words per Review
    389
    Rating
    8.4
    22nd
    out of 110 in Anti-Malware Tools
    Views
    371
    Comparisons
    335
    Reviews
    1
    Average Words per Review
    333
    Rating
    9.0
    Comparisons
    Also Known As
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    F-Secure Elements for Microsoft 365
    Learn More
    Overview

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Total peace of mind online Our lives are filled with digital moments. F‑Secure Total makes securing those moments brilliantly simple.
      Sample Customers
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Information Not Available
      Top Industries
      REVIEWERS
      Manufacturing Company15%
      Non Tech Company11%
      Computer Software Company9%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Government6%
      Retailer6%
      No Data Available
      Company Size
      REVIEWERS
      Small Business64%
      Midsize Enterprise16%
      Large Enterprise21%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise38%
      No Data Available
      Buyer's Guide
      Anti-Malware Tools
      April 2024
      Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools. Updated: April 2024.
      771,157 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 3rd in Anti-Malware Tools with 97 reviews while F-Secure Total is ranked 22nd in Anti-Malware Tools with 1 review. ESET Endpoint Protection Platform is rated 8.2, while F-Secure Total is rated 9.0. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of F-Secure Total writes "Easy to setup and stable solution ". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Fortinet FortiEDR, whereas F-Secure Total is most compared with Microsoft Defender for Endpoint, ZoneAlarm, WithSecure Elements Collaboration Protection and ESET PROTECT Enterprise.

      See our list of best Anti-Malware Tools vendors.

      We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.