ESET Endpoint Protection Platform vs Malwarebytes comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
ESET Endpoint Protection Pl...
Average Rating
8.2
Number of Reviews
99
Ranking in other categories
Endpoint Protection Platform (EPP) (9th), Advanced Threat Protection (ATP) (4th), Anti-Malware Tools (3rd)
Malwarebytes
Average Rating
8.0
Number of Reviews
35
Ranking in other categories
Endpoint Protection Platform (EPP) (18th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of ESET Endpoint Protection Platform is 3.0% and it decreased by 19.0% compared to the previous year. The market share of Malwarebytes is 1.6% and it decreased by 23.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Advanced Threat Protection (ATP)
0.7%
Anti-Malware Tools
5.6%
No other categories found
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
MY
Dec 21, 2021
It has regular updates, gives good feedback, and isn't as onerous as some products I've used
I'd rate ESET eight out of 10. I think there's always room for improvement. However, I must admit that if I had to choose again and had the proper reviews, I might conceivably switch to a product based in North America. I've become quite sensitive to the political aspects of having offshore security software. That will probably be my most significant deciding factor if I change. Most antivirus programs seem to be decent. We haven't seen any reports of solutions doing a lousy job in the marketplace. I suspect all the big ones only do an okay job. The truth is that the best defense against ransomware is simply backup.
AS
Feb 2, 2020
This product does not provide what it needs to or what it says it does for proper Endpoint Detection and Response
I know of more than ten critical cases with clients which affect their use of the product adversely. We work with the Malwarebytes company a lot and have discussed the existing problems with the manager of Research and Development. He would not just say "You are right." But even though he knows that there are issues, there have been no changes in the results and improvements with the product even up until now. I want to help secure the environments of the clients I work for. I want to benefit a lot of people, a lot of clients and a lot of users. I have specific things, technical details for each feature and each use case that I have worked on. But the company is not making the broader changes they need to in the product to make it an effective solution. The most obvious problem is that basically the product comes up with a lot of false positives. This needs to be resolved. There are other particular pain points with the current solution which have to do with the reporting and the problems with difficulty of installation. But these are still not the biggest problems for people using the product. An additional feature I would like to see is a randsomeware roll back for 72 hours and for 100 GB of files. It is supposed to be a feature in the EDR to defend against randsomeware. But we cannot stop ransomware with EDR. We are supposed to be able to roll back the encrypted files. But it is a fact that, in production, we can not effectively roll back the ransomwares and encrypted files after this kind of attack. The company fails to say we can not go back. It is an important feature in these products and to the clients. But it is not effective.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"Forensics is a valuable feature of Fortinet FortiEDR."
"Fortinet is very user-friendly for customers."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"It is stable and scalable."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"ESET Endpoint Security is stable, I did not have any issues with it."
"The potential threat protection feature is the most valuable. In the event that one of my computers is not on the network and gets a virus, ESET Endpoint Security quickly detects the malware, and in most cases, it removes the virus. It also has the ability to remotely shut down the computer. I like the remote control part the most."
"It rarely gets in the way, and we don't even notice it scanning."
"The product does not slow down the machine."
"In terms of the current global landscape, it is a great solution."
"It is absolutely invisible once running."
"The ability to push policies and also to restrict an installation or to restrict any form of threat within the policy has been quite useful."
"I have found ESET Endpoint Antivirus is light on system resources compared with other antivirus solutions that tend to be very heavy on the computers system resources. Additionally, the solution is very secure."
"The most valuable feature of the solution is that I can use it wherever I want, be it at the office, at home, or even outside."
"The solution has a good management interface."
"We have seen a decrease of approximately ninety percent in the number of events."
"We don't have to spend any time remediating bad things happening: Not viruses nor ransomware."
"Being able to carry out a full scan on your system."
"Being able to cloud manage it from just a cloud login is valuable. We can get to it from anywhere, which is really helpful. The fact that we can remediate from the cloud console is one of our favorite features."
"Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience."
"The solution is very good at scanning."
 

Cons

"Intelligence aspects need improvement"
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"Cannot be used on mobile devices with a secure connection."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"It takes about two business days for initial support, which is too slow in urgent situations."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"The console or GUI of ESET Endpoint Antivirus should improve. Additionally, they should provide an addon feature for HyperV and VMware."
"While we see dangers within our security system, it would help if there were popups that could immediately alert us or the user of the endpoint that something was detected."
"It's not a huge thing, because it doesn't happen very often, but I'll notice sometimes, when there's a startup scan, the computer does bog down a little bit. However, this happens rarely."
"The initial setup of ESET Endpoint Security can be complicated when you get involved with encryption."
"We have experienced some problems with the actualization of some endpoints. We then have to manually reinstall the version on these endpoints."
"The use of SQL Server can be improved. At times, there is a bit of challenge while linking it with the Javascript. ESET Endpoint Security requires modern technology or modern equipment on site. You will find it difficult to use ESET Endpoint Security with dual-core machines. If they can add the cloud management feature to their product, it will be much easier. If you look at this COVID situation that we are in right now, people are working from home, so you need to control the computers wherever you are. For example, if you are using any email setup and you are hosting it on your own, all the email traffic will be going through the same network. You need to protect all of your computers from the attack. It is best if you can do it remotely rather than having an IT person to come onsite to manage all computers and metrics etc, which isn't a smart way to do it."
"The solution lacks the automation I need."
"They could improve the solution by adding better ransomware features."
"They could come up with better reporting capabilities."
"The online reporting needs to be improved. Currently, we have to look at it online, and if we want to download a report, it just downloads as an Excel file. It's just raw information. There needs to be some way to better display it when it's downloaded."
"They should make it faster, less taxing on the processor."
"There is room for improvement in the way it is deployed, in terms of being able to distribute it. Right now we have to get our hands on a machine to deploy it. It would be nice if there was an easier system."
"The product is a little bit more expensive than the other brands."
"Malwarebytes is too simplistic. From a SOC IR perspective, it doesn't give you very much data around it. It doesn't tie things or provide SHA-1 and SHA-256 detection information, which makes it hard to do an additional investigation."
"If they want to compete with bigger players, they should consider adding items like threat detection and website warnings."
"Strictly in terms of cyber security, the release cycle should be quarterly, at most. It shouldn't be more frequent than that because, for one thing, keeping up with tech support is difficult."
 

Pricing and Cost Advice

"The hardware costs about €100,000 and about €20,000 annually for access."
"It's moderately priced, neither cheap nor expensive."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"Fortinet FortiEDR has a yearly subscription."
"It is expensive and I would rate it 8 on the scale."
"Offered at a high price"
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The price is comprable to other endpoint security solutions."
"Customers buy the ESET Endpoint Security license for a year, two years, or 36 months."
"It is not expensive; the pricing model is fine."
"I do a two or three-year license for less than $100."
"For 200 or so users, it might cost around $10,000 or so. That is for a first-time purchase. A renewal may come in at $7,000 to $8,000, or around 20% to 30% less. This is a rough estimate of what to expect."
"There is a license required to use ESET Endpoint Security."
"It is not expensive, but it is also not inexpensive."
"The price of ESET Endpoint Antivirus is fair compared to the performance of other solutions."
"There is a license needed to use the solution and the price depends on the features you want to use. The overall price is reasonable."
"I rate the tool's pricing a five out of ten."
"Its licensing is annual. There are no additional costs beyond the standard licensing fee."
"It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
"The platform pricing is competitive with other antivirus products."
"We expect to pay $1,000 USD a month, depending on the number of users."
"It is expensive."
"The licensing is per seat, with clients being a little less expensive than servers. If we need more licenses, we can accomplish that within a day. As Malwarebytes adds new features to their product, such as DNS filtering and a patching module, they want to charge us more even though we're a premium user, which isn't ideal."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
17%
Comms Service Provider
9%
Educational Organization
6%
Government
6%
Computer Software Company
12%
University
8%
Government
8%
Retailer
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about ESET Endpoint Security?
ESET Endpoint Security’s most valuable feature is the management console.
What is your experience regarding pricing and costs for ESET Endpoint Security?
I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free v...
What needs improvement with ESET Endpoint Security?
The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detec...
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What needs improvement with Malwarebytes?
When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I wou...
 

Also Known As

enSilo, FortiEDR
Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
Knutson Construction
Find out what your peers are saying about ESET Endpoint Protection Platform vs. Malwarebytes and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.