We use this solution to protect our endpoints from malware, zero-day attack, etc.
A reliable anti-malware and security suite for small, midsize, and large businesses
Pros and Cons
- "It has a clean and clear interface."
- "ESET Endpoint Security should offer more integration with multi-attack frameworks."
What is our primary use case?
What is most valuable?
It has a clean and clear interface. The performance on the endpoint, no matter the system, its resource usage is low. We have pretty good detection, at least I feel that we don't have any major infections — we love it.
We can use this solution to perform lots of tasks, like upgrading. We can integrate with Windows. Some of the patches don't update by default, by Microsoft. We can do some software installations, in-store — which is pretty easy. Whenever we upgrade, our lives become much easier.
What needs improvement?
ESET Endpoint Security should offer more integration with multi-attack frameworks. This is very important for large corporate businesses as it would provide protection against hackers, data breaches, etc.
For how long have I used the solution?
I have been using this solution for roughly 12 years.
Buyer's Guide
ESET Endpoint Protection Platform
December 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
824,067 professionals have used our research since 2012.
What do I think about the stability of the solution?
We experience some stability issues from time to time, but we can't confirm it's due to ESET. Some system tasks read past some script which makes it difficult for developing custom tasks. For normal installations, it's fine.
What do I think about the scalability of the solution?
ESET Endpoint Security should be able to integrate with DLP better — that would be great. They already have EDR, but we don't use it. Some have more DLP functionality than others.
How are customer service and support?
They have local support here, so they're pretty good. They seem to know what we need. Overall, I'd say their support is very good.
How was the initial setup?
After we upgraded to version six, it's been pretty easy to continue upgrading. It's pretty straightforward to upgrade and install. 10 years ago, this wasn't the case. We had to install each upgrade one by one.
What's my experience with pricing, setup cost, and licensing?
I think it's available for a pretty fair price. If you know how to use it, then it's a very fair price for what you get.
What other advice do I have?
They provide a free trial version. Install it and try it for yourself to see the performance and test the detection capabilities. Then you can see the result; that's what I remember the first time I tried ESET.
Overall, on a scale from one to ten, I would give ESET Endpoint Security a rating of nine.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
IT Management and owner at a tech services company with 11-50 employees
Easy to maintain with a nice user interface and good support
Pros and Cons
- "The maintenance is easy."
- "They should focus more on the offline market as well. Everybody is connected nowadays, and they want to do everything via cloud or fast internet connections, however, that's still not possible in many situations."
What is our primary use case?
We primarily use the solution for endpoint security. It's used to keep our computers virus free. That's the main use case.
What is most valuable?
It has an easy user interface. The manageability is also easy.
It's low on system resources.
The initial setup was very straightforward.
The solution is generally affordable.
Support has been helpful and responsive.
The maintenance is easy.
What needs improvement?
They should focus more on the offline market as well. Everybody is connected nowadays, and they want to do everything via cloud or fast internet connections, however, that's still not possible in many situations.
The API integration with our system should be better.
For how long have I used the solution?
I've been using the solution for 15 years at this point.
What do I think about the stability of the solution?
The stability and reliability are very good. I'd rate it five out of five. There are no issues with bugs or glitches.
What do I think about the scalability of the solution?
We have 30,000 people on the solution currently. Pretty much everyone uses it.
It's very easy to scale up with the product and also very easy to scale down again as well.
I'd rate the scalability five out of five.
How are customer service and support?
Technical support has been very good overall.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup was very easy. It's not complex to deploy.
We only had three engineers involved in the implementation. It was a small team.
The deployment was quick. We had everything done in a day.
We only really need one person to maintain the solution.
What about the implementation team?
We handled the initial setup in-house. We didn't need outside assistance from any consultants or integrators.
What was our ROI?
We've seen ROI. It was pretty quickly realized as well.
What's my experience with pricing, setup cost, and licensing?
The licensing is very flexible. It can be per month, per year, or licensed over several years. It's really whatever you want. We do it per month in our company.
We find it to be generally affordable. I'd rate it a five out of five in terms of affordability.
What other advice do I have?
We are partners with ESET on some products.
We are now on the latest version of the solution.
We use a mix of on-premises and cloud. The cloud deployment was introduced in the last year or so.
I'd rate the solution nine out of ten. I'd advise others to use the solution as it is easy to manage.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
ESET Endpoint Protection Platform
December 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
824,067 professionals have used our research since 2012.
Analyst - Security Officer at a non-tech company with 201-500 employees
Offers features that cannot be found in SSTMs
Pros and Cons
- "I feel the solution to be beneficial in respect of features that I cannot find with SSTM's."
- "The solution lacks the automation I need."
What is our primary use case?
We use ESET Endpoint Security for endpoint security.
What is most valuable?
While it is difficult for me to comment fully on the solution, as I am still testing it on the server side and have yet to conduct endpoint testing, I do feel that it beneficial in respect of features that I cannot find with SSTM's.
What needs improvement?
I have not found the solution to be very helpful in providing endpoint security.
As analysts, we need to do things fast. We rely on automation and on scripts, but I find this lacking in the solution. The solution lacks the automation I need. For example, should I wish to create a dynamic group, it won't appear.
What do I think about the scalability of the solution?
The solution is scalable, but I found the deployment part to be difficult. When it comes to deployment for the appointed client, the size of the package, 250 MB, is excessive for the limitations we face in Canada. For some regions this does not pose a problem, but in Canada it does.
How are customer service and technical support?
While I don't have personal experience with tech support, my understanding from my colleagues is that they are pleased with it.
How was the initial setup?
The initial setup of Azure is easier than that of the solution.
Which other solutions did I evaluate?
Azure has an easier setup than ESET Endpoint Security. I am biased towards the former.
Since we have four apps through our use of SSTM, STVM, I only make use of the Microsoft Products. This makes the integration of another Microsoft product much easier.
What other advice do I have?
I rate ESET Endpoint Security as an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Software Architect at a manufacturing company with 51-200 employees
Stable and cost-effective, but it is resource-heavy and the interface is horrible
Pros and Cons
- "It hasn't crashed a single time, so it is stable in that sense."
- "I think that ESET is a little too heavy on the CPU."
What is our primary use case?
This product is installed by my company's technical team as an antivirus solution.
What needs improvement?
The user interface is horrible.
I think that ESET is a little too heavy on the CPU. I have used other products where this is not necessarily the case. It is not the quickest antivirus product.
For how long have I used the solution?
I have been using ESET for about seven months.
What do I think about the stability of the solution?
It hasn't crashed a single time, so it is stable in that sense. My understanding is that the decision to implement ESET was recent and we will continue to use it in the future.
What do I think about the scalability of the solution?
The whole company is protected by ESET and we have about 120 employees.
How are customer service and technical support?
When we have troubles then we contact our internal IT team.
Which solution did I use previously and why did I switch?
I personally use the antivirus product that comes with Microsoft Windows.
What about the implementation team?
My IT department pre-installed ESET before I was given the laptop to use.
What's my experience with pricing, setup cost, and licensing?
This is not an expensive product.
What other advice do I have?
Personally, I would just use the Microsoft antivirus that comes with Windows. If you have a special laptop or a special set of use cases then you might install a second antivirus such as this, but for myself, I would not.
I would rate this solution a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Support Technician at Neda
A product that is easy to recommend to our customers with confidence
Pros and Cons
- "This is a product at the top of its game. That is the reason we choose to support and sell it."
- "The product could have better integration with third-party products that would help extend functionality."
- "They could be more aggressive with malware."
What is our primary use case?
Our company is a reseller for ESET (Essential Security against Evolving Threats), and we are here to sell the product to our customers. Our customers are usually using the product for antivirus and for firewall protection against threats and malware.
What is most valuable?
The feature of the product that is most valuable is endpoint security.
What needs improvement?
The product could be improved by having better integration with other services. Specifically, it would be good if they had better integration with Kaspersky and Nvidia (Next Version Envy and Vision).
It is also possible that they could be a little more aggressive with malware.
For how long have I used the solution?
We have been using the product for five or six years.
What do I think about the stability of the solution?
For the most part, the product works very well. It is stable and we do not have any bugs or glitches with this solution. The only problem that we have had is in trying to move some clients to version 6.5. In many cases, we can not uninstall or upgrade this version with the package provided. We must go with a CMD tool on safe mode to uninstall the program and install the new version that way. But this is the only bug we have experienced and it is not affecting the utility of the product. It is just a problem with the installation of the upgrade.
What do I think about the scalability of the solution?
We have not experienced any scalability issues with any of our clients.
How are customer service and technical support?
We have contacted the tech support team maybe one or two times. I would evaluate them as being very good. I have no issues with how they handle our requests. We have been satisfied with their support.
How was the initial setup?
The initial installation time can be counted in minutes or maybe a few hours. It does not take that long to get up and running.
What about the implementation team?
We are the ones who do the installations for our customers.
What other advice do I have?
I think ESET is very good. It is at the top of its game. That is the reason we choose to support and sell it. We can easily recommend it to our customers with confidence. We are very glad to support this antivirus solution.
On a scale from one to ten (where one is the worst and ten is the best), I would rate this product as a ten-out-of-ten. I think that right now it is the perfect solution.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Administrator at a renewables & environment company with 11-50 employees
Effective management features, easy to install, and scalable
Pros and Cons
- "I have found the ESET Management Console very good. It gives me many features, such as managing users and installing a new version."
- "We have experienced some problems with the actualization of some endpoints. We then have to manually reinstall the version on these endpoints."
What is most valuable?
I have found the ESET Management Console very good. It gives me many features, such as managing users and installing a new version.
What needs improvement?
We have experienced some problems with the actualization of some endpoints. We then have to manually reinstall the version on these endpoints.
For how long have I used the solution?
I have been using ESET Endpoint Security for approximately eight years.
What do I think about the scalability of the solution?
The scalability of ESET Endpoint Security is okay.
We have approximately 50 people using this solution in my organization.
How are customer service and support?
The technical support of the solution could be better.
Which solution did I use previously and why did I switch?
We previously use Symantec products and we switched to ESET Endpoint Security because it was less expensive.
How was the initial setup?
The initial setup is easy.
What about the implementation team?
We have one person that does the maintenance of the solution.
What's my experience with pricing, setup cost, and licensing?
The price of ESET Endpoint Security is in the middle range of price compared to other solutions. For example, BitDefender can be more expensive.
What other advice do I have?
I rate ESET Endpoint Security an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Information Security Analyst at a financial services firm with 1,001-5,000 employees
This solution gives us real time protection. In terms of the current global landscape, it is a great solution.
Pros and Cons
- "This solution blocks the brand new malware threats."
- "In terms of the current global landscape, it is a great solution."
- "I would like them to use AI features to do preventative virus protection."
What is our primary use case?
It defends any type of malware and defends us from viruses. We also use this solution to block USB access.
How has it helped my organization?
ESET Endpoint Security helps with the automatic system scanning. This solution gives us real time protection.
What is most valuable?
This solution blocks the brand new malware threats. It automatically blocks them without updates.
What needs improvement?
I would like them to take more preventative measures in virus prediction. I would also like to see AI features that would do this type of prediction.
What do I think about the scalability of the solution?
We are not a big company, so I cannot comment on scalability issues.
How is customer service and technical support?
They prefer online support, and I would really prefer on-site support for this solution.
What about the implementation team?
Actually our management wants to know if the vendor is actually brand oriented or marketing oriented. It is crucial for us to know we can deliver certain criterion to our employees. In the end, when evaluating a solution like this, we focus on whether the product will give us the latest malware protection, and whether it can block and not only quarantine. In turn, we will find the best solution for our needs.
What's my experience with pricing, setup cost, and licensing?
At first we thought it was a bit expensive, but we negotiated a better price.
What other advice do I have?
This solution has become a security manager for our company. It provides a prevention of many different malware attacks. In terms of the current global landscape, it is a great solution.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Product Manager at a comms service provider with 1,001-5,000 employees
Easy to use security solution, helps to secure connected devices against viruses
Pros and Cons
- "Easy to use security solution, helps to secure connected devices against viruses in the digital world."
- "iOS compatibility for mobile security and parental control."
What is most valuable?
Easy to use security solution, helps to secure connected devices against viruses in the digital world.
What needs improvement?
iOS compatibility for mobile security and parental control.
For how long have I used the solution?
Since 2008.
What do I think about the stability of the solution?
None.
What do I think about the scalability of the solution?
None.
How are customer service and technical support?
Very good, very prompt responses. So far, frankly speaking, we have had more technical issues on our side than on the ESET side.
Which solution did I use previously and why did I switch?
ESET is a top Slovak company, renowned in the industry as is their solution. Previously I tried AVG and McAfee solutions, but did not feel my device was really secure.
How was the initial setup?
Straightforward.
What's my experience with pricing, setup cost, and licensing?
Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK.
With pricing around €5 per month you have to provide really strong value as it is already at the level of one quarter of a telco bill.
Which other solutions did I evaluate?
Not really. By the time we started cooperation with ESET, their competitors didn’t even have local support in Slovakia.
What other advice do I have?
We have cooperated with ESET for many years. We resell their products with orange branded versions that help us to create revenue of more than €3 million yearly.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Product Categories
Endpoint Protection Platform (EPP) Advanced Threat Protection (ATP) Anti-Malware ToolsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
Check Point Harmony Endpoint
VMware Carbon Black Endpoint
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does ESET Endpoint Encryption compare to BitLocker?
- What Is The Biggest Difference Between Carbon Black Cb Defense And ESET Endpoint Security?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?