Protection of a corporate environment.
Analista de TI Senior
Lightweight software, it does not compromise OS performance
What is our primary use case?
How has it helped my organization?
Lightweight software, it does not compromise the performance of the operating system.
What is most valuable?
Virus protection on the network and site-blocking, among other features.
What needs improvement?
I think the product support is very bad.
Buyer's Guide
ESET Endpoint Protection Platform
November 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
For how long have I used the solution?
One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Partner at a media company with 51-200 employees
It is absolutely invisible once running
Pros and Cons
- "We use ESET, which is pretty much perfect for us. It is also absolutely simple and automatic once setup."
- "We have not picked up a bug yet, because we use ESET, which is a tried and proven system."
- "It is absolutely invisible once running."
- "It effectively catches unwanted stuff. It has saved our bacon over many years."
What is our primary use case?
Network security for an organization with around 20 networked computers with all users diving all over the internet for disparate interests. It is easy enough to pick up a bug, and we do not want one.
How has it helped my organization?
We have not picked up a bug yet, because we use ESET, which is a tried, proven system.
What is most valuable?
We use ESET, which is pretty much perfect for us. It is also absolutely simple and automatic once setup.
It is absolutely invisible once running. It effectively catches unwanted stuff. It has saved our bacon over many years.
What needs improvement?
You have to buy it.
For how long have I used the solution?
Trial/evaluations only.
What do I think about the stability of the solution?
No issues.
What do I think about the scalability of the solution?
No issues.
Which solution did I use previously and why did I switch?
No, we have not changed.
What's my experience with pricing, setup cost, and licensing?
ESET is perfect, if you can afford it.
Which other solutions did I evaluate?
Not really.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
ESET Endpoint Protection Platform
November 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
CEO at a tech services company with 1-10 employees
Excellent support, light on hardware resources, and allows us to create software and hardware inventory by using the console
Pros and Cons
- "The software and hardware inventory that you can create by using the console is valuable. It is also very light on hardware resources."
- "They can improve ransomware protection, and there should be cloud sandboxing for Mac."
What is our primary use case?
We use ESET to protect our company from evolving threats. We also use it to monitor activity in the network, have a hardware and software inventory, and automate some tasks such as running commands through a console and things like that.
What is most valuable?
The software and hardware inventory that you can create by using the console is valuable. It is also very light on hardware resources.
What needs improvement?
They can improve ransomware protection, and there should be cloud sandboxing for Mac.
For how long have I used the solution?
I have been using this solution for many years.
What do I think about the stability of the solution?
It is stable on Windows and Mac.
What do I think about the scalability of the solution?
It is easily scalable.
How are customer service and support?
Their support is great and excellent.
How was the initial setup?
It is easy to set up the solution. The duration depends on the number of endpoints and servers that you have. If you have many computers and you're using Active Directory, it generally takes less than a week.
What other advice do I have?
To set it up, choose a cloud. That's because it is easier to implement than on-premise, and you can use GPO to deploy the probe using Active Directory.
By using the console, you can uninstall antivirus from other companies, and you can also set up some alerts. If there is anything you need to look at, such as malware detection, you can schedule alerts via email.
I would rate ESET Endpoint Security a 10 out of 10.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
SOC Manager at a tech services company with 51-200 employees
Easy to implement with reasonable pricing and very good advanced protection
Pros and Cons
- "The solution offers impressive advanced protection."
- "The stability needs to be improved. There are bugs that you have to deal with."
What is most valuable?
The features are very good.
The solution offers impressive advanced protection.
The pricing is quite reasonable.
It's fairly simple to implement.
What needs improvement?
The stability needs to be improved. There are bugs that you have to deal with.
For how long have I used the solution?
I've been working with the solution for around two years at this point.
What do I think about the stability of the solution?
The stability isn't ideal. There are some bugs and other issues we have came across in the last two years. From that perspective, there needs to be some improvement.
How are customer service and support?
Technical support is, at one level, good. The turnaround on queries takes some time, however, I would say it's not less of an amount of service as compared to Microsoft.
Which solution did I use previously and why did I switch?
We also work with Microsoft Defender. From a Microsoft product perspective and stability perspective, I would recommend Defender. From the feature perspective, from an advanced protection perspective, ESET is good.
How was the initial setup?
The initial setup is easy. It's not a complex or difficult process.
What's my experience with pricing, setup cost, and licensing?
The cost is not too high. They have reasonable pricing.
What other advice do I have?
We are managed risk providers, a MRSP. We have a partnership with ESET.
It's a good solution and perfect for small and medium-sized organizations.
I'd rate the solution at an eight out of ten. All features are available and they are good, however, they need to deal with some bugs.
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
Commercial Hub Manager at a energy/utilities company with 51-200 employees
Easy to install, stable, and simple configuration
Pros and Cons
- "The solution is easy to install and configure."
- "They could improve the solution by adding better ransomware features."
What is our primary use case?
We use the solution for protection against threats, such as viruses.
What needs improvement?
They could improve the solution by adding better ransomware features.
For how long have I used the solution?
I have been using this solution for approximately 10 years.
What do I think about the stability of the solution?
I have found ESET Endpoint Antivirus stable.
How was the initial setup?
The solution is easy to install and configure.
What other advice do I have?
I would advise companies before purchasing this solution to make sure it has all the features they are looking for in the package they choose.
I rate ESET Endpoint Antivirus an eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Programme Manager at a tech services company with 11-50 employees
Affordable and easy to use but needs to offer better integration capabilities
Pros and Cons
- "The product is quite affordable."
- "The integration capabilities might be lacking a bit."
What is our primary use case?
We're using it for the management of our staff, their laptops, and endpoint devices. We're not using it for any mobile devices, such as phones or tablets. Instead, we're using it for the endpoint protection and security of endpoint devices like laptops specifically.
What is most valuable?
The solution is very easy to use and simple to navigate.
The product is quite affordable.
The implementation process is nice and easy.
What needs improvement?
It may be a bit early to tell if there is anything lacking. I'm still getting myself oriented... We're using it for some of its basic features. However, as we get to use it and understand its broader feature-set and experience, there might be more to comment on in terms of improvement requests.
It would be ideal if it could detect threats sooner.
The integration capabilities might be lacking a bit. We were expecting it to be a bit more robust.
For how long have I used the solution?
We've been using the solution for the past three months.
What do I think about the scalability of the solution?
We have about 15 people using the product in our office.
How are customer service and technical support?
We've never used technical support. We go through our partners if we need any assistance. Therefore, I can't speak to how helpful or responsive their support would be.
How was the initial setup?
The solution was pretty simple to set up. It was quite quick as well. I'd say it's quite easy to install and implement.
You don't need too many people to deploy and maintain the solution. We might have about three or so people who can handle those duties. Of course, then there were people from our side involved in defining some of those policies, et cetera.
What about the implementation team?
We had one of our partners assist us with the implementation process.
What's my experience with pricing, setup cost, and licensing?
The pricing is very reasonable. We do have to pay for a license. We have purchased a yearly license for ESET.
Which other solutions did I evaluate?
We did not look at other solutions prior to choosing this product. We had some machines that were well protected and some that weren't. Some came with some basic antiviruses, some didn't have anything or some were expired. Overall, we probably weren't really using anything, at least on a standard basis.
What other advice do I have?
We are customers or end-users. We don't have a business relationship with ESET.
Since the solution is cloud-based, we're always using the most up-to-date version.
In general, I would rate the solution at a seven out of ten. We still need time to explore it as it's still quite new.
I'd recommend the solution to other users or companies.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Consultant at a tech services company with 51-200 employees
In 3 years of use, there have been no infections. License fees are an issue.
Valuable Features:
The application runs in the background without a noticeable impact on my laptop. In 3 years of use, there have been no infections (as far as I know...). The application is being put to the test, as about once a week I get a notification from ESET of another virus that was detected and quarantined. ESET's operation is in stark contrast to another popular security firewall that I tried 3 years ago before choosing ESET. That 'other' firewall noticeably slowed all other applications, forcing me to remove it.In anycase, my experience with ESET has been good so far.
Room for Improvement:
ESET requires a yearly license fee. That license fee is significant for SOHO users. Users considering a purchase should look at both performance and license pricing of the top vendors before making a decision. The ESET license price is discounted only if one is willing to purchase a 3-year license. That's a long time window for a PC, in my opinion.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Co-Founder at a computer software company with 201-500 employees
Easy on system resources, priced well, and scalable
Pros and Cons
- "The solution provides good accessibility and is not heavy on resources when there are updates or when it is in operation."
- "They should have better support for different languages and auto-upgrading."
What is our primary use case?
We use ESET Endpoint Security for many things, it has a lot of functionality. For example, it can be used for device control, secure browser access, URL control, web access protection, and anti-spam.
What is most valuable?
The solution provides good accessibility and is not heavy on resources when there are updates or when it is in operation.
What needs improvement?
They should have better support for different languages and auto-upgrading.
For how long have I used the solution?
I have been using this solution within the last 12 months.
What do I think about the stability of the solution?
ESET Endpoint Security is stable.
What do I think about the scalability of the solution?
I have found the solution scalable. If there are any bugs or glitches they are normally fixed fast in a patch release.
We have approximately 5,000 users using this solution.
How are customer service and technical support?
The technical support is very knowledgeable, and the response time is also what is expected.
How was the initial setup?
The installation is easy and it takes only a short time. If you have access to the Active Directory then it is simple.
What's my experience with pricing, setup cost, and licensing?
The price of the solution is reasonable compared to competitors.
What other advice do I have?
I would recommend this solution to others
I rate ESET Endpoint Security a ten out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Protection Platform (EPP) Advanced Threat Protection (ATP) Anti-Malware ToolsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
Microsoft Defender for Office 365
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Trend Micro Deep Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does ESET Endpoint Encryption compare to BitLocker?
- What Is The Biggest Difference Between Carbon Black Cb Defense And ESET Endpoint Security?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?