Management console, where you can manage all devices on the network from your PC.
Senior Systems Engineer at a tech services company with 51-200 employees
Management console enables managing all devices from a PC; good for a small business
What is most valuable?
How has it helped my organization?
Management console means I don’t have to physically go and update the PCs. I can check their status from my desktop.
What needs improvement?
Assuring all users that all types of malware/ransomware are covered (this is hard to do, I know).
For how long have I used the solution?
One and a half years.
Buyer's Guide
ESET Endpoint Protection Platform
November 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
What do I think about the stability of the solution?
No. Assuring all users that all types of malware/ransomware is covered...
What do I think about the scalability of the solution?
No.
How are customer service and support?
An eight out of 10.
Which solution did I use previously and why did I switch?
Yes, we switched as ESET was easier to use, has management console functions, and the application is cost-friendly for a small business.
How was the initial setup?
Yes. Phone support provided was great and the GUI steps are easy to follow.
What's my experience with pricing, setup cost, and licensing?
If you are running a small business and don’t need an over-the-top product, ESET is a good product. Cost-friendly and easy to manage for a small number of devices on the network. Phone support has been marvelous.
Which other solutions did I evaluate?
Yes, I looked at McAfee, Norton, and Malwarebytes.
What other advice do I have?
ESET is a good product. Cost-friendly and easy to manage for a small number of devices on the network. Phone support is great, and they always get back to you.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network Manager at a tech company with 51-200 employees
ESET Smart Security 5 is a powerful internet security suite
Valuable Features:
Resource use is very impressive as it has smallest impact on CPU and RAM.Provided features are ThreatSense technology, Antispyware, Host-Based Intrusion Prevention System (HIPS), Cloud-Enhanced Whitelisting, Antispam, Intelligent firewall, Gamer mode and Parental controls which are more than enough for appropriate security and protection.Control interface is clear and easy to use with main items available in the left had pane.SysInspector is available for advanced users to look at active processes, critical files, network connections and drivers to identify any unwanted programs affecting the system.
Room for Improvement:
Malware detection is good but repairing is not always up to the markInitial scan is slow
Other Advice:
ESET Smart Security protects your computer against real world threats and malware attacks and provides added security layer with spam filtering, firewall and parental control.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
ESET Endpoint Protection Platform
November 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
Manager of eCommerce at a tech company with 51-200 employees
powerful, but not the best level of protection against viruses
Valuable Features:
- guard against any threats that you are on social networks, in sailing, work, play online or exchange data via removable media.
- The program is classified among the first in the field of protection and the most competitive.
- Detects viruses and then destroys them professionally
- saves battery for your laptop because it is not greedy with the RAM and CPU
- protection for three PCs with just one license
Room for Improvement:
- problem with updating Zonealarm (at time)
- vulnerability protection mode is only for 32-bits of architecture
- difficult to uninstall
- It has a very inconvenient way of activating the beta NIS when you have to type in the key
Other Advice:
I used Norton Internet Security Suite two years ago. I remarked that the improvement and protection tool, specifically in version 2012, should have included a professional panel, like putting in a restore point of the total system. It is not very greedy with the RAM and processor, which allows you to save battery.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Protection Platform (EPP) Advanced Threat Protection (ATP) Anti-Malware ToolsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
Microsoft Defender for Office 365
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Trend Micro Deep Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does ESET Endpoint Encryption compare to BitLocker?
- What Is The Biggest Difference Between Carbon Black Cb Defense And ESET Endpoint Security?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?
I used Eset Smart Security in the passed four years and two big cons are that initial scan took longer than expected and for me it was difficult to install first time.