I use the solution in my company for endpoint protection, as it gives you a full security package.
IT Admin at Freelancer
Offers a full security package and is easy to use
Pros and Cons
- "The most valuable feature of the solution is that it is easy to use and maintain while also being fully encrypted."
- "On the solution's website, it is sometimes difficult to figure out how to download the exact product associated with your purchased license."
What is our primary use case?
What is most valuable?
The most valuable feature of the solution is that it is easy to use and maintain while also being fully encrypted. The tool gives you a lot of possibilities and a zero-day policy for the threats, meaning the antivirus provides you with a zero-day policy.
What needs improvement?
I feel that there should be a little more explanation provided by the solution regarding its installation process and which other products users should choose. On the solution's website, it is sometimes difficult to figure out how to download the exact product associated with your purchased license.
The product should offer more documentation.
The product's pricing has certain shortcomings and is an area where improvements are required.
For how long have I used the solution?
I have been using ESET Endpoint Protection Platform for four years.
Buyer's Guide
ESET Endpoint Protection Platform
November 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
What do I think about the stability of the solution?
Stability-wise, I rate the solution a nine out of ten.
What do I think about the scalability of the solution?
Scalability-wise, I rate the solution a ten out of ten.
Around 30 to 40 people in my company currently use the product.
How are customer service and support?
In my company, we did not face any technical issues, and because of this, we had to contact the solution's support team. If there was a situation where my company required technical support from ESET, I believe that the solution's experts would be really good. My company has not faced a situation where we had to contact technical support in the past four years. I rate the technical support a ten out of ten.
How would you rate customer service and support?
Positive
How was the initial setup?
From one to ten, I rate the product's initial setup phase an eight as an IT admin, where one means it is a difficult phase, and ten means it is an easy process.
The solution is deployed on the cloud model.
The solution can be deployed in an hour. The time required to deploy the product to something that depends on the size of the company. In smaller and medium-sized companies, the product can be deployed in a few hours. In large companies, the deployment process may take a few days or a week to be completed.
Around one to fifty people were involved in the product implementation process.
What's my experience with pricing, setup cost, and licensing?
Price-wise, the product is not very expensive. Based on all the features provided by the solution, I see that the product is ranked as number one in the markets in our country right now. The aforementioned areas consist of the reasons why my company chose the tool.
I rate the product's price as seven or eight on a scale of one to ten, where one is cheap, and ten is expensive.
Which other solutions did I evaluate?
In our company, we thought that Microsoft might release the best antivirus solution in the next two or three years, but nothing happened. Microsoft ended up offering a basic security package to deal with threats. ESET gives you a complete security package in areas like sandboxing and networking. Microsoft just basically has Microsoft Defender and some basic firewall tools. In my company, we are working with a lot of sensitive data, and it was the main reason why we chose ESET Endpoint Protection Platform for security purposes in our company.
What other advice do I have?
It would be difficult to describe the feature of the tool that has been the most effective in enhancing my company's security posture. A person just needs to download the tool and install it, and that is all that is required for the tool to work. The product basically scans the PCs all the time, along with all the machines for viruses. The product generally works in the background.
The multi-layer protection approach is mostly used in areas like networking. For the endpoints, my company is protected from ESET, as it protects all the layers in the area of networking.
I would recommend the tool to others, but still it depends on each company, considering the area they are working. Basically, if you need a fully-integrated antivirus solution, you need to get a solution that doesn't disturb the end users, while it is easy to use, easy to maintain and it just works fine.
With ESET Endpoint Protection Platform, there are a lot of purposes for which one could use AI for security. I did not know that ESET Endpoint Protection Platform uses AI. If ESET Endpoint Protection Platform plans to include some AI elements in the tool, it would be great.
I rate the tool a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 29, 2024
Flag as inappropriateInformation security consultant at Ypsilon System
Reliable, good support, and low maintance
Pros and Cons
- "ESET Endpoint Security is stable, I did not have any issues with it."
- "ESET Endpoint Security could improve EDR integration."
What is our primary use case?
I am using ESET Endpoint Security for our basic protection.
What needs improvement?
ESET Endpoint Security could improve EDR integration.
For how long have I used the solution?
I have been using ESET Endpoint Security for approximately two years.
What do I think about the stability of the solution?
ESET Endpoint Security is stable, I did not have any issues with it.
What do I think about the scalability of the solution?
We have approximately 50 people using the solutions but we have 100 servers running it.
We will increase the usage of the solution over time.
How are customer service and support?
We use our local distributor for support and they are very good and friendly.
Which solution did I use previously and why did I switch?
I previously used Symantec and BitDefender.
How was the initial setup?
The initial setup of ESET Endpoint Security can be a little challenging, but overall it is straightforward. If we are to implement the solution for 100 employees it will take approximately one week.
What about the implementation team?
I did the implementation of ESET Endpoint Security with my team.
We do not have many people managing the solution.
What's my experience with pricing, setup cost, and licensing?
The cost of the solution is hard to justify even if the EDR operates well.
What other advice do I have?
My advice to others is this is a very good solution for email protection but for the EDR and SIEM, the integration is not at a high level. However, if you use it for traditional protection it is good.
I rate ESET Endpoint Security an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
ESET Endpoint Protection Platform
November 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
Director Cloud Services at Corrus Cloud Services
Stable, and mature, but the documentation has room for improvement
Pros and Cons
- "The solution is stable."
- "The migration between on-prem and cloud has room for improvement."
What is our primary use case?
The primary use case of the solution is to manage endpoint security.
What is most valuable?
ESET Endpoint Security's ransomware protection is good.
What needs improvement?
The support and documentation have room for improvement.
The migration between on-prem and cloud has room for improvement.
For how long have I used the solution?
I have been using the solution for three years.
What do I think about the stability of the solution?
The solution is stable.
Which solution did I use previously and why did I switch?
We previously used Microsoft Defender but it is not as mature as ESET Endpoint Security.
How was the initial setup?
The on-prem deployment is not straightforward but the cloud deployment is easy.
What other advice do I have?
I give the solution a seven out of ten.
We have 200 people using the solution.
We have two admin people managing the solution.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
I.T. Manager at Pacific Cigarette Company
Competitive and consistently updated to prevent attacks successfully
Pros and Cons
- "The tools and the features available with this solution are very competitive. It is always updated to prevent upcoming attacks."
- "I suspect there will be some changes required to ESET because some experts I know just moved to MDR. I can imagine there might be some issues that were not fully covered by the ESET Endpoint that would be covered by MDR that we're on now."
What is our primary use case?
We use this solution mainly for devices, for antivirus. It also has a firewall that's the extra layer of protection besides the 40-bit file.
We also have a console that we can monitor and get alerts if a certain device is attacked. If there is an attack, we quarantine or upgrade.
We have not had problems with the solution. Whenever we were attacked, it would protect our devices.
What is most valuable?
The tools and the features available with this solution are very competitive. It is always updated to prevent upcoming attacks.
We set up our devices to update on a daily basis. We also run our weekly scan each week. Doing it this way, we never had any problems.
What needs improvement?
I would say this product can be improved if it fully protected everything like consolidated.
I suspect there will be some changes required to ESET because some experts I know just moved to MDR. I can imagine there might be some issues that were not fully covered by the ESET Endpoint that would be covered by MDR that we're on now.
For how long have I used the solution?
I have been using this solution for about ten years.
What do I think about the stability of the solution?
My impression is that it is a very stable solution because we've been using it for ten years and are very happy with it.
What do I think about the scalability of the solution?
The scalability varies because there are lots of different packages. They have antivirus, Endpoint Security, and many different versions. They also have up to personal and student licenses. So it is very flexible.
How are customer service and support?
We work with the third-party partner that we were recommended by ESET. We have always worked with these guys and they have always been on the ground whenever they are needed. They have always assisted and came through for us.
I would say the customer service is excellent.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Previously we used Norton Antivirus. If I remember correctly, some incidents happened then and we lost confidence in them. That's why we moved to ESET.
How was the initial setup?
The initial setup was easy. I would rate it a ten out of ten.
What about the implementation team?
When you use these solutions, you always have to go through a partner. So, because we were going through a partner, they were the ones who helped us deploy it.
What's my experience with pricing, setup cost, and licensing?
I would rate ESET's pricing plan an eight out of ten, with one being cheap and 10 being expensive.
What other advice do I have?
I would recommend this solution because it's quite stable and it does what it's supposed to do and that's good enough.
We have used this solution both personally and in our organization. At one point, we actually had up to 100 users connected using ESET.
I would rate ESET as an overall product, an eight out of ten.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Manager at Kharys Entreprise
Reasonably priced, good support, and quite light
Pros and Cons
- "It can scale as well."
- "When users renew licenses, they should offer a discount."
What is our primary use case?
This is a security solution and it is used to protect all of the client's systems. It is for data protection.
What is most valuable?
It's not using too much system capacity or memory. It's quite light. It's like there's nothing on the PC, yet it's working there behind the scenes.
From my side, the best thing is the support from ESET headquarters. When we have a problem in two hours or three hours, we find a solution via ESET.
It is stable.
It can scale as well.
The pricing is reasonable.
What needs improvement?
There is no such thing as a 100% secure system. That said, the main problems are coming from the users and how they use the system, including how they open emails, go to the internet, et cetera. Maybe if they have a firewall system paired with ESET, so there are not as many concerns around the security of the WAN, that would be better.
We hope that they can learn from and react to threats faster so that we are more protected in the future as new items arise. They need to update the system faster to ensure security is there in the case of new events.
When users renew licenses, they should offer a discount.
For how long have I used the solution?
I've been dealing with the solution since 2016. I've used it for seven years now.
What do I think about the stability of the solution?
The solution is very stable. There are no bugs or glitches, and it doesn't crash or freeze.
What do I think about the scalability of the solution?
We have two companies here we've contracted with. One is with 750 computers and another one is with 100 PCs.
The solution can scale.
How are customer service and support?
The technical support is really good. they are helpful, fast, and responsive.
That said, sometimes, when we have a problem, we need a quick response, and they have many things to do on their side, so it can take two or three hours sometimes to get a reply from them.
How would you rate customer service and support?
Positive
How was the initial setup?
It's quite simple to set up. People sometimes don't want to make much effort, however, technically, it's quite simple to implement the solution. They can do it themselves, yet we are always there, ready to install the solution.
How many people we need to deploy the solution depends. In the beginning, we can use one engineer to deploy the solution. However, it depends on the number of computers. If we install it on about ten PCs, for example, we can also handle the training for the local IT people who can then make the installation.
We do not normally handle the maintenance afterward. However, depending on the contract, we can assist with support. Usually, we have two engineers that can assist our clients if they need help.
What about the implementation team?
We can install the solution for clients.
What was our ROI?
The ROI is high since using the product can avoid many problems. I'd rate the ROI five out of five.
What's my experience with pricing, setup cost, and licensing?
The price is good when you compare it to other solutions. That said, when the client needs to renew the license for the next year, it is the same price. Maybe they can do a discount for renewing the license. That would make it more attractive.
The license is annual. Users can also choose to do a three-year license.
If a client needs extra features, we need to discuss locally so we understand how we can help the customer and how much it will cost.
I'd rate it four out of five in terms of affordability, with one point taken off for issues around renewing the license.
Which other solutions did I evaluate?
I've been looking into SentinelOne.
What other advice do I have?
I'm a reseller. We are selling, installing, and doing training for the users.
We deal with the latest version of the solution.
I'd rate the solution eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Junior Executive - Information Security at sunshine holdings
Lacking visability and management, but scales well
Pros and Cons
- "ESET Endpoint Security is stable. When comparing the solution to competitors it is more stable."
- "The solution can improve the modules, and it is lacking centralized management and visibility of the endpoints."
What is our primary use case?
We are using ESET Endpoint Security for monitoring our devices for security threats.
What needs improvement?
The solution can improve the modules, and it is lacking centralized management and visibility of the endpoints.
For how long have I used the solution?
I have been using ESET Endpoint Security for approximately three years.
What do I think about the stability of the solution?
ESET Endpoint Security is stable. When comparing the solution to competitors it is more stable.
What do I think about the scalability of the solution?
We have approximately 800 endpoint users using this solution.
The scalability of ESET Endpoint Security is good.
How are customer service and support?
I have not used the support from ESET Endpoint Security.
Which solution did I use previously and why did I switch?
I have not used other solutions prior to ESET Endpoint Security.
How was the initial setup?
The deployment time depends on how many devices the user has. It typically can be done in one day.
What about the implementation team?
I did the deployment of the solution with a team of three.
What's my experience with pricing, setup cost, and licensing?
There is a license needed to use the solution and the price depends on the features you want to use. The overall price is reasonable.
Which other solutions did I evaluate?
I did evaluate other solutions before choosing ESET Endpoint Security.
What other advice do I have?
We have three people that do the maintenance of the solution.
I would not recommend this solution depending on the company and the number of employees using it.
I rate ESET Endpoint Security a five out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Works at a hospitality company with 10,001+ employees
Simple to install, scalable, and high performance
Pros and Cons
- "The performance of the solution is very good it does not impact my hardware and is user-friendly."
- "The solution could improve by having higher-level security and reporting."
What is our primary use case?
I use for ESET Endpoint Antivirus to protect my personal and business files.
What is most valuable?
The performance of the solution is very good it does not impact my hardware and is user-friendly.
What needs improvement?
The solution could improve by having higher-level security and reporting.
For how long have I used the solution?
I have been using ESET Endpoint Antivirus for approximately six years.
What do I think about the stability of the solution?
ESET Endpoint Antivirus is stable.
What do I think about the scalability of the solution?
I have found ESET Endpoint Antivirus scalable.
We have approximately 150 users using this solution.
How are customer service and support?
I have not faced an issue that I would need to contact the support.
Which solution did I use previously and why did I switch?
I have used Kaspersky and Trend Micro previously.
How was the initial setup?
The installation is straightforward.
Which other solutions did I evaluate?
When comparing ESET Endpoint Antivirus to other antivirus programs, such as Trend Micro or Kaspersky, it is the best. The other two were too heavy on the system resources, it consumes a lot of hardware. Additionally, they could not detect auto-run viruses.
What other advice do I have?
I would recommend this solution to others.
I rate ESET Endpoint Antivirus a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buchanan MI Tax Preparer at Helping Hands Accounting LLC
Reasonable solution that works in the background
Pros and Cons
- "They do a program where you can renew for three years. It's very reasonable, as far as the cost per year, because you can renew for three years. They will also do multiple computers, so I actually protect all my family computers, as well as my work computers, all under one license. This means I only have to deal with re-upping my license once every three years. That's the big thing for me."
- "It's not a huge thing, because it doesn't happen very often, but I'll notice sometimes, when there's a startup scan, the computer does bog down a little bit. However, this happens rarely."
What is our primary use case?
My primary use case for ESET Endpoint Security is internet security.
What is most valuable?
There are two things I like the most about ESET Endpoint Security. One, it's a seamless update. In other words, it updates all in the background. You don't have to restart your computer after an update. It takes care of itself, updates all the time, and stays up to date. It automatically installs those updates, similar to what Windows does.
The second biggest ESET Endpoint Security plus is the value. They do a program where you can renew for three years. It's very reasonable, as far as the cost per year, because you can renew for three years. They will also do multiple computers, so I actually protect all my family computers, as well as my work computers, all under one license. This means I only have to deal with re-upping my license once every three years. That's the big thing for me.
There is another nice ESET Endpoint Security feature: you can shut it off for 10 minutes and then turn it back on.
What needs improvement?
For the most part, I'm really satisfied with ESET Endpoint Security. It works in the background and that is one of the reasons that I went with this solution. It doesn't bog down my computer, for the most part. That's probably one of the things that could be improved. It's not a huge thing, because it doesn't happen very often, but I'll notice sometimes, when there's a startup scan, the computer does bog down a little bit. However, this happens rarely.
For how long have I used the solution?
I've had ESET Endpoint Security on all my computers for four or five years, maybe even longer.
What do I think about the stability of the solution?
I have never really had the solution crash. It's super stable.
There have been some times that I've had problems connecting to different computers, but I resolved this issue by temporarily shutting off the solution for a few minutes.
How are customer service and support?
ESET Endpoint Security's tech support is very responsive. I don't get an answer back from them in five minutes, but the few times that I've had to talk to somebody, for instance, for license renewal, I usually hear back within 24 hours. That's very responsive in my opinion.
What's my experience with pricing, setup cost, and licensing?
I cover, I think, eight computers and it turns out to be right around $50 for three years. It's a very reasonable solution. I like that.
What other advice do I have?
Once you install it, it is very stable because you don't have to renew it every year. You just do an install and know you're protected. The installation is also hassle-free.
Overall, I would give this solution a nine out of 10 for performance.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Protection Platform (EPP) Advanced Threat Protection (ATP) Anti-Malware ToolsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
Microsoft Defender for Office 365
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Trend Micro Deep Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does ESET Endpoint Encryption compare to BitLocker?
- What Is The Biggest Difference Between Carbon Black Cb Defense And ESET Endpoint Security?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?