We use ESET Endpoint Security to control the endpoints. We can run full control of endpoints and receive good information from ESET about the endpoints.
Information Security Officer at Church of England
High performance, reliable, and helpful support
Pros and Cons
- "The most valuable feature of ESET Endpoint Security performance."
- "The initial setup of ESET Endpoint Security can be complicated when you get involved with encryption."
What is our primary use case?
What is most valuable?
The most valuable feature of ESET Endpoint Security performance.
For how long have I used the solution?
I have used ESET Endpoint Security for approximately 10 years.
What do I think about the stability of the solution?
I have found ESET Endpoint Security to be stable.
Buyer's Guide
ESET Endpoint Protection Platform
November 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
What do I think about the scalability of the solution?
ESET Endpoint Security is scalable.
We have approximately 350 users using ESET Endpoint Security.
How are customer service and support?
The technical support from ESET Endpoint Security is good.
How was the initial setup?
The initial setup of ESET Endpoint Security can be complicated when you get involved with encryption.
What's my experience with pricing, setup cost, and licensing?
There is a license required to use ESET Endpoint Security.
What other advice do I have?
I would recommend this solution to others.
I rate ESET Endpoint Security nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Managing Director at SoftTechTraining.com
It has regular updates, gives good feedback, and isn't as onerous as some products I've used
Pros and Cons
- "ESET has regular updates, and it gives me good feedback. It's not too onerous like some of the products I've used in the past."
- "ESET's updates are mostly manual. That's my biggest concern. I'd like it to be more automatic. I've had to download the new version and run it manually to install it. I've got several workstations like that right now."
How has it helped my organization?
One of my customers was attacked by ransomware twice. The first time, I was able to roll it back because the attackers seemed to be using an old version of ransomware. We were able to find the crack for it and unencrypted everything. It was amazing. During the second ransomware attack, we were watching it happen, so we shut it down. The key, of course, is backup. The backup was there, and we restored it.
What is most valuable?
It's hard to evaluate the effectiveness of antivirus stuff because you don't know if it's working well until something happens. ESET has regular updates, and it gives me good feedback. It's not too onerous like some of the products I've used in the past.
What needs improvement?
ESET's updates are mostly manual. That's my biggest concern. I'd like it to be more automatic. I've had to download the new version and run it manually to install it. I've got several workstations like that right now.
All security solutions seem to update automatically these days. I think there are good technical reasons for that.
For how long have I used the solution?
At the customer's site where I deployed ESET most recently, there are about 20 to 25 workstations, and ESET is deployed individually on each.
What do I think about the stability of the solution?
As far as I know, everything's very stable.
How are customer service and support?
I've gotten good support in Canada when I've needed it. But, interestingly enough, their distribution in Canada seems to have gotten confused a little bit. Support in Canada is well organized, but the product has evolved, and they've gone through some changes in their distribution. I haven't talked to them for about a year.
Which solution did I use previously and why did I switch?
I was using Malwarebytes as a stopgap solution, but I'm sure they have a whole corporate strategy. I started using ESET initially because they had a centralized control tool. Maybe Malwarebytes has changed so it's managed in the cloud now. I haven't explored that or used a cloud version of the software.
How was the initial setup?
Setting up ESET is reasonably complex but not onerous. It depends on who is installing it.
I wouldn't expect any of my clients to deal with it, but I'll happily work through it. The installation process has evolved. I initially set it up using the central control function. In later versions, ESET's central tool was replaced. After I had installed that, I just used the individual ones.
What's my experience with pricing, setup cost, and licensing?
We pay for an annual license that costs about $35 per workstation.
What other advice do I have?
I'd rate ESET eight out of 10. I think there's always room for improvement. However, I must admit that if I had to choose again and had the proper reviews, I might conceivably switch to a product based in North America. I've become quite sensitive to the political aspects of having offshore security software. That will probably be my most significant deciding factor if I change.
Most antivirus programs seem to be decent. We haven't seen any reports of solutions doing a lousy job in the marketplace. I suspect all the big ones only do an okay job. The truth is that the best defense against ransomware is simply backup.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
ESET Endpoint Protection Platform
November 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
System Administrator at a engineering company with 11-50 employees
Beneficial central management, light on system resources, but detection speed could improve
Pros and Cons
- "The solution is very lightweight and does not consume that much processor in terms of CPU utilization. The centralized management system is very good."
- "The detection could be better in ESET Endpoint Security. Sometimes it takes time to detect threats and might be because it's not holding all the memory. There are some features that have to mature. More features might be available in the higher-end product."
What is our primary use case?
We use ESET Endpoint Security for system security.
What is most valuable?
The solution is very lightweight and does not consume that much processor in terms of CPU utilization. The centralized management system is very good.
What needs improvement?
The detection could be better in ESET Endpoint Security. Sometimes it takes time to detect threats and might be because it's not holding all the memory. There are some features that have to mature. More features might be available in the higher-end product.
The cloud version of the solution could improve.
For how long have I used the solution?
I have used ESET Endpoint Security within the last 12 months.
What do I think about the stability of the solution?
The stability of ESET Endpoint Security is above average but excellent.
The application updates are very good. They do not affect the performance of the PC. If the users have a medium-scale PC the solution operates very well. If the user's PCs have the latest processor and it is updated, they can use some other product. A faster PC does not get impacted by the software if it is heavier on resources.
What do I think about the scalability of the solution?
We do not have plans to increase usage at this time. We are not using the solution extensively.
What about the implementation team?
ESET Endpoint Security does not require any maintenance, it is done automatically.
Which other solutions did I evaluate?
We are always looking at new product technology innovation.
I have evaluated Sophos' solutions.
There is some antivirus software, such as McAfee when it is very difficult to install the software on some devices. When we patch or make some reports, it does not show them in the report. It's not communicating with the licensed software or a similar issue.
What other advice do I have?
Technology is growing and changing fast. People are working from home, and office, products should be capable of handling the office and the home environments. This is the challenge.
My advice to others wanting this type of solution is to check all the Endpoint Security solutions available. The threat signatures and sandbox features are good to have if there is an attack, they can detect them and give updates for their users. The faster the better. The cloud versions of threat detection solutions are very good and are really important.
I rate ESET Endpoint Security a six out of seven.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Specialist at a government with 51-200 employees
Works fine, pretty stable, and easy to deploy
Pros and Cons
- "It has been working fine. It lets you know when it finds things. We didn't have any incident where the place had to shut down or was taken over by anything. We haven't had any issues that we know of."
- "It seems to have some issues with updates. When you do updates, it sometimes requests for a reboot, and even when you do the reboot, it still says that you need to reboot. Currently, on my computer, it says that a new ESET Endpoint Antivirus has been installed, and I need to restart the computer for the changes to take effect, but I've already done that, and the same message is still there, which is a little annoying. It should have a feature similar to the Intercept X feature in Sophos."
What is our primary use case?
We are using it to protect our endpoints and servers.
What is most valuable?
It has been working fine. It lets you know when it finds things. We didn't have any incident where the place had to shut down or was taken over by anything. We haven't had any issues that we know of.
What needs improvement?
It seems to have some issues with updates. When you do updates, it sometimes requests for a reboot, and even when you do the reboot, it still says that you need to reboot. Currently, on my computer, it says that a new ESET Endpoint Antivirus has been installed, and I need to restart the computer for the changes to take effect, but I've already done that, and the same message is still there, which is a little annoying.
It should have a feature similar to the Intercept X feature in Sophos.
For how long have I used the solution?
I have been using this solution for a little over a year.
What do I think about the stability of the solution?
Overall, it seems pretty stable.
What do I think about the scalability of the solution?
As far as I know, it is scalable. Currently, we have 30 users in our company. We don't have any plans to increase its usage. We're pretty static here.
How are customer service and technical support?
I haven't had to deal with their tech support. We would go through the MSP, and the MSP generally interfaces with them.
Which solution did I use previously and why did I switch?
We were using Sophos. Our MSP had a bad experience with it, so we decided to go with ESET Endpoint Antivirus. We get it through our MSP, and it was a part of the package, and that's why we dropped Sophos.
Sophos had Intercept X on the server-side to protect the files on the server, but we had to pay extra for it to be on the endpoints. We at least had the server version, which was kind of cool.
How was the initial setup?
It was straightforward. Our MSP has a script, and when you run the script, it kind of gets installed automatically. It also gets configured with their systems. It was pretty easy.
What about the implementation team?
Our MSP is Tech Kollective, and they're very responsive.
What's my experience with pricing, setup cost, and licensing?
It probably is less expensive than Sophos.
What other advice do I have?
I would rate ESET Endpoint Antivirus an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Manager - IT at a tech vendor with 1,001-5,000 employees
Offers great reporting tools and is cost-effective
Pros and Cons
- "The product offers great reporting tools"
- "The solution is not ideal for use in large enterprises"
What is our primary use case?
ESET Endpoint Protection Platform in my organization has been successful in offering protection against ransomware episodes or malicious attacks.
What is most valuable?
ESET Endpoint Protection Platform offers great reporting tools.
What needs improvement?
The solution is not ideal for use in large enterprises, it can be used efficiently for smaller enterprises. Sometimes, while pushing updates through the cloud console, updates do not get completed due to network dependency. The tool is easy to use but lacks in implementation.
In the future, the solution should be able to handle the network issues effectively from the cloud console. The solution is a cloud product so it communicates with an environment through a network, therefore it should resolve issues automatically or provide precise information about endpoint connection failure.
For how long have I used the solution?
I have been using ESET Endpoint Protection Platform for four years.
What do I think about the stability of the solution?
I would rate the stability an eight out of ten.
What do I think about the scalability of the solution?
There are 2500 users of ESET Endpoint Protection Platform in the organization I work for. I would rate the scalability a nine out of ten.
How are customer service and support?
Urgent support is not available for the solution. I would rate the tech support a six out of ten.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
In the organization I work for, previously we had used McAfee and Trend Micro. Our organization shifted to ESET Endpoint Protection Platform due to the cost effectiveness.
How was the initial setup?
For the setup, an agent is deployed. That agent takes care of all the audit trails and antivirus software that needs to be installed on the machines. Thus, only a communication agent is required for the installation of ESET Endpoint Protection Platform. It takes only 15 minutes to install the solution.
There is no maintenance required for the solution, it's carried out automatically through the cloud console. If there are some network issues, then the upgrade needs to be pushed to get the latest version.
What's my experience with pricing, setup cost, and licensing?
It's a cost-effective product in comparison to other solutions. I would rate the pricing a six out of ten.
What other advice do I have?
The solution has mediocre adaptation to different business environments. The solution provider is trying to be at an enterprise-grade but still the development is lacking agility.
The multi-layered defense mechanism of the product, including antivirus protection and the inspection feature for auditing, are equally good.
The AI capabilities of the ESET Endpoint Protection Platform are good for enhancing the organization's security posture by tracking activities and blocking the traffic accordingly whenever needed. I would recommend the solution for small and medium enterprises and not for large organizations that have twenty or thirty thousand people operating.
I would rate ESET Endpoint Protection Platform an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 16, 2024
Flag as inappropriateIT Specialist at Dragon Maritime See
A stable and scalable solution that offers great detection
Pros and Cons
- "The tool offers great detection. You need time only to setup the environment. After that, it is just plug-and-play to get the solution up and running. We can also control the PC remotely from the cloud and get all the information in one place."
- "The tool needs to explore security possibilities to secure iOS and Mac devices."
What is our primary use case?
We use the tool to protect Microsoft 365.
What is most valuable?
The tool offers great detection. You need time only to setup the environment. After that, it is just plug-and-play to get the solution up and running. We can also control the PC remotely from the cloud and get all the information in one place.
What needs improvement?
The tool needs to explore security possibilities to secure iOS and Mac devices.
For how long have I used the solution?
I have been working with the tool for ten years.
What do I think about the stability of the solution?
The tool is stable.
What do I think about the scalability of the solution?
The product is scalable. You can change the license model quickly. My company has 100 users for the product.
How are customer service and support?
The product's support responds within two hours once you write an email to them. The support of other alternative products takes around five days to respond.
How was the initial setup?
The product's standard configuration is straightforward. For the advanced version, you will need a lot of time to complete. You need one day for the basic setup and testing process. Another two days are needed for advanced setup due to security policies. You just need one person to handle the deployment process.
What other advice do I have?
I would rate the product a nine out of ten. You need to keep one administrator for the solution due to security reasons. You also need to test the product in your environment before start using it.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Consultant at CreopsTek Solutions
Interface lacking, simple initial setup, and impressive support
Pros and Cons
- "The most valuable feature in ESET Endpoint Security is the game mode to restrict notifications."
- "The user interface of ESET Endpoint Security could be more user-friendly and more features could be added."
What is our primary use case?
We are using ESET Endpoint Security to protect our PCs.
Most of our clients are not hooked directly to the internet limiting the chance of threats.
What is most valuable?
The most valuable feature in ESET Endpoint Security is the game mode to restrict notifications.
What needs improvement?
The user interface of ESET Endpoint Security could be more user-friendly and more features could be added.
For how long have I used the solution?
I have been using ESET Endpoint Security for approximately 10 years
What do I think about the stability of the solution?
ESET Endpoint Security is highly stable.
What do I think about the scalability of the solution?
The scalability of ESET Endpoint Security is good. We can buy more licenses if we add a computer or two.
How are customer service and support?
I have used the support from ESET Endpoint Security.
I rate the support from ESET Endpoint Security a five out of five.
Which solution did I use previously and why did I switch?
I have not used another solution other than ESET Endpoint Security.
How was the initial setup?
The initial setup of ESET Endpoint Security is very simple.
What about the implementation team?
We do not have any maintenance costs because it is a stable solution. We do not have notifications and we do scans when needed.
What's my experience with pricing, setup cost, and licensing?
I rate the price of ESET Endpoint Security a five out of five.
The price of the solution is very good compared to other solutions.
What other advice do I have?
I rate ESET Endpoint Security a five out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Senior Systems engineer at SAT
Detects threats based on system behaviour and provides tampering protection for registry, processes, and files
Pros and Cons
- "Advanced level endpoint firewall, which helps to block unwanted and malicious traffic."
- "ESET should consider giving it application control."
What is our primary use case?
ESET Endpoint Security is an AV product which can help an organisation to protect from know/unknown malware. Also, it has a high detection rate compared with other products.
How has it helped my organization?
ESET Endpoint Security helps to improve our organisation's security. ESET Endpoint Security provides a smart level of security with a low system footprint, low bandwidth usage, and smooth performance while doing security operations. However, in some cases, ESET Endpoint Security was unable to provide 100% protection against zero day attacks.
What is most valuable?
- ESET SysInspector: Provides full details of the process and modules loaded with path and risk levels.
- Two-way firewall: Advanced level endpoint firewall, which helps to block unwanted and malicious traffic.
- Trusted Network Detection: Provides strict protection when clients connect to an unauthorised network.
- HIPS: Detects threats based on system behaviour and provides tampering protection for registry, processes, and files.
- Centralised management: Visualised, central, advance management, server console.
What needs improvement?
ESET Endpoint Security does not have application control. ESET should consider giving it application control. Also, it needs to improve the temper protection and provide more detection capabilities (e.g., more behaviour base).
For how long have I used the solution?
Three to five years.
What do I think about the scalability of the solution?
ESET Endpoint Security is most suitable with an SMB enterprise environment, not a larger Enterprise. ESET Remote Administrator server is able to manage easily if users are 1000 or less without any issues. In larger enterprises environments (more than 1000 users), we have to do proper DB sizing and hardware sizing, since in some cases, ERA server gets slow while handling the ESET Agents.
How are customer service and technical support?
ESET has very good customer service and technical support.
Which solution did I use previously and why did I switch?
We have some level of experience with Panda, Kaspersky, and Symantec.
We considered the resources that would be taken, the performance of PCs, the malware detection, product management complexity, and the price factor. Most of our clients switched to ESET.
How was the initial setup?
The initial setup is straightforward,
What about the implementation team?
The vendor has a good level of expertise, so implementation is easy.
What's my experience with pricing, setup cost, and licensing?
The cost is a very reasonable. When compared with other products, the price is low (though not very low).
Which other solutions did I evaluate?
We also evaluated:
- Symantec
- Panda
- Kaspersky
What other advice do I have?
ESET Remote Administrator server (ERA) installation and ESET Endpoint Security Agent installation are not complex. Policy configuration is also not hard and can be done in a short time of period, then you will be able to stand up your server and run.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Protection Platform (EPP) Advanced Threat Protection (ATP) Anti-Malware ToolsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
Microsoft Defender for Office 365
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Trend Micro Deep Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does ESET Endpoint Encryption compare to BitLocker?
- What Is The Biggest Difference Between Carbon Black Cb Defense And ESET Endpoint Security?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?