We use the solution as an antivirus, a local firewall, and anti-malware protection.
Founder/President at Silicon de Costa Rica S.A,
Fast virus detection, powerful firewall, and stability exceptional
Pros and Cons
- "I would say that this solution has the best support team in this kind of Endpoint protection product."
- "In the future, a cloud version of the solution would be great."
What is our primary use case?
What is most valuable?
The best features of this solution are the fast anti-malware and antivirus detection, and the powerful local firewall.
What needs improvement?
In the future, a cloud version of the solution would be great. The interface is too complicated, our clients contact us because they are not able to do some tasks such as updating. In addition, updating the toolkit and detection feature would be advantageous.
For how long have I used the solution?
I have been using the solution for three years.
Buyer's Guide
ESET Endpoint Protection Platform
November 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
What do I think about the stability of the solution?
The stability is the best.
What do I think about the scalability of the solution?
A lot of our customers are small businesses but we did not have issues with scalability with the solution.
How are customer service and support?
I would say that this solution has the best support team in this kind of Endpoint protection product.
What's my experience with pricing, setup cost, and licensing?
The setup is complicated, there are too many elements to configure.
Which other solutions did I evaluate?
One of our customers who was scheduled to renew 120 licenses in March, is evaluating other solutions because they must have one that is fully in the cloud. ESET is AWS implementation, it is not a true cloud solution.
We have some other customers that are evaluating other solutions such as Broadcom, Norton, McAfee, Kaspersky, and Microsoft. Additionally, some of our larger business customers with more users are evaluating F-Secure.
If I was to compare ESET and Symantec, one of the enormous differences is Symantec provides a cloud version.
What other advice do I have?
We have had a reduction of customers for this product do to the pandemic slowing down operations.
I rate ESET Endpoint Security an eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Partner at a media company with 51-200 employees
Great stability with good tech support
Pros and Cons
- "The stability is great."
- "The solution could be more user-friendly."
What is our primary use case?
We use the solution to try to protect against bugs. I simply install it on all our computers, in its basic format, for the purpose of dealing with basic bugs. I do not have the capabilities to use the solution for more advanced purposes. Basically, we use it for protection.
What needs improvement?
I would like for the solution to be simpler to understand. While it satisfies our needs at the moment, it is really only understandable to those with a strong computer background. It could be more user-friendly.
The solution should provide a basic standard and give instructions on how one could go about doing more complex tasks. When it comes to basic capabilities, it is fine and straightforward, so I have no complaint in this regard.
The solution could be more cost-effective, but this is a blanket statement which can be made about anything.
For how long have I used the solution?
We have been using ESET Endpoint Security for more than five years.
What do I think about the stability of the solution?
The stability is great. It is perfect and effortless, which is why I like the solution. There is no need to involve oneself with this.
What do I think about the scalability of the solution?
I suppose the solution is scalable, although I have no personal knowledge of this. I have never attempted to scale it.
How are customer service and support?
I have contacted technical support on a couple of occasions. I simply call Auckland and they instruct me how to proceed. I am satisfied with the support. It is good.
How was the initial setup?
The initial setup was completely simple.
It took all of a few minutes.
What about the implementation team?
I handled the installation independently.
The solution requires nearly no maintenance. There are only the regular updates, which it mostly handles on its own.
What's my experience with pricing, setup cost, and licensing?
As is the general rule with anything, the solution could be cheaper.
What other advice do I have?
We started using the solution based on the recommendations of several friends of mine who have much familiarity with computers and have simply continued to do so.
While I don't recall the exact figure, I believe there are seven or eight users making use of the solution. We use it on our server, as well.
I would definitely recommend the solution to others.
I rate ESET Endpoint Security as a ten out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
ESET Endpoint Protection Platform
November 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
Technical Manager at a tech services company with 51-200 employees
Robust in features, interface well designed, and user friendly
Pros and Cons
- "I find the main valuable feature to be the antivirus, it is very effective with removing viruses."
- "The adware module could be improved."
What is our primary use case?
We use this solution for endpoint security.
What is most valuable?
I find the main valuable feature to be the antivirus, it is very effective with removing viruses. I also like the fact that it gives you protection when you do the banking and the scanning of emails in and out. The interface is well designed, performance is smooth, easy to configure, and overall really nice to work with. At this stage of our evaluation, it is a comprehensive solution.
What needs improvement?
The adware module could be improved.
For how long have I used the solution?
I have been using this solution for four years.
What do I think about the stability of the solution?
I have found the solution to be stable.
What do I think about the scalability of the solution?
The solution is scalable, we have eight devices using the solution in my organization. Most of our clients are small to medium-sized businesses.
How are customer service and technical support?
I have not used the support many times, but in the past when I have dealt with them, the support was very good.
How was the initial setup?
The initial setup is straightforward.
What's my experience with pricing, setup cost, and licensing?
The price of the solution is reasonable compared to the other products out there. It is definitely in line with the competition.
Which other solutions did I evaluate?
We currently use SentinelOne, and we are evaluating this solution.
What other advice do I have?
I would advise those looking to implement this solution to work through it with their partners because the partners do the training. This would be the easiest.
I rate ESET Endpoint Security a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Executive Director at a logistics company with 1,001-5,000 employees
Secure, light on system resources, and simple installation
Pros and Cons
- "I have found ESET Endpoint Antivirus is light on system resources compared with other antivirus solutions that tend to be very heavy on the computers system resources. Additionally, the solution is very secure."
- "The solution could have a more user-friendly interface."
What is our primary use case?
I use ESET Endpoint Antivirus for protection against threats.
I'm using ESET Endpoint Antivirus on my own laptop, and whenever I buy a new computer, then, I download the software from the internet on ESET's website.
What is most valuable?
I have found ESET Endpoint Antivirus is light on system resources compared with other antivirus solutions that tend to be very heavy on the computers system resources. Additionally, the solution is very secure.
What needs improvement?
The solution could have a more user-friendly interface.
For how long have I used the solution?
I have been using ESET Endpoint Antivirus for a long time.
What do I think about the stability of the solution?
ESET Endpoint Antivirus is stable.
I would rate ESET Endpoint Antivirus a nine out of ten for stability.
What do I think about the scalability of the solution?
The scalability of the solution is good.
How are customer service and support?
I have not needed to contact technical support.
Which solution did I use previously and why did I switch?
I was previously using Norton Antivirus.
How was the initial setup?
The setup is simple.
What about the implementation team?
I did the implementation of the solution myself.
What's my experience with pricing, setup cost, and licensing?
There is a license needed to use this solution and there is an annual subscription. The price is inexpensive.
What other advice do I have?
I recommend this solution to others.
I rate ESET Endpoint Antivirus a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Manager at Arab International Optronics
Protects our local computers from viruses and malware
Pros and Cons
- "Technical support has been very good. They're quick to respond to any problems."
- "The solution should offer more security surrounding blacklisted websites."
What is our primary use case?
We primarily use the solution to protect our local computers from viruses and malware.
What is most valuable?
The most valuable aspect of the solution is malware protection, specifically in relation to mail.
What needs improvement?
The solution should offer more security surrounding blacklisted websites.
It would be good if they had some sort of solution or feature that helped deal with files infected by ransomware which could be detected by the user.
For how long have I used the solution?
I've been using the solution for 1.5 years.
What do I think about the stability of the solution?
The stability of the solution is good.
What do I think about the scalability of the solution?
In Egypt, it doesn't appear to be a scalable antivirus. I'm not sure if it's advertised to be or not. Right now, we have 110 users in our company using the solution. We may increase usage to 300 users.
How are customer service and technical support?
Technical support has been very good. They're quick to respond to any problems.
Which solution did I use previously and why did I switch?
We didn't previously use a different solution. I did use Kapersky at a different company, but I didn't find it as secure.
How was the initial setup?
The initial setup is very easy. Deployment took about five minutes. You don't need more than that to tune it and make everything work properly. You only need one person for administration purposes once the solution is set up.
What about the implementation team?
I handled the implementation myself.
What's my experience with pricing, setup cost, and licensing?
Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee.
What other advice do I have?
I'd recommend the solution. The security is good and it's easy to install even on an enterprise level.
I'd rate the solution eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Product Manager at version2
Light on resources, highly stable, and good support
Pros and Cons
- "The most valuable features of ESET Endpoint Antivirus are that it is lightweight, it will not take up too much CPU and memory of the server or workstation. The detection is good and easy to use."
- "ESET Endpoint Antivirus can improve by having better EDR intelligence and automation. The EDR still needs lots of human interpretation. It can be better if add more intelligence to the EDR part of the endpoint protection."
What is our primary use case?
We are using ESET Endpoint Antivirus for the protection of our workstations and servers.
What is most valuable?
The most valuable features of ESET Endpoint Antivirus are that it is lightweight, it will not take up too much CPU and memory of the server or workstation. The detection is good and easy to use.
What needs improvement?
ESET Endpoint Antivirus can improve by having better EDR intelligence and automation. The EDR still needs lots of human interpretation. It can be better if add more intelligence to the EDR part of the endpoint protection.
For how long have I used the solution?
I have been using ESET Endpoint Antivirus for over 10 years.
What do I think about the stability of the solution?
ESET Endpoint Antivirus is highly stable.
What do I think about the scalability of the solution?
The scalability of the ESET Endpoint Antivirus is good.
How are customer service and support?
I have found the support to be good.
What's my experience with pricing, setup cost, and licensing?
The price of ESET Endpoint Antivirus is fair compared to the performance of other solutions.
What other advice do I have?
My advice to others wanting to implement this solution is to use a cloud version. It's pretty mature and very stable and easy to use. Hosting their own on-prem server is not a great idea anymore. I recommend others choose cloud consoles.
I rate ESET Endpoint Antivirus a nine out of ten.
If they added some more sophisticated application control. If they added this feature it would bring them closer to a 10.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
Lightweight, very easy to deploy, and very stable
Pros and Cons
- "It is pretty easy to deploy. Its update definition file is small, so it can dispatch very quickly within the enterprise. The product itself is very lightweight, so it won't delay your endpoint. You also don't have to do any difficult configuration because it comes with a very good default setting. So, you just install it and forget it."
- "They recently released an EDR integration. I hope they have more AI or intelligence filtering on the EDR events. Even though it has already got AI, but it is quite a different thing. So, they still have room to improve on the EDR part. This is one small piece that they need to improve. Otherwise, it is just fine."
What is most valuable?
It is pretty easy to deploy. Its update definition file is small, so it can dispatch very quickly within the enterprise. The product itself is very lightweight, so it won't delay your endpoint. You also don't have to do any difficult configuration because it comes with a very good default setting. So, you just install it and forget it.
What needs improvement?
They recently released an EDR integration. I hope they have more AI or intelligence filtering on the EDR events. Even though it has already got AI, but it is quite a different thing. So, they still have room to improve on the EDR part. This is one small piece that they need to improve. Otherwise, it is just fine.
For how long have I used the solution?
I have been using this solution for over 10 years.
What do I think about the stability of the solution?
It is excellent. It is a really stable solution.
What do I think about the scalability of the solution?
It is scalable. It can easily handle more than 10,000 endpoints.
We are a small enterprise.
How are customer service and support?
I am providing support to our end customers. The support that we get from headquarters is pretty good. We get very good support from ESET.
Which solution did I use previously and why did I switch?
For endpoint security, I'm only working with ESET.
How was the initial setup?
It is pretty easy.
What's my experience with pricing, setup cost, and licensing?
Its price is reasonable.
What other advice do I have?
I would advise others to not install it along with any other endpoints security solution. Some people love to have two or more solutions, but it is meaningless.
I would rate ESET Endpoint Security a nine out of 10.
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
CEO at SoniqSoft JRMM sp. z o.o. s.k.
Easy to setup, stable, and easy to use
Pros and Cons
- "The most valuable feature of this solution is the ease of use."
- "I am a MAC user and my asset cybersecurity is continuously displaying warnings that I am not using their firewall."
What is our primary use case?
This solution is used in medium to large enterprises.
What is most valuable?
The most valuable feature of this solution is the ease of use.
I also like the confidence in this product.
What needs improvement?
I am a MAC user and my ESET cybersecurity is continuously displaying warnings that I am not using their firewall. I don't want to use their firewall because I am using the MAC firewall.
It's annoying to constantly see the triangle with an exclamation mark to warn me. I don't want to see this warning, I am aware of the warning and decided not to use it. It would be nice if there was a way to hide this notification or if there was a way to not show it at all.
For how long have I used the solution?
I have been using ESET Endpoint Security for approximately three years.
What do I think about the stability of the solution?
It's a stable solution.
What do I think about the scalability of the solution?
We have approximately 25 users in our organization.
How are customer service and technical support?
We have not needed to use technical support.
How was the initial setup?
The initial setup was straightforward. It was easy.
What's my experience with pricing, setup cost, and licensing?
The price is okay and I don't have any issues with it.
We have a three-year license.
What other advice do I have?
We plan to continue using this solution and I would recommend it to others.
Overall, I like this product and I am satisfied with what it does.
I would rate this solution a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Protection Platform (EPP) Advanced Threat Protection (ATP) Anti-Malware ToolsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
VMware Carbon Black Endpoint
Check Point Harmony Endpoint
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does ESET Endpoint Encryption compare to BitLocker?
- What Is The Biggest Difference Between Carbon Black Cb Defense And ESET Endpoint Security?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?