ESET Endpoint Protection Platform vs WatchGuard Gateway AntiVirus comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and WatchGuard Gateway AntiVirus based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools.
To learn more, read our detailed Anti-Malware Tools Report (Updated: April 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This solution does not slow down your systems. It is very light.""The most valuable feature of ESET Endpoint Security is that it is light on resources. It has a very low impact on the system. It uses low memory and the setup size is very low.""The performance of the solution is very good it does not impact my hardware and is user-friendly.""The solution has a very good endpoint feature.""This is a product at the top of its game. That is the reason we choose to support and sell it.""The potential threat protection feature is the most valuable. In the event that one of my computers is not on the network and gets a virus, ESET Endpoint Security quickly detects the malware, and in most cases, it removes the virus. It also has the ability to remotely shut down the computer. I like the remote control part the most.""We use ESET, which is pretty much perfect for us. It is also absolutely simple and automatic once setup.""We do not have a domain structure yet but we can manage our client stations via this solution's managing interface. This means that we don't need to have any extra management platforms."

More ESET Endpoint Protection Platform Pros →

"I haven't a problem with anti-virus stability using WatchGuard for over two years.""It is the most effective on non-encrypted traffic and it is able to determine some threats through deep packet inspection.""The pricing of the solution is okay. It's not the most expensive option."

More WatchGuard Gateway AntiVirus Pros →

Cons
"Its initial setup process could be more straightforward.""The solution could improve by having higher-level security and reporting.""The initial setup of ESET Endpoint Security can be complicated when you get involved with encryption.""ESET should consider giving it application control.""I don't know if it's possible but I'm always looking for better protection.""It seems to have some issues with updates. When you do updates, it sometimes requests for a reboot, and even when you do the reboot, it still says that you need to reboot. Currently, on my computer, it says that a new ESET Endpoint Antivirus has been installed, and I need to restart the computer for the changes to take effect, but I've already done that, and the same message is still there, which is a little annoying. It should have a feature similar to the Intercept X feature in Sophos.""The console or GUI of ESET Endpoint Antivirus should improve. Additionally, they should provide an addon feature for HyperV and VMware.""We do get false positives."

More ESET Endpoint Protection Platform Cons →

"It doesn't offer the best protection and it's incompatible with a lot of China's websites. It makes a lot of mistakes when it is detecting items as it's not recognizing items correctly.""WatchGuard technical support requires a license.""The solution isn't what I would consider feature-rich."

More WatchGuard Gateway AntiVirus Cons →

Pricing and Cost Advice
  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Ask a question

    Earn 20 points

    Ranking
    3rd
    out of 110 in Anti-Malware Tools
    Views
    4,475
    Comparisons
    3,685
    Reviews
    39
    Average Words per Review
    389
    Rating
    8.4
    44th
    out of 110 in Anti-Malware Tools
    Views
    410
    Comparisons
    312
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Learn More
    Overview

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Keeping your network free of malware is more challenging than ever before as an increasing number of new and ever-changing threats are emerging each day. Ensure your network and devices remain free of malware with WatchGuard Gateway AntiVirus. It uses advanced, multi-layered threat detection engines to identify and block malware at the network gateway. Using industry-leading, high-performance scanning of traffic on all major protocols, WatchGuard Gateway AntiVirus provides real-time protection against known viruses, trojans, worms, spyware, and rogueware.

      Sample Customers
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Star Cargo
      Top Industries
      REVIEWERS
      Manufacturing Company15%
      Non Tech Company11%
      Computer Software Company9%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Government6%
      Retailer6%
      VISITORS READING REVIEWS
      Computer Software Company22%
      Construction Company12%
      Educational Organization7%
      Transportation Company7%
      Company Size
      REVIEWERS
      Small Business64%
      Midsize Enterprise16%
      Large Enterprise21%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise38%
      VISITORS READING REVIEWS
      Small Business44%
      Midsize Enterprise20%
      Large Enterprise35%
      Buyer's Guide
      Anti-Malware Tools
      April 2024
      Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools. Updated: April 2024.
      771,157 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 3rd in Anti-Malware Tools with 97 reviews while WatchGuard Gateway AntiVirus is ranked 44th in Anti-Malware Tools. ESET Endpoint Protection Platform is rated 8.2, while WatchGuard Gateway AntiVirus is rated 8.0. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of WatchGuard Gateway AntiVirus writes "A fully complete suite with VPN, firewall, and anti-virus agents for network management". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Fortinet FortiEDR, whereas WatchGuard Gateway AntiVirus is most compared with Microsoft Defender for Endpoint, Hornetsecurity Email Spam Filter and Malware Protection and Microsoft Exchange Online Protection (EOP).

      See our list of best Anti-Malware Tools vendors.

      We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.