ESET PROTECT Enterprise vs Microsoft Defender for Endpoint comparison

Cancel
You must select at least 2 products to compare!
ESET Logo
949 views|750 comparisons
100% willing to recommend
Microsoft Logo
11,680 views|9,140 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 27, 2023

We compared ESET PROTECT Enterprise and Microsoft Defender for Endpoint based on our users' reviews in six categories. We reviewed all of the data, and you can find the conclusion below.

  • Features: ESET PROTECT Enterprise is praised for its performance and intuitive, powerful management interface, with dynamic folders and group capabilities. Microsoft Defender for Endpoint excels in file protection, encryption, and ransomware defense. It integrates seamlessly with other Microsoft security products. Users appreciate its user-friendly interface and scalability.

  • Room for Improvement: ESET PROTECT Enterprise users have suggested that file downloads should be enabled in ESET File Security. They also want more automation and better dashboard reporting. Users say Microsoft Defender for Endpoint should improve its central console and auto-recovery feature. Users also requested better reporting capabilities and integration with third-party platforms.

  • Ease of Deployment: ESET PROTECT Enterprise is generally considered easy to set up, but some users struggled with proxy configuration. On-prem setups take longer and require additional configuration, but cloud setups are problem-free. Microsoft Defender for Endpoint's setup is straightforward. While it can be more complex for larger organizations, it is generally considered simple, particularly for smaller companies or those familiar with Microsoft environments.

  • Service and Support: Customers have had positive experiences with ESET’s customer service, rating it highly. Microsoft customer service garnered mixed feedback. Some praised the fast response times and expertise of the support engineers, while others were dissatisfied with slow replies and a lack of coordination among the support teams.

  • Pricing: ESET PROTECT Enterprise offers low licensing costs. Users find its pricing reasonable. Reviewers say Microsoft Defender for Endpoint is fairly priced, noting that it is typically included for free with Windows or Microsoft Office 365 subscriptions. However, some users believe that Microsoft's pricing could be more affordable, and others noted that their licensing models can be complex.

  • ROI: Users said that ESET PROTECT Enterprise delivered a positive ROI. Microsoft Defender for Endpoint delivers cost savings, enhanced efficiency, and heightened threat management.

Comparison Results: ESET PROTECT Enterprise is an affordable solution that is highly regarded for its impressive performance, resource efficiency, and hassle-free setup. At the same time, users say ESET PROTECT Enterprise could enhance its file downloading capability and automation. Microsoft Defender for Endpoint offers sophisticated protection against ransomware, easy deployment, and smooth integration with Microsoft solutions. However, Microsoft’s customer support has received middling reviews, and users would like better compatibility with third-party solutions.

To learn more, read our detailed ESET PROTECT Enterprise vs. Microsoft Defender for Endpoint Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of ESET Protect is the security while accessing any transaction, such as online banking systems. When I access a banking website a new browser opens which is more secure, which I find very useful.""I like the dynamic groups feature. They give the ability to filter endpoint machines by any parameter, software, or hardware inventory, and that's a significant advantage when you need to, for example, automate a secondary firewall profile for endpoints outside your network. Or if you want to automatically isolate the computer from the rest of the network if the ransomware is found.""The solution offers a lot of configuration capabilities.""The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.""ESET is better in some ways than other vendors because it fulfills many areas where we'd otherwise have to use different products.""The solution doesn't have high memory usage.""It's helped us with restrictions and knowing which users we can provide permissions to and which users we need to restrict.""ESET PROTECT Enterprise is reliable."

More ESET PROTECT Enterprise Pros →

"I enjoy using the live response feature, which allows me to remotely access different endpoints and investigate malicious files, such as malware that people may have downloaded, and other related issues.""It's stable.""Defender is stable enough and is competitive with the other products in the market.""The best feature is the fact that for certain mobiles you can control your corporate profiles versus your personal profiles. That is amazingly important. Apple just supported the separation of corporate and personal profiles, whereas Android has been doing that for quite some time... Because Android supports that, if an Android phone is lost or stolen, I can wipe out all the corporate-related information from that phone and not touch the personal side. I can separate the apps and I can separate the ability to cut and paste between apps.""The detection features are valuable, as is the fact that it is easier to port these logs into Sentinel. That is also useful for us. It is more comprehensive.""It's not really visible for the user - which is a benefit.""Microsoft's technical support is fantastic.""Defender's analytics are much better than CrowdStrike's."

More Microsoft Defender for Endpoint Pros →

Cons
"The tool is complex and expensive.""ESET Protect could improve the performance. The performance of the home computers and laptops becomes slow due to their heavy software load. It would be a benefit to make a lighter version of the software which does not have any impact on the performance of the computer's hardware.""Sometimes, the connection to the machine requires troubleshooting.""Its automation can be improved.""In the current version of ESET File Security, you cannot download a file, it always wants the real-time upload which you have to wait until the file is ready. This is annoying. In previous versions, you were able to use the downloaded engine.""The availability and sustainability could also be improved.""The solution can be quite technical and therefore is challenging for new users.""I would like to see more features on the reporting side of things."

More ESET PROTECT Enterprise Cons →

"Windows Firewall is integrated with Windows Defender. Over the last few days, I have had a problem with defining a wildcard on Windows Firewall. For example, I wanted to pull out the connection of my program and install a software package with a lot of executable files. I wanted to prevent it from accessing the internet. I could not select executables by using a wildcard. I had to select a single executable with its full name.""It is inexpensive but could be cheaper like anything else.""The initial setup can be a bit complex.""In the next release, I would like to see better management reporting.""There are alternative solutions that offer a greater range of dashboard insights when compared to Microsoft Defender for Endpoint.""It would be helpful if they offered video tutorial guides.""The product should reduce updates since it is hard to keep up.""It needs to improve the cybersecurity for lateral movements. For example, when a hacker tries to enter a machine, they try to get the password by doing a lateral movement."

More Microsoft Defender for Endpoint Cons →

Pricing and Cost Advice
  • "There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
  • "ESET PROTECT Enterprise is affordable."
  • "The product is cost-effective compared to one of its competitors."
  • More ESET PROTECT Enterprise Pricing and Cost Advice →

  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
    Top Answer:Sometimes, the connection to the machine requires troubleshooting. This particular area needs improvement. The installers downloaded from the cloud don't function automatically. It needs manual… more »
    Top Answer:Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment.
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-based… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution Microsoft Defender for Endpoint is a cloud-delivered endpoint security… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature but… more »
    Ranking
    14th
    out of 110 in Anti-Malware Tools
    Views
    949
    Comparisons
    750
    Reviews
    8
    Average Words per Review
    447
    Rating
    9.0
    1st
    out of 110 in Anti-Malware Tools
    Views
    11,680
    Comparisons
    9,140
    Reviews
    68
    Average Words per Review
    1,052
    Rating
    8.3
    Comparisons
    Also Known As
    ESET Protect, ESET File Security
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    Learn More
    Interactive Demo
    ESET
    Demo Not Available
    Overview

    ESET PROTECT Enterprise ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes

    • Cloud-based console with the possibility of an on-premises deployment
    • Provides real-time visibility of all endpoints: desktops, servers, virtual machines and even managed mobile devices
    • Enables full reporting for ESET security solutions
    • Controls endpoint prevention, detection & response layers across all platforms
    • Connect anytime, anywhere from your favorite web browser

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    Sample Customers
    Information Not Available
    Petrofrac, Metro CSG, Christus Health
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company24%
    Comms Service Provider11%
    Construction Company9%
    Educational Organization6%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Comms Service Provider7%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    Company Size
    REVIEWERS
    Small Business70%
    Midsize Enterprise10%
    Large Enterprise20%
    VISITORS READING REVIEWS
    Small Business46%
    Midsize Enterprise21%
    Large Enterprise33%
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise33%
    Large Enterprise45%
    Buyer's Guide
    ESET PROTECT Enterprise vs. Microsoft Defender for Endpoint
    May 2024
    Find out what your peers are saying about ESET PROTECT Enterprise vs. Microsoft Defender for Endpoint and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    ESET PROTECT Enterprise is ranked 14th in Anti-Malware Tools with 10 reviews while Microsoft Defender for Endpoint is ranked 1st in Anti-Malware Tools with 182 reviews. ESET PROTECT Enterprise is rated 9.0, while Microsoft Defender for Endpoint is rated 8.0. The top reviewer of ESET PROTECT Enterprise writes "Constantly improving their online resources to make it easier for new users to work with it". On the other hand, the top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". ESET PROTECT Enterprise is most compared with ESET Endpoint Protection Platform, Wazuh, Avira Antivirus, Cybereason Next-Generation Antivirus and F-Secure Total, whereas Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon and Cortex XDR by Palo Alto Networks. See our ESET PROTECT Enterprise vs. Microsoft Defender for Endpoint report.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.