ESET PROTECT Enterprise vs Wazuh comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
6,000 views|4,488 comparisons
97% willing to recommend
ESET Logo
225 views|178 comparisons
100% willing to recommend
Wazuh Logo
15,440 views|8,466 comparisons
75% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET PROTECT Enterprise and Wazuh based on real PeerSpot user reviews.

Find out in this report how the two Extended Detection and Response (XDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ESET PROTECT Enterprise vs. Wazuh Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Having a single pane of glass for all Microsoft security services makes everything much easier. A security analyst can go to a single portal and see everything in one view. The integration of everything into one portal is a huge benefit.""Within advanced threat hunting, the tables that have already been defined by Microsoft are helpful. In the advanced threat hunting tab, there were different tables, and one of the tables was related to device info, device alert, and device events. That was very helpful. Another feature that I liked but didn't have access to was deep analysis.""The EDR and the way it automatically responds to ransomware and other attacks are valuable features.""The most valuable feature is the network security.""All of the security components are valuable including, antiphishing, antispam, and stage three antivirus.""The solution is well integrated with applications. It is easy to maintain and administer.""It provides a single pane of glass within the 365 admin interface, streamlining our experience by consolidating information in one place and eliminating the need to navigate through multiple interfaces.""The best feature is threat hunting. There are a lot of other features I like, such as the alert mechanism. The chain alert mechanism has a huge impact. It combines all the alerts into one incident and automatically correlates them with AI."

More Microsoft Defender XDR Pros →

"It's helped us with restrictions and knowing which users we can provide permissions to and which users we need to restrict.""ESET PROTECT Enterprise is reliable.""The solution doesn't have high memory usage.""I like the dynamic groups feature. They give the ability to filter endpoint machines by any parameter, software, or hardware inventory, and that's a significant advantage when you need to, for example, automate a secondary firewall profile for endpoints outside your network. Or if you want to automatically isolate the computer from the rest of the network if the ransomware is found.""ESET is better in some ways than other vendors because it fulfills many areas where we'd otherwise have to use different products.""We can easily manage resources, disable or enable clients and update them.""The most valuable features of ESET File Security are the performance and it doesn't take too many resources.""The solution offers a lot of configuration capabilities."

More ESET PROTECT Enterprise Pros →

"Wazuh has very flexible and robust features.""Good for monitoring, active response, and for vulnerabilities.""The main thing I like about it is that it has an EDR.""The deployment is easy and they provide very good documentation.""If they support a solution, it is easy to do an integration.""It offers built-in modules for file integrity and vulnerability management.""Wazuh's logging features integrate seamlessly with AWS cloud-native services. There are also Wazuh agent configurations for different use cases, like vulnerability scanning, host-based intrusion detection, and file integrity monitoring.""I like Wazuh because it is a lot like ELK, which I was already comfortable with, so I didn't have to learn from scratch."

More Wazuh Pros →

Cons
"Intrusion detection and prevention would be great to have with 365 Defender.""The only problem I find is that the use cases are built-in. There is no template available that you can modify according to your organization's standards. What they give is very generic, the market standard, but that might not be applicable to every organization.""The support from Microsoft could improve. There are times I have to wait for a response from a qualified specialist.""The cost can be high if you want to build custom license packages. Another area for improvement is the policies. In Azure, we need to implement policies in JSON format, but in 365 Defender 365, it would be helpful to use a different format so we can customize the platform.""The user interface of Microsoft 365 Defender could improve. They could make it simpler.""The design of the user interface could use some work. Sometimes it's hard to find the exact information you need.""There are other SIEM solutions that are easier to use, mainly based on the creation of rules, use cases, and groups.""This solution could be improved if it included features such as those offered by Malwarebytes."

More Microsoft Defender XDR Cons →

"In terms of management accounts, there's a lot of manuals that seem to be mixed up. Sometimes, it's a little bit confusing.""ESET Protect could improve the performance. The performance of the home computers and laptops becomes slow due to their heavy software load. It would be a benefit to make a lighter version of the software which does not have any impact on the performance of the computer's hardware.""Its automation can be improved.""The solution can be quite technical and therefore is challenging for new users.""Sometimes, the connection to the machine requires troubleshooting.""The tool is complex and expensive.""In the current version of ESET File Security, you cannot download a file, it always wants the real-time upload which you have to wait until the file is ready. This is annoying. In previous versions, you were able to use the downloaded engine.""The availability and sustainability could also be improved."

More ESET PROTECT Enterprise Cons →

"Alerts should be specific rather than repeatedly triggered by integrating multiple factors. This issue needs improvement to create a more efficient alert system.""The only challenge we faced with Wazuh was the lack of direct support.""Wazuh needs more security and features, particularly visualization features and a health monitor.""It would be great if there could be customization for the decoder portion.""I think that the next release should be more suitable for large enterprises, because currently they are not because large companies do not rely on open source solutions.""It would be better if they had a vulnerability assessment plug-in like the one AlienVault has. In the next release, I would like to have an app with an alerting mechanism.""Its configuration process is time-consuming.""Wazuh is missing many things that a typical SIEM should have."

More Wazuh Cons →

Pricing and Cost Advice
  • "The solutions price is fair for what they offer."
  • "The price could be better. Normally, the costs depend on the country you're located in for the license. When we were in the initial stage, we went with the E5 license they call premium standard. It cost us around $5.20 per month for four users."
  • "The price of the solution is high compared to others and we have lost some customers because of it."
  • "Microsoft is not competitive with the pricing of the solution. The competitors are able to offer lower discounts. The price of the solution is higher."
  • "We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
  • "The most valuable licensing option is expensive, so pricing could be improved. Licensing options for this solution also need to be consolidated, because they frequently change."
  • "Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
  • "They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
  • More Microsoft Defender XDR Pricing and Cost Advice →

  • "There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
  • "ESET PROTECT Enterprise is affordable."
  • "The product is cost-effective compared to one of its competitors."
  • More ESET PROTECT Enterprise Pricing and Cost Advice →

  • "Wazuh is open-source, so I think it's an option for a small organization that cannot go for enterprise-grade solutions like Splunk."
  • "There is not a license required for Wazuh."
  • "Wazuh is open-source, but you must consider the total cost of ownership. It may be free to acquire, but you spend a lot of time and effort supporting the product and getting it to a point where it's useful."
  • "Wazuh is open-source, therefore it is free. You can purchase support for $1,000 a year."
  • "Wazuh is totally free and open source. There are no licensing costs, only support costs if you need them."
  • "Wazuh has a community edition, and I was using that. It's free and open source."
  • "The current pricing is open source."
  • "Wazuh is free and open source."
  • More Wazuh Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The integration, visibility, vulnerability management, and device identification are valuable.
    Top Answer:There is the cost of the license, and there is the cost of implementation services. Only by enabling a license for your… more »
    Top Answer:The web filtering solution needs to be improved because currently, it is very simple. It is very important. Integrations… more »
    Top Answer:The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
    Top Answer:Sometimes, the connection to the machine requires troubleshooting. This particular area needs improvement. The… more »
    Top Answer:Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment.
    Top Answer:Integrates with various open-source and paid products, allowing for flexibility in customization based on use cases.
    Top Answer:I have built some rules that produce duplicate alerts two or three times. Therefore, these rules should be consolidated… more »
    Top Answer:We use Wazuh for the onboarding of both Windows and Linux machines, as well as for firewall and SIM configuration. The… more »
    Comparisons
    Also Known As
    Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
    ESET Protect, ESET File Security
    Learn More
    Overview

    Microsoft Defender XDR is a comprehensive security solution designed to protect against threats in the Microsoft 365 environment. 

    It offers robust security measures, comprehensive threat detection capabilities, and an efficient incident response system. With seamless integration with other Microsoft products and a user-friendly interface, it simplifies security management tasks. 

    Users have found it effective in detecting and preventing various types of attacks, such as phishing attempts, malware infections, and data breaches.

    Watch the Microsoft demo video here: Microsoft Defender XDR demo video.

    ESET PROTECT Enterprise ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes

    • Cloud-based console with the possibility of an on-premises deployment
    • Provides real-time visibility of all endpoints: desktops, servers, virtual machines and even managed mobile devices
    • Enables full reporting for ESET security solutions
    • Controls endpoint prevention, detection & response layers across all platforms
    • Connect anytime, anywhere from your favorite web browser

    Wazuh is an enterprise-ready platform used for security monitoring. It is a free and open-source platform that is used for threat detection, incident response and compliance, and integrity monitoring. Wazuh is capable of protecting workloads across virtualized, on-premises, containerized, and cloud-based environments.

    It consists of an endpoint security agent and a management server. Additionally, Wazuh is fully integrated with the Elastic Stack, allowing users the ability to navigate through security alerts via a data visualization tool.

    • Wazuh’s agent can run on many different platforms, and is lightweight. It can successfully perform the tasks needed to detect threats in order to trigger responses automatically.
    • Wazuh manages the agents, can analyze agent data, and can scale horizontally.
    • Elastic Stack is where alerts are indexed and stored.

    Wazuh Capabilities

    Some of Wazuh’s most notable capabilities include:

    • Intrusion detection: Wazuh’s agents can detect hidden files, cloaked processes, or unregistered network listeners, as well as inconsistencies in system call responses. Wazuh’s server component uses a signature-based approach to intrusion detection, using its regular expression engine to analyze collected log data and look for indicators of compromise.

    • Log data analysis: Wazuh can read operating system and application logs, and securely forward them to a central manager for rule-based analysis and storage.

    • Integrity monitoring: File integrity monitoring can help identify changes in content, ownership, permissions, and attribute of files. Wazuh’s file integrity monitoring can be used in conjunction with threat intelligence.

    • Vulnerability detection: Wazuh agents can identify well-known vulnerable software so you can see where your weak spots are and take action before an attack can exploit them.

    • Configuration assessment: System and application configurations are monitored to make sure they are compliant with security policies. Periodic scans are used to detect applications that are known to be vulnerable, insecurely configured, or unpatched.
    • Incident response: Wazuh responds actively when active threats need to be addressed. It can perform countermeasures like blocking access to a system when a threat source is identified.

    • Regulatory compliance: Wazuh includes the security controls required to be compliant with industry regulations and standards.

    • Cloud security: Wazuh’s light-weight and multi-platform agents are commonly used to monitor cloud environments at the instance level. In addition, Wazuh helps monitor cloud infrastructure at an API level.

    • Security for containers: With Wazuh, you have increased security visibility into hosts and containers, allowing for easier detection of threats, anomalies, and vulnerabilities.

    Wazuh Benefits

    Some of the most valued benefits of Wazuh include:

    • No vendor lock-in
    • No license costs
    • Uses lightweight, multi-platform agents
    • Free community support

    Wazuh Offers

    • Annual support and maintenance
    • Assistance with deployment and configuration
    • Training and instructional hands-on courses

    Reviews From Real Users

    "It's very easy to integrate Wazuh with other environments, cloud applications, and on-prem applications. So, the advantage is that it's easy to implement and integrate with other solutions." - Robert C., IT Security Consultant at Microlan Kenya Limited

    The MITRE ATT&CK correlation is most valuable.” - Chief Information Security Officer at a financial services firm

    Sample Customers
    Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Manufacturing Company18%
    Computer Software Company13%
    Financial Services Firm13%
    Government10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company24%
    Comms Service Provider11%
    Construction Company9%
    Educational Organization6%
    REVIEWERS
    Computer Software Company25%
    Comms Service Provider18%
    Security Firm14%
    Financial Services Firm11%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider8%
    Government7%
    Financial Services Firm7%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise22%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    REVIEWERS
    Small Business70%
    Midsize Enterprise10%
    Large Enterprise20%
    VISITORS READING REVIEWS
    Small Business46%
    Midsize Enterprise21%
    Large Enterprise33%
    REVIEWERS
    Small Business54%
    Midsize Enterprise28%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise20%
    Large Enterprise48%
    Buyer's Guide
    ESET PROTECT Enterprise vs. Wazuh
    March 2024
    Find out what your peers are saying about ESET PROTECT Enterprise vs. Wazuh and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    ESET PROTECT Enterprise is ranked 16th in Extended Detection and Response (XDR) with 10 reviews while Wazuh is ranked 3rd in Extended Detection and Response (XDR) with 38 reviews. ESET PROTECT Enterprise is rated 9.0, while Wazuh is rated 7.4. The top reviewer of ESET PROTECT Enterprise writes "Constantly improving their online resources to make it easier for new users to work with it". On the other hand, the top reviewer of Wazuh writes "It integrates seamlessly with AWS cloud-native services". ESET PROTECT Enterprise is most compared with ESET Endpoint Protection Platform, Microsoft Defender for Endpoint, Avira Antivirus, Cybereason Next-Generation Antivirus and F-Secure Total, whereas Wazuh is most compared with Elastic Security, Security Onion, Splunk Enterprise Security, AlienVault OSSIM and Cortex XDR by Palo Alto Networks. See our ESET PROTECT Enterprise vs. Wazuh report.

    See our list of best Extended Detection and Response (XDR) vendors.

    We monitor all Extended Detection and Response (XDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.