ESET Endpoint Protection Platform vs ZoneAlarm comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and ZoneAlarm based on real PeerSpot user reviews.

Find out in this report how the two Anti-Malware Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ESET Endpoint Protection Platform vs. ZoneAlarm Report (Updated: March 2024).
763,955 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is absolutely invisible once running.""It's light. I almost don't know that I am using it.""The solution is stable.""The most valuable features of this solution are, of course, the IPS/IDS, Intrusion Prevention, Intrusion Detection, and Antivirus.""The potential threat protection feature is the most valuable. In the event that one of my computers is not on the network and gets a virus, ESET Endpoint Security quickly detects the malware, and in most cases, it removes the virus. It also has the ability to remotely shut down the computer. I like the remote control part the most.""I would say that this solution has the best support team in this kind of Endpoint protection product.""ESET Endpoint Security is stable. When comparing the solution to competitors it is more stable.""ESET provides good protection."

More ESET Endpoint Protection Platform Pros →

"It is easy to use through interfaces and easy to configure each of the customizations we created based on the characteristics that we wanted.""The phone access scan stands out as the most valuable feature for me.""It is quick and easy to configure.""It gives us security for the users' mobiles and ends up protecting us in a significant way.""The solution really focused on giving more security than an antivirus.""This antivirus is regularly updated, and the updates can be scheduled.""ZoneAlarm protects all computers from viruses, spyware, and hackers.""The solution maintains reasonable scalability."

More ZoneAlarm Pros →

Cons
"In terms of areas for improvement, I didn't see any from ESET Endpoint Security because what's important is that it works as an antivirus solution. I do find its pricing expensive here in Hungary, so if the price could be lower, that would be good. ESET Endpoint Security is an antivirus, so it only needs to stop the virus. If it had other features, I wouldn't need it. Every program or solution has specific functions and in this case, ESET Endpoint Security is worth it as an antivirus, though in the next release of the solution, it would be better if there's some improvement in its antivirus database.""The detection could be better in ESET Endpoint Security. Sometimes it takes time to detect threats and might be because it's not holding all the memory. There are some features that have to mature. More features might be available in the higher-end product.""There are no areas for improvement. It does everything the consumer needs.""They can improve ransomware protection, and there should be cloud sandboxing for Mac.""The update process can be improved, and there could be an automatic update process when a new version comes out. For system updates or program updates, there could be more automation.""ESET Endpoint Security could improve EDR integration.""They should have better support for different languages and auto-upgrading.""Dual management for the customer, who needs to access the local on-premise console from a remote cloud-based console."

More ESET Endpoint Protection Platform Cons →

"Perhaps the primary area for potential enhancement is to make it faster, ensuring a more seamless experience while maintaining robust security features.""Currently, the client is only available for the Windows Operating System but it would be good if it were released for Mac OS as well.""We'd like better performance of the network equipment. There are high-speed environments where an immediate response is required.""Some of our users say that the interface is a little bit outdated for 2020, and want it to be more modern and cozy.""I would like it to be integrated with the Check Point centralization solution like Infinity Portal. It would be great to be able to manage it through the same website.""The support is not always so effective.""They should release a single update with all the necessary characteristics to avoid being in a cycle of consecutive updates.""They need to update and improve the features available for Mac."

More ZoneAlarm Cons →

Pricing and Cost Advice
  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "We use the free version of the software, but it can be upgraded to the paid Extreme Security edition."
  • "This is a freeware product and I recommend using it."
  • "We have to pay a yearly licensing fee for ZoneAlarm, which is cheap."
  • "The pricing is reasonable, with a yearly renewal license costing seventy dollars."
  • More ZoneAlarm Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    763,955 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Top Answer:ZoneAlarm protects all computers from viruses, spyware, and hackers.
    Top Answer:We have to pay a yearly licensing fee for ZoneAlarm, which is cheap.
    Top Answer:The mobile phone applications get slower because of ZoneAlarm. ZoneAlarm should be a light application that does not take too much memory in mobile phones.
    Ranking
    3rd
    out of 110 in Anti-Malware Tools
    Views
    5,000
    Comparisons
    4,160
    Reviews
    43
    Average Words per Review
    384
    Rating
    8.4
    15th
    out of 110 in Anti-Malware Tools
    Views
    1,231
    Comparisons
    898
    Reviews
    6
    Average Words per Review
    438
    Rating
    8.0
    Comparisons
    Also Known As
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Learn More
    Overview

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      ZoneAlarm protects you by preventing hackers from remotely accessing and controlling your device, and lets you know which apps have excessive permissions so you can decide whether they threaten your privacy.

      Sample Customers
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Terma, Optix, Samsung Research Amercia, SF Police Credit Union, Independence Care System, Mattias Thomsen, Carmel Partners, Desert Research Institute, CRIF, FXCM Inc, US State Agency
      Top Industries
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Educational Organization6%
      Construction Company6%
      REVIEWERS
      Security Firm43%
      Integrator14%
      Computer Software Company14%
      Cloud Provider14%
      VISITORS READING REVIEWS
      Comms Service Provider20%
      Security Firm16%
      Computer Software Company9%
      Financial Services Firm9%
      Company Size
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business41%
      Midsize Enterprise20%
      Large Enterprise39%
      REVIEWERS
      Small Business72%
      Midsize Enterprise11%
      Large Enterprise17%
      VISITORS READING REVIEWS
      Small Business41%
      Midsize Enterprise19%
      Large Enterprise41%
      Buyer's Guide
      ESET Endpoint Protection Platform vs. ZoneAlarm
      March 2024
      Find out what your peers are saying about ESET Endpoint Protection Platform vs. ZoneAlarm and other solutions. Updated: March 2024.
      763,955 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 3rd in Anti-Malware Tools with 46 reviews while ZoneAlarm is ranked 15th in Anti-Malware Tools with 7 reviews. ESET Endpoint Protection Platform is rated 8.2, while ZoneAlarm is rated 8.2. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of ZoneAlarm writes "Maintains continuity, prevents malicious attacks, and offers helpful configuration capabilities". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, SentinelOne Singularity Complete, CrowdStrike Falcon and Fortinet FortiEDR, whereas ZoneAlarm is most compared with Microsoft Defender for Endpoint, Check Point Harmony Endpoint, Malwarebytes, Bitdefender GravityZone EDR and F-Secure Total. See our ESET Endpoint Protection Platform vs. ZoneAlarm report.

      See our list of best Anti-Malware Tools vendors.

      We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.