ESET PROTECT Enterprise vs VirusTotal comparison

Cancel
You must select at least 2 products to compare!
ESET Logo
949 views|750 comparisons
100% willing to recommend
VirusTotal Logo
6,554 views|2,741 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 28, 2023

We compared ESET PROTECT Enterprise and VirusTotal based on our users' reviews in six categories. We reviewed all of the data and you can find the conclusion below.

  • Features: ESET PROTECT Enterprise is praised for its performance and intuitive, powerful management interface, with dynamic folders and group capabilities. VirusTotal is highly praised for its extensive global malware information database.

  • Room for Improvement: ESET PROTECT Enterprise users have suggested that file downloads should be enabled in ESET File Security. They also want more automation and better dashboard reporting. VirusTotal users want more automation capabilities and improvements in the solution’s look and feel.

  • Ease of Deployment: ESET PROTECT Enterprise is generally considered easy to set up, but some users struggled with proxy configuration. On-prem setups take longer and require additional configuration, but cloud setups are problem-free. The setup process for VirusTotal was relatively easy and can be completed in a few days.

  • Service and Support: Customers have had positive experiences with ESET’s customer service, rating it highly. The setup process for VirusTotal was relatively easy and can be completed in a few days. Users say that VirusTotal’s technical support is satisfactory, but customers would like faster case resolution.

  • Pricing: ESET PROTECT Enterprise offers low licensing costs. Users find its pricing reasonable. VirusTotal is generally considered to be a cost-effective solution.

  • ROI: Users said that ESET PROTECT Enterprise delivered a positive ROI. VirusTotal has a positive ROI.

Comparison Results: ESET PROTECT Enterprise is an affordable solution that is highly regarded for its impressive performance, resource efficiency, and hassle-free setup. At the same time, users say ESET PROTECT Enterprise could enhance its file downloading capability and automation. VirusTotal is considered a cost-effective solution that's easy to set up. However, some users complained about slow response times from technical support.

To learn more, read our detailed ESET PROTECT Enterprise vs. VirusTotal Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution provides EDR. You can customize how you prepare the endpoint for clients and the dashboard alerts.""ESET PROTECT Enterprise is reliable.""We can easily manage resources, disable or enable clients and update them.""The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.""ESET is better in some ways than other vendors because it fulfills many areas where we'd otherwise have to use different products.""The most valuable features of ESET File Security are the performance and it doesn't take too many resources.""The most valuable feature of ESET Protect is the security while accessing any transaction, such as online banking systems. When I access a banking website a new browser opens which is more secure, which I find very useful.""I like the dynamic groups feature. They give the ability to filter endpoint machines by any parameter, software, or hardware inventory, and that's a significant advantage when you need to, for example, automate a secondary firewall profile for endpoints outside your network. Or if you want to automatically isolate the computer from the rest of the network if the ransomware is found."

More ESET PROTECT Enterprise Pros →

"The most valuable feature is the worldwide malware information database.""The product is easy to use with coding, such as Python or Java, via its API.""It can scan the dark web and find if an email ID has been compromised. This is another area that we have not explored yet.""With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean."

More VirusTotal Pros →

Cons
"Sometimes, the connection to the machine requires troubleshooting.""ESET Protect could improve the performance. The performance of the home computers and laptops becomes slow due to their heavy software load. It would be a benefit to make a lighter version of the software which does not have any impact on the performance of the computer's hardware.""The solution can be quite technical and therefore is challenging for new users.""I would like to see more in managing mobile devices in an on-premise solution. The latest news I've heard is that ESET drops mobile management module development for the on-prem version. It's moving to the cloud. Like in endpoint client protection, I would also like to see more of the vulnerability management features and additional app control functionality in ESET Protect.""The tool is complex and expensive.""In terms of management accounts, there's a lot of manuals that seem to be mixed up. Sometimes, it's a little bit confusing.""The availability and sustainability could also be improved.""I would like to see more features on the reporting side of things."

More ESET PROTECT Enterprise Cons →

"The platform could improve in the areas of endpoints and networks.""I would like to see an improved user interface and some automation.""VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that.""VirusTotal has predefined reports, but there is a lot of manual effort involved."

More VirusTotal Cons →

Pricing and Cost Advice
  • "There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
  • "ESET PROTECT Enterprise is affordable."
  • "The product is cost-effective compared to one of its competitors."
  • More ESET PROTECT Enterprise Pricing and Cost Advice →

  • "The pricing is very economical."
  • "VirusTotal is an expensive solution."
  • "The pricing is reasonable."
  • "We are using VirusTotal with free licenses, managing the license limits across three or four accounts, thus incurring no costs."
  • More VirusTotal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
    Top Answer:Sometimes, the connection to the machine requires troubleshooting. This particular area needs improvement. The installers downloaded from the cloud don't function automatically. It needs manual… more »
    Top Answer:Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment.
    Top Answer:With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
    Top Answer:VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that. If you write a specific query, you can find data leaks, mail… more »
    Ranking
    14th
    out of 110 in Anti-Malware Tools
    Views
    949
    Comparisons
    750
    Reviews
    8
    Average Words per Review
    447
    Rating
    9.0
    8th
    out of 110 in Anti-Malware Tools
    Views
    6,554
    Comparisons
    2,741
    Reviews
    2
    Average Words per Review
    304
    Rating
    9.0
    Comparisons
    Also Known As
    ESET Protect, ESET File Security
    Learn More
    VirusTotal
    Video Not Available
    Overview

    ESET PROTECT Enterprise ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes

    • Cloud-based console with the possibility of an on-premises deployment
    • Provides real-time visibility of all endpoints: desktops, servers, virtual machines and even managed mobile devices
    • Enables full reporting for ESET security solutions
    • Controls endpoint prevention, detection & response layers across all platforms
    • Connect anytime, anywhere from your favorite web browser

    VirusTotal is a comprehensive online service that analyzes files and URLs to detect malware and other malicious content. It provides a centralized platform for users to scan suspicious files and URLs using multiple antivirus engines and various other tools. With its vast database of antivirus signatures and behavioral analysis capabilities, VirusTotal offers a powerful solution for identifying and mitigating potential threats.

    One of the key features of VirusTotal is its ability to scan files and URLs using more than 70 antivirus engines simultaneously. This multi-engine approach enhances the detection rate and reduces the chances of false positives. Users can simply upload a file or enter a URL to initiate the scanning process, and within seconds, they receive a detailed report highlighting any potential threats detected by the antivirus engines.

    In addition to antivirus scanning, VirusTotal also provides other analysis tools such as file and URL reputation checks, file behavior analysis, and static analysis. These tools help users gain deeper insights into the nature of the file or URL being analyzed, allowing them to make informed decisions about its safety.

    VirusTotal's extensive database of antivirus signatures and its continuous updates ensure that users have access to the latest threat intelligence. This enables the service to detect even the most recent and sophisticated malware strains. Furthermore, VirusTotal allows users to contribute to its database by submitting suspicious files, thereby enhancing the overall security ecosystem.

    The user-friendly interface of VirusTotal makes it accessible to both technical and non-technical users. The scan results are presented in a clear and concise manner, making it easy for users to interpret and take appropriate actions. Additionally, VirusTotal offers an API that allows developers to integrate its scanning capabilities into their own applications or workflows.

    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company23%
    Comms Service Provider11%
    Construction Company9%
    Educational Organization6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government9%
    Financial Services Firm9%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business70%
    Midsize Enterprise10%
    Large Enterprise20%
    VISITORS READING REVIEWS
    Small Business45%
    Midsize Enterprise21%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise16%
    Large Enterprise58%
    Buyer's Guide
    ESET PROTECT Enterprise vs. VirusTotal
    May 2024
    Find out what your peers are saying about ESET PROTECT Enterprise vs. VirusTotal and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    ESET PROTECT Enterprise is ranked 14th in Anti-Malware Tools with 11 reviews while VirusTotal is ranked 8th in Anti-Malware Tools with 4 reviews. ESET PROTECT Enterprise is rated 9.0, while VirusTotal is rated 8.8. The top reviewer of ESET PROTECT Enterprise writes "Constantly improving their online resources to make it easier for new users to work with it". On the other hand, the top reviewer of VirusTotal writes " Helps businesses collect threat data while keeping privacy in mind and apable of detecting, blocking, and removing viruses and malware". ESET PROTECT Enterprise is most compared with ESET Endpoint Protection Platform, Wazuh, Microsoft Defender for Endpoint, Avira Antivirus and Deep Instinct Prevention Platform, whereas VirusTotal is most compared with Cuckoo Sandbox, Microsoft Defender for Endpoint, MetaDefender, ANY.RUN and Recorded Future. See our ESET PROTECT Enterprise vs. VirusTotal report.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.