it_user762249 - PeerSpot reviewer
Analista de Suporte - Consultor de TI at a tech services company with 11-50 employees
Real User
Lightweight antivirus with heuristic scan, web filter, bi-directional firewall, and device restriction that works

What is most valuable?

The most valuables features are that it is a lightweight antivirus with a lightweight heuristic scan, web filter, bi-directional firewall, and device restriction that works well.

How has it helped my organization?

As ESET is a lightweight antivirus and gives us the most useful features that we need on an endpoint, we are comfortable after installing it. You don't need to worry about the machine becoming slow after installing it, and there are other features to protect the user machine as well.

What needs improvement?

The heuristic of ESET is not so effective in standard mode. We have to implement some policies on it to have good protection against malware like Zero-Day and ransomware. I think that such policies should be implemented by default on the product or by the automatic updates.

What do I think about the stability of the solution?

ESET is so stable, after you install the ESET Endpoint Security (endpoint) or the ESET Remote Administrator (ERA admin console) you will not have problems with bugs or the like, in the interfaces or features.

Buyer's Guide
ESET Endpoint Protection Platform
June 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,649 professionals have used our research since 2012.

What do I think about the scalability of the solution?

I have never needed to do this on an ESET product.

How are customer service and support?

Here in Brazil, the support is not good. But if I contact the support in Argentina, which is the central service desk of Latin America, the support is very good.

Which solution did I use previously and why did I switch?

Yes, as a software distributor I also work with Sophos for example, and the cost-benefit of ESET is better than Sophos.

How was the initial setup?

The deployment and configuration of ESET Endpoint Security and ESET Remote Administrator are really simple, and easy to manage.

What's my experience with pricing, setup cost, and licensing?

The cost-benefit of ESET, from my point of view, is really good for an antivirus for small and medium business.

Which other solutions did I evaluate?

Yes, I evaluated Sophos, but I would have to upgrade the machines to install it on all PCs.

What other advice do I have?

It's a good antivirus for small and medium businesses. However, be careful with the policies; implementing best practices of ESET policies is necessary. Also make sure it is updated.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Presales Consultant - Engineer at Red Secure IT Infrastructure LLC
Reseller
Good protection and device control features, very user friendly, and good integration
Pros and Cons
  • "The protection and device control features are the most valuable. I found its user interface and integration pretty good. It is very user friendly as compared to other products."
  • "A few times, we have had problems with downloading an agent. We had to try multiple times and multiple uploads."

What is our primary use case?

We are a start-up company, and we sell solutions from ESET, Trend Micro, McAfee, and Panda. We are doing both on-premises and cloud deployments of ESET Endpoint Security.

What is most valuable?

The protection and device control features are the most valuable. I found its user interface and integration pretty good. It is very user friendly as compared to other products.

What needs improvement?

A few times, we have had problems with downloading an agent. We had to try multiple times and multiple uploads.

For how long have I used the solution?

I have been using this solution for approximately eight months.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is scalable.

How are customer service and technical support?

We have a regional support team for ESET. We contact them for support.

How was the initial setup?

The initial setup is straightforward.

What about the implementation team?

We have our own team for deployment and maintenance.

What's my experience with pricing, setup cost, and licensing?

Its price is fair. If we compare it with any other retail product, it is a little harder to compete with.

What other advice do I have?

I would definitely recommend this solution. We have a lot of customers for this solution, and they are really happy with the product. However, a few customers are not confident of this solution when we initially suggest it to them. They are more confident about other solutions.

I would rate ESET Endpoint Security an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
ESET Endpoint Protection Platform
June 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,649 professionals have used our research since 2012.
PeerSpot user
IS-Operations Security Analyst at a energy/utilities company with 10,001+ employees
Real User
Top 10
The CLI Scanning is used for scanning our corporate storage (endpoint) for malware that our onboard scanner (MS Endpoint) misses.

What is most valuable?

The CLI Scanning is used for scanning our corporate storage (endpoint) for malware that our onboard scanner (MS Endpoint) misses.  

Personal experience with the real-time scanner was excellent and we wanted to create a second layer of detection on our systems, without going through the expense and trouble of running a second AV on our systems.

How has it helped my organization?

On notification of a potential malware issue via FireEye, or PaloAlto, we launch a scan against the endpoint C$ share and the user's network drive.  

Automatic cleaning is enabled, and often finds the malware the MSEPP has missed, plus additional malware.  

We use app locker to prevent execution of downloaded malware so ESET is simply used to clean up after the fact.

What needs improvement?

From our perspective, no real issues with the application.  

Personally, I use it on my desktop/laptop/tablet and have had no issues with signature or application updates.  

I hope to convince our Application team to adopt it over our MSEPP solution but due to the difference in price, it's not likely.

What was my experience with deployment of the solution?

We haven't had any issues with deployment.

What do I think about the stability of the solution?

We haven't had any issues with stability.

What do I think about the scalability of the solution?

We haven't had any issues with scalability.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user388242 - PeerSpot reviewer
it_user388242ICT Manager at a engineering company with 51-200 employees
Vendor

We use a cifs share for our file server, i mapped it to a standalone server and run scans over the weekend.

it_user877140 - PeerSpot reviewer
Analista de TI Senior
Real User
Lightweight software, it does not compromise OS performance

What is our primary use case?

Protection of a corporate environment.

How has it helped my organization?

Lightweight software, it does not compromise the performance of the operating system.

What is most valuable?

Virus protection on the network and site-blocking, among other features.

What needs improvement?

I think the product support is very bad.

For how long have I used the solution?

One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Partner at a media company with 51-200 employees
Real User
It is absolutely invisible once running
Pros and Cons
  • "We use ESET, which is pretty much perfect for us. It is also absolutely simple and automatic once setup."
  • "We have not picked up a bug yet, because we use ESET, which is a tried and proven system."
  • "It is absolutely invisible once running."
  • "It effectively catches unwanted stuff. It has saved our bacon over many years."

    What is our primary use case?

    Network security for an organization with around 20 networked computers with all users diving all over the internet for disparate interests. It is easy enough to pick up a bug, and we do not want one.

    How has it helped my organization?

    We have not picked up a bug yet, because we use ESET, which is a tried, proven system. 

    What is most valuable?

    We use ESET, which is pretty much perfect for us. It is also absolutely simple and automatic once setup. 

    It is absolutely invisible once running. It effectively catches unwanted stuff. It has saved our bacon over many years.

    What needs improvement?

    You have to buy it.

    For how long have I used the solution?

    Trial/evaluations only.

    What do I think about the stability of the solution?

    No issues.

    What do I think about the scalability of the solution?

    No issues.

    Which solution did I use previously and why did I switch?

    No, we have not changed.

    What's my experience with pricing, setup cost, and licensing?

    ESET is perfect, if you can afford it.  

    Which other solutions did I evaluate?

    Not really.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    SOC Manager at a tech services company with 51-200 employees
    Real User
    Easy to implement with reasonable pricing and very good advanced protection
    Pros and Cons
    • "The solution offers impressive advanced protection."
    • "The stability needs to be improved. There are bugs that you have to deal with."

    What is most valuable?

    The features are very good.

    The solution offers impressive advanced protection.

    The pricing is quite reasonable.

    It's fairly simple to implement.

    What needs improvement?

    The stability needs to be improved. There are bugs that you have to deal with.

    For how long have I used the solution?

    I've been working with the solution for around two years at this point. 

    What do I think about the stability of the solution?

    The stability isn't ideal. There are some bugs and other issues we have came across in the last two years. From that perspective, there needs to be some improvement.

    How are customer service and support?

    Technical support is, at one level, good. The turnaround on queries takes some time, however, I would say it's not less of an amount of service as compared to Microsoft. 

    Which solution did I use previously and why did I switch?

    We also work with Microsoft Defender. From a Microsoft product perspective and stability perspective, I would recommend Defender. From the feature perspective, from an advanced protection perspective, ESET is good. 

    How was the initial setup?

    The initial setup is easy. It's not a complex or difficult process. 

    What's my experience with pricing, setup cost, and licensing?

    The cost is not too high. They have reasonable pricing.

    What other advice do I have?

    We are managed risk providers, a MRSP. We have a partnership with ESET.

    It's a good solution and perfect for small and medium-sized organizations.

    I'd rate the solution at an eight out of ten. All features are available and they are good, however, they need to deal with some bugs. 

    Disclosure: My company has a business relationship with this vendor other than being a customer: partner
    PeerSpot user
    it_user2535 - PeerSpot reviewer
    Consultant at a tech services company with 51-200 employees
    Consultant
    In 3 years of use, there have been no infections. License fees are an issue.

    Valuable Features:

    The application runs in the background without a noticeable impact on my laptop. In 3 years of use, there have been no infections (as far as I know...). The application is being put to the test, as about once a week I get a notification from ESET of another virus that was detected and quarantined. ESET's operation is in stark contrast to another popular security firewall that I tried 3 years ago before choosing ESET. That 'other' firewall noticeably slowed all other applications, forcing me to remove it.In anycase, my experience with ESET has been good so far.

    Room for Improvement:

    ESET requires a yearly license fee. That license fee is significant for SOHO users. Users considering a purchase should look at both performance and license pricing of the top vendors before making a decision. The ESET license price is discounted only if one is willing to purchase a 3-year license. That's a long time window for a PC, in my opinion.
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Co-Founder at a computer software company with 201-500 employees
    Real User
    Easy on system resources, priced well, and scalable
    Pros and Cons
    • "The solution provides good accessibility and is not heavy on resources when there are updates or when it is in operation."
    • "They should have better support for different languages and auto-upgrading."

    What is our primary use case?

    We use ESET Endpoint Security for many things, it has a lot of functionality. For example, it can be used for device control, secure browser access, URL control, web access protection, and anti-spam.

    What is most valuable?

    The solution provides good accessibility and is not heavy on resources when there are updates or when it is in operation.

    What needs improvement?

    They should have better support for different languages and auto-upgrading.

    For how long have I used the solution?

    I have been using this solution within the last 12 months.

    What do I think about the stability of the solution?

    ESET Endpoint Security is stable.

    What do I think about the scalability of the solution?

    I have found the solution scalable. If there are any bugs or glitches they are normally fixed fast in a patch release.

    We have approximately 5,000 users using this solution.

    How are customer service and technical support?

    The technical support is very knowledgeable, and the response time is also what is expected.

    How was the initial setup?

    The installation is easy and it takes only a short time. If you have access to the Active Directory then it is simple.

    What's my experience with pricing, setup cost, and licensing?

    The price of the solution is reasonable compared to competitors.

    What other advice do I have?

    I would recommend this solution to others

    I rate ESET Endpoint Security a ten out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
    Updated: June 2024
    Buyer's Guide
    Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.