Executive Director at a logistics company with 1,001-5,000 employees
Real User
Secure, light on system resources, and simple installation
Pros and Cons
  • "I have found ESET Endpoint Antivirus is light on system resources compared with other antivirus solutions that tend to be very heavy on the computers system resources. Additionally, the solution is very secure."
  • "The solution could have a more user-friendly interface."

What is our primary use case?

I use ESET Endpoint Antivirus for protection against threats.

I'm using ESET Endpoint Antivirus on my own laptop, and whenever I buy a new computer, then, I download the software from the internet on ESET's website.

What is most valuable?

I have found ESET Endpoint Antivirus is light on system resources compared with other antivirus solutions that tend to be very heavy on the computers system resources. Additionally, the solution is very secure.

What needs improvement?

The solution could have a more user-friendly interface.

For how long have I used the solution?

I have been using ESET Endpoint Antivirus for a long time.

Buyer's Guide
ESET Endpoint Protection Platform
May 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,567 professionals have used our research since 2012.

What do I think about the stability of the solution?

ESET Endpoint Antivirus is stable. 

I would rate ESET Endpoint Antivirus a nine out of ten for stability.

What do I think about the scalability of the solution?

The scalability of the solution is good.

How are customer service and support?

I have not needed to contact technical support.

Which solution did I use previously and why did I switch?

I was previously using Norton Antivirus.

How was the initial setup?

The setup is simple.

What about the implementation team?

I did the implementation of the solution myself.

What's my experience with pricing, setup cost, and licensing?

There is a license needed to use this solution and there is an annual subscription. The price is inexpensive.

What other advice do I have?

I recommend this solution to others.

I rate ESET Endpoint Antivirus a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Manager at Arab International Optronics
Real User
Protects our local computers from viruses and malware
Pros and Cons
  • "Technical support has been very good. They're quick to respond to any problems."
  • "The solution should offer more security surrounding blacklisted websites."

What is our primary use case?

We primarily use the solution to protect our local computers from viruses and malware.

What is most valuable?

The most valuable aspect of the solution is malware protection, specifically in relation to mail.

What needs improvement?

The solution should offer more security surrounding blacklisted websites. 

It would be good if they had some sort of solution or feature that helped deal with files infected by ransomware which could be detected by the user.

For how long have I used the solution?

I've been using the solution for 1.5 years.

What do I think about the stability of the solution?

The stability of the solution is good.

What do I think about the scalability of the solution?

In Egypt, it doesn't appear to be a scalable antivirus. I'm not sure if it's advertised to be or not. Right now, we have 110 users in our company using the solution. We may increase usage to 300 users.

How are customer service and technical support?

Technical support has been very good. They're quick to respond to any problems.

Which solution did I use previously and why did I switch?

We didn't previously use a different solution. I did use Kapersky at a different company, but I didn't find it as secure.

How was the initial setup?

The initial setup is very easy. Deployment took about five minutes. You don't need more than that to tune it and make everything work properly. You only need one person for administration purposes once the solution is set up.

What about the implementation team?

I handled the implementation myself.

What's my experience with pricing, setup cost, and licensing?

Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee.

What other advice do I have?

I'd recommend the solution. The security is good and it's easy to install even on an enterprise level.

I'd rate the solution eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
ESET Endpoint Protection Platform
May 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,567 professionals have used our research since 2012.
Dimitrije Stošić - PeerSpot reviewer
License administrator at Comtrade Group
Real User
Top 10
Highly scalable and invisible solution
Pros and Cons
  • "ESET Endpoint Security's best feature is that it's invisible until it detects a problem."
  • "ESET Endpoint Security lacks some advanced functionalities and features which would be useful to be interconnected with the solutions we use, such as Microsoft 365."

What is our primary use case?

I use ESET Endpoint Security to detect malware.

What is most valuable?

ESET Endpoint Security's best feature is that it's invisible until it detects a problem.

What needs improvement?

ESET Endpoint Security lacks some advanced functionalities and features which would be useful to be interconnected with the solutions we use, such as Microsoft 365.

For how long have I used the solution?

I've been using ESET Endpoint Security for more than five years.

What do I think about the stability of the solution?

I've had no problems with ESET Endpoint Security's stability.

What do I think about the scalability of the solution?

ESET Endpoint Security is very scalable - we scaled up and down by a few hundred users in a month with no problems.

How are customer service and support?

I'm really satisfied with ESET's technical support, they solve all of our problems immediately.

How was the initial setup?

The initial setup was quick and easy.

What other advice do I have?

I advise anybody considering ESET Endpoint Security to find a good partner to implement it. I would rate ESET Endpoint Security as eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Kenneth-Lo - PeerSpot reviewer
Senior Product Manager at version2
Real User
Light on resources, highly stable, and good support
Pros and Cons
  • "The most valuable features of ESET Endpoint Antivirus are that it is lightweight, it will not take up too much CPU and memory of the server or workstation. The detection is good and easy to use."
  • "ESET Endpoint Antivirus can improve by having better EDR intelligence and automation. The EDR still needs lots of human interpretation. It can be better if add more intelligence to the EDR part of the endpoint protection."

What is our primary use case?

We are using ESET Endpoint Antivirus for the protection of our workstations and servers.

What is most valuable?

The most valuable features of ESET Endpoint Antivirus are that it is lightweight,  it will not take up too much CPU and memory of the server or workstation. The detection is good and easy to use.

What needs improvement?

ESET Endpoint Antivirus can improve by having better EDR intelligence and automation. The EDR still needs lots of human interpretation. It can be better if add more intelligence to the EDR part of the endpoint protection.

For how long have I used the solution?

I have been using ESET Endpoint Antivirus for over 10 years.

What do I think about the stability of the solution?

ESET Endpoint Antivirus is highly stable.

What do I think about the scalability of the solution?

The scalability of the ESET Endpoint Antivirus is good.

How are customer service and support?

I have found the support to be good.

What's my experience with pricing, setup cost, and licensing?

The price of ESET Endpoint Antivirus is fair compared to the performance of other solutions.

What other advice do I have?

My advice to others wanting to implement this solution is to use a cloud version. It's pretty mature and very stable and easy to use. Hosting their own on-prem server is not a great idea anymore. I recommend others choose cloud consoles.

I rate ESET Endpoint Antivirus a nine out of ten.

If they added some more sophisticated application control. If they added this feature it would bring them closer to a 10.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
IT Director at a tech services company with 201-500 employees
Real User
Endpoint security solution that runs efficiently in the background without consuming system resources
Pros and Cons
  • "We do not have a domain structure yet but we can manage our client stations via this solution's managing interface. This means that we don't need to have any extra management platforms."
  • "It would be great to have VIP functions added to the solution in a future release."

What is our primary use case?

We use this solution for the endpoint protection of our clients. It is deployed across multiple locations including our headquarters, construction yard, and airport operation centers.

How has it helped my organization?

We do not have a domain structure yet but we can manage our client stations via this solution's managing interface. This means that we don't need to have any extra management platforms.

What is most valuable?

The fact that this solution runs in the background without consuming system resources has been the most useful. 

What needs improvement?

It would be great to have VIP functions added to the solution in a future release. 

For how long have I used the solution?

I have used this solution for seven months. 

What do I think about the stability of the solution?

This is a stable solution.

What do I think about the scalability of the solution?

This is a scalable solution. 

How was the initial setup?

The initial setup was straightforward. 

What about the implementation team?

We implemented this solution using our in-house team. It only took a few days. 

What's my experience with pricing, setup cost, and licensing?

This is not an expensive solution. 

Which other solutions did I evaluate?

We looked into using Trend Micro but the service was terrible.

We have also worked with Symantec when it has been installed with certain clients. This is also a good solution but does consume additional resources in the background.

What other advice do I have?

I would rate this solution a ten out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Manager at Version 2 Limited
Real User
A reliable anti-malware and security suite for small, midsize, and large businesses
Pros and Cons
  • "It has a clean and clear interface."
  • "ESET Endpoint Security should offer more integration with multi-attack frameworks."

What is our primary use case?

We use this solution to protect our endpoints from malware, zero-day attack, etc.

What is most valuable?

It has a clean and clear interface. The performance on the endpoint, no matter the system, its resource usage is low. We have pretty good detection, at least I feel that we don't have any major infections — we love it.

We can use this solution to perform lots of tasks, like upgrading. We can integrate with Windows. Some of the patches don't update by default, by Microsoft. We can do some software installations, in-store — which is pretty easy. Whenever we upgrade, our lives become much easier.

What needs improvement?

ESET Endpoint Security should offer more integration with multi-attack frameworks. This is very important for large corporate businesses as it would provide protection against hackers, data breaches, etc.

For how long have I used the solution?

I have been using this solution for roughly 12 years. 

What do I think about the stability of the solution?

We experience some stability issues from time to time, but we can't confirm it's due to ESET. Some system tasks read past some script which makes it difficult for developing custom tasks. For normal installations, it's fine.

What do I think about the scalability of the solution?

ESET Endpoint Security should be able to integrate with DLP better — that would be great. They already have EDR, but we don't use it. Some have more DLP functionality than others. 

How are customer service and technical support?

They have local support here, so they're pretty good. They seem to know what we need. Overall, I'd say their support is very good.

How was the initial setup?

After we upgraded to version six, it's been pretty easy to continue upgrading. It's pretty straightforward to upgrade and install. 10 years ago, this wasn't the case. We had to install each upgrade one by one. 

What's my experience with pricing, setup cost, and licensing?

I think it's available for a pretty fair price. If you know how to use it, then it's a very fair price for what you get.

What other advice do I have?

They provide a free trial version. Install it and try it for yourself to see the performance and test the detection capabilities. Then you can see the result; that's what I remember the first time I tried ESET. 

Overall, on a scale from one to ten, I would give ESET Endpoint Security a rating of nine.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Senior Software Architect at a manufacturing company with 51-200 employees
Real User
Stable and cost-effective, but it is resource-heavy and the interface is horrible
Pros and Cons
  • "It hasn't crashed a single time, so it is stable in that sense."
  • "I think that ESET is a little too heavy on the CPU."

What is our primary use case?

This product is installed by my company's technical team as an antivirus solution.

What needs improvement?

The user interface is horrible.

I think that ESET is a little too heavy on the CPU. I have used other products where this is not necessarily the case. It is not the quickest antivirus product.

For how long have I used the solution?

I have been using ESET for about seven months.

What do I think about the stability of the solution?

It hasn't crashed a single time, so it is stable in that sense. My understanding is that the decision to implement ESET was recent and we will continue to use it in the future.

What do I think about the scalability of the solution?

The whole company is protected by ESET and we have about 120 employees.

How are customer service and technical support?

When we have troubles then we contact our internal IT team.

Which solution did I use previously and why did I switch?

I personally use the antivirus product that comes with Microsoft Windows.

What about the implementation team?

My IT department pre-installed ESET before I was given the laptop to use.

What's my experience with pricing, setup cost, and licensing?

This is not an expensive product.

What other advice do I have?

Personally, I would just use the Microsoft antivirus that comes with Windows. If you have a special laptop or a special set of use cases then you might install a second antivirus such as this, but for myself, I would not.

I would rate this solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
John Michalakoudis - PeerSpot reviewer
IT Support Technician at Neda
Reseller
Top 10
A product that is easy to recommend to our customers with confidence
Pros and Cons
  • "This is a product at the top of its game. That is the reason we choose to support and sell it."
  • "The product could have better integration with third-party products that would help extend functionality."
  • "They could be more aggressive with malware."

What is our primary use case?

Our company is a reseller for ESET (Essential Security against Evolving Threats), and we are here to sell the product to our customers. Our customers are usually using the product for antivirus and for firewall protection against threats and malware.  

What is most valuable?

The feature of the product that is most valuable is endpoint security.  

What needs improvement?

The product could be improved by having better integration with other services. Specifically, it would be good if they had better integration with Kaspersky and Nvidia (Next Version Envy and Vision).  

It is also possible that they could be a little more aggressive with malware.  

For how long have I used the solution?

We have been using the product for five or six years.  

What do I think about the stability of the solution?

For the most part, the product works very well. It is stable and we do not have any bugs or glitches with this solution. The only problem that we have had is in trying to move some clients to version 6.5. In many cases, we can not uninstall or upgrade this version with the package provided. We must go with a CMD tool on safe mode to uninstall the program and install the new version that way. But this is the only bug we have experienced and it is not affecting the utility of the product. It is just a problem with the installation of the upgrade.  

What do I think about the scalability of the solution?

We have not experienced any scalability issues with any of our clients.  

How are customer service and technical support?

We have contacted the tech support team maybe one or two times. I would evaluate them as being very good. I have no issues with how they handle our requests. We have been satisfied with their support.  

How was the initial setup?

The initial installation time can be counted in minutes or maybe a few hours. It does not take that long to get up and running.  

What about the implementation team?

We are the ones who do the installations for our customers.  

What other advice do I have?

I think ESET is very good. It is at the top of its game. That is the reason we choose to support and sell it. We can easily recommend it to our customers with confidence. We are very glad to support this antivirus solution.  

On a scale from one to ten (where one is the worst and ten is the best), I would rate this product as a ten-out-of-ten. I think that right now it is the perfect solution.  

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.