Check Point Infinity vs ESET Endpoint Protection Platform comparison

Cancel
You must select at least 2 products to compare!
Check Point Software Technologies Logo
418 views|154 comparisons
100% willing to recommend
ESET Logo
2,297 views|1,960 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Infinity and ESET Endpoint Protection Platform based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point Infinity vs. ESET Endpoint Protection Platform Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We can add our environments and can configure and manage them easily which is why administrators are happy with this tool.""The detection and reaction rates are good.""The most valuable feature of Check Point Infinity is the ease of use and navigation.""The solution is very stable. I would estimate it's 99.9% stable, if not more.""The product's excellent scalability features have allowed our organization to seamlessly adapt to the growing demand. The consensus mechanism and smart contract capabilities have optimized our workflow, resulting in an overall reduction in the complexity of our organization.""New Check Point technologies can be found via this portal.""We have full control over what our employees can do with the devices we provide them, to provide a secure and reliable network infrastructure.""It has come to reinforce the security architecture of the organization since it covers all the necessary pieces of security."

More Check Point Infinity Pros →

"The stability is great.""What is great about ESET is the ERA Web Console through which we can pull various reports, monitor and administer all clients and servers, and the console is easy to use.""ESET Endpoint Security’s most valuable feature is the management console.""The most valuable feature of ESET Endpoint Security is the antivirus for the endpoints.""I like the integration; it lets you see the product installed on a particular computer.""It is a scalable solution.""The most valuable features for me in ESET Endpoint Security are the antivirus feature and detection.""The most valuable feature in ESET Endpoint Security is the game mode to restrict notifications."

More ESET Endpoint Protection Platform Pros →

Cons
"They need to update the guides.""While Check Point Infinity is a robust and innovative solution, some areas could benefit from improvement. One area is the user-friendly integration of privacy-focused features.""We need improvement around the Smart-1 cloud solution.""The tool should focus on improving artificial intelligence and customer support services.""The cost of maintaining and purchasing the security components is high.""We'd like to see support for fiber connections.""The licensing model for Check Point Infinity is not clear.""The management console has given us some trouble, and the documentation is a little bit rigid in its solution paths."

More Check Point Infinity Cons →

"The initial setup of ESET Endpoint Security was not complex because we have five years of experience. However, it is not as easy if we did not have the experience.""The solution could improve by having higher-level security and reporting.""Data Leak Protection is is what we are searching for at the moment. It is not included with ESET.""The product should provide a one-click option to renew the licenses.""It's hard to get support for ESET in Hong Kong and China. There's a number to call that goes nowhere. You can upgrade to the premium service, but there are a few restrictions.""It can be hard to set up if you need to customize it.""We would like to see more options in the help menu for users.""The solution should offer more security surrounding blacklisted websites."

More ESET Endpoint Protection Platform Cons →

Pricing and Cost Advice
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point should provide an enterprise-wide license where the organization should be provided free hand of using any license or services for an agreed period of time (EULA)."
  • "The pricing of Check Point Infinity could be better. There is a license needed to use the solution and we pay annually."
  • "The product has good pricing considering the features and a global approach."
  • "I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
  • "The flexibility in pricing is advantageous, and being a special partner allows for negotiating special rates based on the project requirements."
  • "While the initial payment might be perceived as relatively higher, the absence of hidden supplementing charges contributes to a straightforward and clear pricing model. The pricing is cheap and moderate."
  • "When it comes to price, the paramount consideration is the strength of the security. If the security measures provided by the product, such as Check Point Infinity, are robust and meet our requirements, price becomes a secondary concern."
  • More Check Point Infinity Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature for threat prevention is the encryption alarm I find the centralized management console, including the log analyzer and reports in Check Point Infinity, extremely… more »
    Top Answer:Check Point Infinity helps in developing centralized applications within an enterprise. Its primary use case is to enhance security and scalability in enterprise systems. It provides a robust… more »
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Ranking
    Views
    418
    Comparisons
    154
    Reviews
    16
    Average Words per Review
    524
    Rating
    8.7
    Views
    2,297
    Comparisons
    1,960
    Reviews
    42
    Average Words per Review
    387
    Rating
    8.4
    Comparisons
    Also Known As
    R80, Infinity
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Learn More
    Overview

    Check Point Infinity is the only fully consolidated cyber security architecture that provides unprecedented protection against Gen V mega-cyber attacks as well as future cyber threats across all networks, endpoint, cloud and mobile. The architecture is designed to resolve the complexities of growing connectivity and inefficient security. Learn more about Check Point Infinity

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Sample Customers
      Edel AG
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Top Industries
      REVIEWERS
      Security Firm28%
      Financial Services Firm17%
      Cloud Provider11%
      Manufacturing Company11%
      VISITORS READING REVIEWS
      Security Firm24%
      Financial Services Firm14%
      Computer Software Company13%
      Government9%
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Construction Company6%
      Educational Organization6%
      Company Size
      REVIEWERS
      Small Business65%
      Midsize Enterprise16%
      Large Enterprise19%
      VISITORS READING REVIEWS
      Small Business50%
      Midsize Enterprise10%
      Large Enterprise40%
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business41%
      Midsize Enterprise20%
      Large Enterprise39%
      Buyer's Guide
      Check Point Infinity vs. ESET Endpoint Protection Platform
      March 2024
      Find out what your peers are saying about Check Point Infinity vs. ESET Endpoint Protection Platform and other solutions. Updated: March 2024.
      767,847 professionals have used our research since 2012.

      Check Point Infinity is ranked 14th in Advanced Threat Protection (ATP) with 21 reviews while ESET Endpoint Protection Platform is ranked 4th in Advanced Threat Protection (ATP) with 96 reviews. Check Point Infinity is rated 8.6, while ESET Endpoint Protection Platform is rated 8.2. The top reviewer of Check Point Infinity writes "Provides robust cybersecurity with a comprehensive suite of features, expert support, and scalable cloud-based architecture, ensuring effective threat detection and continuous improvement ". On the other hand, the top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". Check Point Infinity is most compared with Cisco Secure Network Analytics, CyberArk Privileged Access Manager, Skybox Security Suite, Proofpoint Email Protection and Microsoft Defender for Office 365, whereas ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Fortinet FortiEDR. See our Check Point Infinity vs. ESET Endpoint Protection Platform report.

      See our list of best Advanced Threat Protection (ATP) vendors.

      We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.