Comodo Advanced Endpoint Protection vs ESET Endpoint Protection Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Comodo Advanced Endpoint Protection and ESET Endpoint Protection Platform based on real PeerSpot user reviews.

Find out in this report how the two EPP (Endpoint Protection for Business) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Comodo Advanced Endpoint Protection vs. ESET Endpoint Protection Platform Report (Updated: March 2024).
763,955 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"NGAV and EDR features are outstanding.""This is stable and scalable.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""The most valuable feature is the analysis, because of the beta structure.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The price is low and quite competitive with others."

More Fortinet FortiEDR Pros →

"The big advantage is that it has a sandbox if something bad comes into it.""Auto Containment is a valuable feature.""It's stable and reliable.""They offer the whole package. Remote monitoring and management (RMM) is included with it, which is pretty nice. They also have Windows patching and third-party patching. It was easy to use for protection. The containment engine was pretty nice for securing our environment.""Containment is the best feature of the solution.""If you open up an application or a web browser, it puts a container in a sandbox area. So if there's some malicious code, it'll stick there. It also has way better protection for ransomware because it uses heuristics that are pretty effective. We've done a lot of tests with live malware, and it works really well.""The tool is an open-source EDR with antivirus features. It also has remote support and patch management.""The product’s valuable feature is the remote control station."

More Comodo Advanced Endpoint Protection Pros →

"I like everything about ESET Endpoint Security, and as an installer, it's very easy to install the solution, but the most important feature is that it helps defend against any virus. When the virus comes, ESET Endpoint Security stops it.""I would say that this solution has the best support team in this kind of Endpoint protection product.""This solution does not slow down your systems. It is very light.""This is a product at the top of its game. That is the reason we choose to support and sell it.""A feature we like is setting the GUI of ESET Endpoint Security/ESET File Security to silent mode because some servers and clients can have performance issues.""It can block certain web pages that may contain viruses or pose a threat to the computer.""The solution has a very good endpoint feature.""In terms of the current global landscape, it is a great solution."

More ESET Endpoint Protection Platform Pros →

Cons
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""We'd like to see more one-to-one product presentations for the distribution channels.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""The dashboard isn't easy to access and manage.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""The support needs improvement.""We find the solution to be a bit expensive."

More Fortinet FortiEDR Cons →

"Their support is not very good because they are very late to reply.""The menu could be cleaned up.""The licensing fees are high. The company should work to try to lower them for the customer.""Would be good to have a better understanding of what it is that you've got in quarantine.""We'd like the solution to include advanced web filtering capabilities, similar to what Sophos offers.""The downside of the product stems from the fact that it is still an unknown product in the market. Comodo needs to invest more in advertisements and promotions.""The product must provide a web filter to block websites based on specific categories.""They need to just modernize the infrastructure with something that is next-generation. We have recently moved to SentinelOne. It had been doing good for us for a while, but we needed something modern with new technology."

More Comodo Advanced Endpoint Protection Cons →

"The product’s AI implementation feature could be better for learning user behavior.""While we see dangers within our security system, it would help if there were popups that could immediately alert us or the user of the endpoint that something was detected.""It can be hard to set up if you need to customize it.""The problem was that it didn't support Windows 7.""The solution should offer more security surrounding blacklisted websites.""The proactive feature is excellent, but I do not believe ESET will make any changes to this feature in the future.""It would be nice to have more features in vulnerability scanning, which I believe will happen eventually.""The detection could be better in ESET Endpoint Security. Sometimes it takes time to detect threats and might be because it's not holding all the memory. There are some features that have to mature. More features might be available in the higher-end product."

More ESET Endpoint Protection Platform Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The price of this product should be lower."
  • "It was about 35 or 40 bucks per year for the endpoint."
  • "Generally, the cost is between $16 and $19 per endpoint."
  • "The tool's pricing is not very expensive and falls within the market price. The solution's licensing is on a yearly basis."
  • "The product is very reasonably priced."
  • "I rate the pricing a five on a scale of one to ten, where one is cheap and ten is expensive. The product can be considered fairly cheap."
  • "Comodo Advanced Endpoint Protection is inexpensive."
  • "I rate Comodo’s pricing a four out of ten."
  • More Comodo Advanced Endpoint Protection Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    763,955 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:The product’s pricing depends upon the cases. I rate the product’s pricing an eight out of ten, where one is cheap, and… more »
    Top Answer:HTTP is not functioning on an Advanced Endpoint Protection. That's a major concern of customers. Also, support needs to… more »
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free… more »
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Comodo AEP
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Comodo Advanced Endpoint Protection (AEP) delivers patent-pending auto-containment, where unknown executables and other files that request runtime privileges are automatically run in a virtual contain that does not have access to the host system's resources or user data.

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      Christian Motorcyclists Association, City of Thousand Oaks, City of Danville, HRI Properties
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Aerospace/Defense Firm5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company13%
      Comms Service Provider10%
      Construction Company8%
      Retailer7%
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Educational Organization6%
      Construction Company6%
      Company Size
      REVIEWERS
      Small Business50%
      Midsize Enterprise16%
      Large Enterprise34%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business86%
      Midsize Enterprise7%
      Large Enterprise7%
      VISITORS READING REVIEWS
      Small Business41%
      Midsize Enterprise24%
      Large Enterprise35%
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business41%
      Midsize Enterprise20%
      Large Enterprise39%
      Buyer's Guide
      Comodo Advanced Endpoint Protection vs. ESET Endpoint Protection Platform
      March 2024
      Find out what your peers are saying about Comodo Advanced Endpoint Protection vs. ESET Endpoint Protection Platform and other solutions. Updated: March 2024.
      763,955 professionals have used our research since 2012.

      Comodo Advanced Endpoint Protection is ranked 33rd in EPP (Endpoint Protection for Business) with 9 reviews while ESET Endpoint Protection Platform is ranked 9th in EPP (Endpoint Protection for Business) with 46 reviews. Comodo Advanced Endpoint Protection is rated 8.2, while ESET Endpoint Protection Platform is rated 8.2. The top reviewer of Comodo Advanced Endpoint Protection writes "Its sandboxing features help ensure security for us and our customers". On the other hand, the top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". Comodo Advanced Endpoint Protection is most compared with Microsoft Defender for Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon, Fortinet FortiClient and Symantec Endpoint Security, whereas ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, SentinelOne Singularity Complete, CrowdStrike Falcon and Fortinet FortiClient. See our Comodo Advanced Endpoint Protection vs. ESET Endpoint Protection Platform report.

      See our list of best EPP (Endpoint Protection for Business) vendors.

      We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.