CyberArk Endpoint Privilege Manager vs ESET Endpoint Protection Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CyberArk Endpoint Privilege Manager and ESET Endpoint Protection Platform based on real PeerSpot user reviews.

Find out in this report how the two Privileged Access Management (PAM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CyberArk Endpoint Privilege Manager vs. ESET Endpoint Protection Platform Report (Updated: May 2022).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is that it does lifecycle management and that it will change to whatever the end target is.""I have always found that CyberArk is a very tight, foolproof product compared to most other products available.""Users can scale the solution.""CyberArk Endpoint Privilege Manager (EPM) 's most valuable feature is its ability to manage user application privileges and protect against ransomware attacks by controlling access to specific files and applications.""The most valuable features of CyberArk Endpoint Privilege Manager are password management, session management, onboarding rules, platform customization, and safety management.""The most valuable feature is that their database is completely encrypted and protected with multiple layers.""The most valuable feature of CyberArk Endpoint Privilege Manager is its high performance, it's the best identity security platform. The security is good. It's easy to showcase the feature and capabilities and compare it with other competitors. It competes well with other solutions. Additionally, it is a complete solution.""You can use it to strip users of their local admin rights and, at the same time, elevate applications for them."

More CyberArk Endpoint Privilege Manager Pros →

"It effectively catches unwanted stuff. It has saved our bacon over many years.""The solution has very useful MDM features.""It rarely gets in the way, and we don't even notice it scanning.""This is a product at the top of its game. That is the reason we choose to support and sell it.""The solution is easy to install and configure.""Technical support has been very good. They are helpful and responsive.""The pricing is reasonable.""They do a program where you can renew for three years. It's very reasonable, as far as the cost per year, because you can renew for three years. They will also do multiple computers, so I actually protect all my family computers, as well as my work computers, all under one license. This means I only have to deal with re-upping my license once every three years. That's the big thing for me."

More ESET Endpoint Protection Platform Pros →

Cons
"The installation process is pretty difficult.""Technical support is slow to respond when we run into issues.""CyberArk meets clients' need very spot-on. It covers everything customers ask for. As for improvements, honestly, the feedback's been really positive. I haven't heard any specific areas that need work.""Performance could be better. We have a couple of problems with CyberArk right now. One of the problems is performance in our environment. Support also takes a long time to respond. If the user already has local admin rights, then I can't collect any events in the console from this device. There are also some options in CyberArk that are not working properly, and are not helpful in this case. I can't collect any information to create a proper policy for the device. I have to investigate everything manually, or even disable the local admin from the device. I can collect the events only after this, and it's very time consuming. In my case, it's a waste of resources.""Compared to other tools like Linux, this solution isn't as user-friendly.""CyberArk Endpoint Privilege Manager can be better by making its UI more consistent.""They need much better integration with Azure AD.""The price of the solution should improve."

More CyberArk Endpoint Privilege Manager Cons →

"The interface is good. However, it could always be better. It could be more user-friendly.""ESET Endpoint Antivirus can improve by having better EDR intelligence and automation. The EDR still needs lots of human interpretation. It can be better if add more intelligence to the EDR part of the endpoint protection.""The solution includes only Intrusion Detection and not IPS, which is an important feature that is missing in my version.""I used Avira previously and ESET lacks certain aspects in comparison to Avira.""The solution should offer more security surrounding blacklisted websites.""ESET Endpoint Antivirus could improve the mobile device experience by having more coverage.""The solution lacks the automation I need.""The use of SQL Server can be improved. At times, there is a bit of challenge while linking it with the Javascript. ESET Endpoint Security requires modern technology or modern equipment on site. You will find it difficult to use ESET Endpoint Security with dual-core machines. If they can add the cloud management feature to their product, it will be much easier. If you look at this COVID situation that we are in right now, people are working from home, so you need to control the computers wherever you are. For example, if you are using any email setup and you are hosting it on your own, all the email traffic will be going through the same network. You need to protect all of your computers from the attack. It is best if you can do it remotely rather than having an IT person to come onsite to manage all computers and metrics etc, which isn't a smart way to do it."

More ESET Endpoint Protection Platform Cons →

Pricing and Cost Advice
  • "licensing for this solution is based on the number of APV (privileged users), and the number of sessions that you want to record."
  • "I think that it was in the range of $200,000 that had to get approved."
  • "Pricing depends on how many devices you use. Right now, on-premise, it costs us a little, but it's worth it. It seems like the cloud solution is much more expensive. We got this solution one year ago, and it's like we bought the solution, and now they are not going to support it on-premise anymore. We are in the implementation phase, and we missed this, and we already paid for the licenses. This is wasted time from my perspective, and CyberArk should be more customer-friendly."
  • "The cost for CyberArk is very high."
  • "The price of CyberArk Endpoint Privilege Manager is expensive."
  • "The price of CyberArk Endpoint Privilege Manager is expensive. The solution is priced based on the number of accounts onboarded and the number of concurrent sessions. Everyone else is included in the price, such as support."
  • "We pay about $17 per user."
  • "CyberArk Endpoint Privilege Manager has a very high price, so it's a one out of ten for me in terms of pricing."
  • More CyberArk Endpoint Privilege Manager Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Privileged Access Management (PAM) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:This is an inside-out --- outside-in --- inside-in question, as an insider can be an outsider as well. There is no short answer other than a blend of a PAM tool with Behavioral Analytics and Endpoint… more »
    Top Answer:The feature called PTA, which stands for Privileged Threat Analytics keeps track of what admins are doing and works with Centimeters. If something fishy is going on with a user's credentials, it… more »
    Top Answer:It's not at the lower end of the market. I think the price is reasonable considering the quality it delivers. It is a top-notch solution at a fair price point.
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Ranking
    Views
    1,568
    Comparisons
    1,081
    Reviews
    14
    Average Words per Review
    613
    Rating
    8.0
    Views
    12,492
    Comparisons
    10,400
    Reviews
    42
    Average Words per Review
    387
    Rating
    8.4
    Comparisons
    Also Known As
    Viewfinity
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Learn More
    Overview

    CyberArk Endpoint Privilege Manager, a critical and foundational endpoint control addresses the underlying weaknesses of endpoint defenses against a privileged attacker and helps enterprises defend against these attacks through removing local admin rights, enforcing least privilege, and implementing foundational endpoint security controls across all Windows, macOS and Linux endpoints from hybrid to cloud environments.

    Click here for a free 30 day trial: CyberArk Endpoint Privilege Manager free trial

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Sample Customers
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Top Industries
      REVIEWERS
      Computer Software Company40%
      Manufacturing Company20%
      Wholesaler/Distributor10%
      Energy/Utilities Company10%
      VISITORS READING REVIEWS
      Financial Services Firm14%
      Computer Software Company14%
      Manufacturing Company10%
      Government8%
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Construction Company6%
      Educational Organization6%
      Company Size
      REVIEWERS
      Small Business40%
      Midsize Enterprise23%
      Large Enterprise37%
      VISITORS READING REVIEWS
      Small Business18%
      Midsize Enterprise12%
      Large Enterprise70%
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business41%
      Midsize Enterprise20%
      Large Enterprise39%
      Buyer's Guide
      CyberArk Endpoint Privilege Manager vs. ESET Endpoint Protection Platform
      May 2022
      Find out what your peers are saying about CyberArk Endpoint Privilege Manager vs. ESET Endpoint Protection Platform and other solutions. Updated: May 2022.
      767,847 professionals have used our research since 2012.

      CyberArk Endpoint Privilege Manager is ranked 6th in Privileged Access Management (PAM) with 26 reviews while ESET Endpoint Protection Platform is ranked 9th in Endpoint Protection Platform (EPP) with 96 reviews. CyberArk Endpoint Privilege Manager is rated 8.0, while ESET Endpoint Protection Platform is rated 8.2. The top reviewer of CyberArk Endpoint Privilege Manager writes "Offers integrated solutions and expands its capabilities through strategic acquisitions". On the other hand, the top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". CyberArk Endpoint Privilege Manager is most compared with Microsoft Defender for Endpoint, BeyondTrust Endpoint Privilege Management, CrowdStrike Falcon, CyberArk Privileged Access Manager and Tanium, whereas ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Fortinet FortiEDR. See our CyberArk Endpoint Privilege Manager vs. ESET Endpoint Protection Platform report.

      We monitor all Privileged Access Management (PAM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.