ESET Endpoint Protection Platform vs Symantec Web Isolation comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and Symantec Web Isolation based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools.
To learn more, read our detailed Anti-Malware Tools Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Primarily used to protect computers from viruses and ransomware.""I like everything about ESET Endpoint Security, and as an installer, it's very easy to install the solution, but the most important feature is that it helps defend against any virus. When the virus comes, ESET Endpoint Security stops it.""The most valuable features of this solution are, of course, the IPS/IDS, Intrusion Prevention, Intrusion Detection, and Antivirus.""All of our devices are integrated with the solution.""The pricing is reasonable.""The administration is its most valuable feature as I can see all versions in one place.""It has been working fine. It lets you know when it finds things. We didn't have any incident where the place had to shut down or was taken over by anything. We haven't had any issues that we know of.""ESET is the fastest solution on the market. It's also highly reliable. On top of the base configuration, you can set it to respond to events such as ransomware detection with network isolation and other automatic tasks. Our customers prefer ESET because it's reliable, fast, and light on system resources."

More ESET Endpoint Protection Platform Pros →

"The most valuable feature of Symantec Web Isolation is the user-friendliness of the solution."

More Symantec Web Isolation Pros →

Cons
"The solution could improve by having higher-level security and reporting.""It can be hard to set up if you need to customize it.""I've had a few other instances where the program stops running, and then you have to restore and reset it.""A few times, we have had problems with downloading an agent. We had to try multiple times and multiple uploads.""When users renew licenses, they should offer a discount.""ESET Endpoint Antivirus can improve by having better EDR intelligence and automation. The EDR still needs lots of human interpretation. It can be better if add more intelligence to the EDR part of the endpoint protection.""In terms of areas for improvement, I didn't see any from ESET Endpoint Security because what's important is that it works as an antivirus solution. I do find its pricing expensive here in Hungary, so if the price could be lower, that would be good. ESET Endpoint Security is an antivirus, so it only needs to stop the virus. If it had other features, I wouldn't need it. Every program or solution has specific functions and in this case, ESET Endpoint Security is worth it as an antivirus, though in the next release of the solution, it would be better if there's some improvement in its antivirus database.""iOS compatibility for mobile security and parental control."

More ESET Endpoint Protection Platform Cons →

"Symantec Web Isolation could improve by reducing licensing costs."

More Symantec Web Isolation Cons →

Pricing and Cost Advice
  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "The licensing cost of Symantec Web Isolation is high."
  • More Symantec Web Isolation Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Top Answer:The most valuable feature of Symantec Web Isolation is the user-friendliness of the solution.
    Top Answer:The licensing cost of Symantec Web Isolation is high.
    Top Answer:Symantec Web Isolation could improve by reducing licensing costs.
    Ranking
    3rd
    out of 110 in Anti-Malware Tools
    Views
    4,595
    Comparisons
    3,841
    Reviews
    42
    Average Words per Review
    387
    Rating
    8.4
    23rd
    out of 110 in Anti-Malware Tools
    Views
    105
    Comparisons
    79
    Reviews
    1
    Average Words per Review
    270
    Rating
    9.0
    Comparisons
    Also Known As
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Fireglass
    Learn More
    Overview

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Symantec Web Isolation executes web sessions away from endpoints, sending only safe rendering information to users’ browsers thereby preventing any website delivered zero-day malware from reaching your devices. When combined with Symantec Secure Web Gateways, policies allow isolating traffic from uncategorized sites or URLs with suspicious or potentially unsafe risk profiles. By integrating with Symantec messaging solutions, Web Isolation allows to isolate links in email to prevent phishing threats and credential attacks.

      Sample Customers
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Jefferies
      Top Industries
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Construction Company6%
      Educational Organization6%
      VISITORS READING REVIEWS
      Manufacturing Company16%
      Computer Software Company11%
      Financial Services Firm11%
      Government9%
      Company Size
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business41%
      Midsize Enterprise20%
      Large Enterprise39%
      VISITORS READING REVIEWS
      Small Business22%
      Midsize Enterprise18%
      Large Enterprise61%
      Buyer's Guide
      Anti-Malware Tools
      March 2024
      Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools. Updated: March 2024.
      768,578 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 3rd in Anti-Malware Tools with 96 reviews while Symantec Web Isolation is ranked 23rd in Anti-Malware Tools with 1 review. ESET Endpoint Protection Platform is rated 8.2, while Symantec Web Isolation is rated 9.0. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of Symantec Web Isolation writes "User-friendly, reliable, and good support". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Check Point Harmony Endpoint, whereas Symantec Web Isolation is most compared with Menlo Security Secure Web Gateway.

      See our list of best Anti-Malware Tools vendors.

      We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.