ESET Endpoint Protection Platform vs Proofpoint Targeted Attack Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and Proofpoint Targeted Attack Protection based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP).
To learn more, read our detailed Advanced Threat Protection (ATP) Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"In terms of the current global landscape, it is a great solution.""It can block certain web pages that may contain viruses or pose a threat to the computer.""The stability is great.""It rarely gets in the way, and we don't even notice it scanning.""It is absolutely invisible once running.""Technical support has been very good. They're quick to respond to any problems.""ESET has regular updates, and it gives me good feedback. It's not too onerous like some of the products I've used in the past.""The solution is easy to install and configure."

More ESET Endpoint Protection Platform Pros →

"It has a dynamic runtime engine, which gives it an advantage over Prisma that has a static engine. In Prisma, we have to do additional malware analysis, which is not required in Proofpoint."

More Proofpoint Targeted Attack Protection Pros →

Cons
"They can improve ransomware protection, and there should be cloud sandboxing for Mac.""The solution can improve the modules, and it is lacking centralized management and visibility of the endpoints.""I used Avira previously and ESET lacks certain aspects in comparison to Avira.""The stability needs to be improved. There are bugs that you have to deal with.""Data Leak Protection is is what we are searching for at the moment. It is not included with ESET.""The tool needs to explore security possibilities to secure iOS and Mac devices.""It's not scalable in that you cannot use a license for multiple devices.""The solution could be more user-friendly."

More ESET Endpoint Protection Platform Cons →

"We are using the TRAP console that has a Linux-based UI, which is not user-friendly. The TAP console looks very advanced. Currently, we are maintaining three different consoles, and it is sometimes hard to switch between them or try to grab the data."

More Proofpoint Targeted Attack Protection Cons →

Pricing and Cost Advice
  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    2,297
    Comparisons
    1,960
    Reviews
    42
    Average Words per Review
    387
    Rating
    8.4
    Views
    826
    Comparisons
    616
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Targeted Attack Protection
    Learn More
    Overview

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      More than 90% of targeted attacks start with email—and these threats are always evolving. Proofpoint Targeted Attack Protection (TAP) helps you stay ahead of attackers with an innovative approach that detects, analyzes and blocks advanced threats before they reach your inbox. This includes ransomware and other advanced email threats delivered through malicious attachments and URLs. And zero-day threats, polymorphic malware, weaponized documents and phishing attacks. TAP provides adaptive controls to isolate the riskiest URL clicks. TAP also detects threats and risks in cloud apps, connecting email attacks related to credential theft or other attacks.

      Sample Customers
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Brinker Capital
      Top Industries
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Construction Company6%
      Educational Organization6%
      VISITORS READING REVIEWS
      Financial Services Firm17%
      Computer Software Company11%
      Manufacturing Company8%
      Insurance Company6%
      Company Size
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise39%
      VISITORS READING REVIEWS
      Small Business18%
      Midsize Enterprise8%
      Large Enterprise73%
      Buyer's Guide
      Advanced Threat Protection (ATP)
      March 2024
      Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP). Updated: March 2024.
      768,415 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 4th in Advanced Threat Protection (ATP) with 96 reviews while Proofpoint Targeted Attack Protection is ranked 23rd in Advanced Threat Protection (ATP). ESET Endpoint Protection Platform is rated 8.2, while Proofpoint Targeted Attack Protection is rated 7.0. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of Proofpoint Targeted Attack Protection writes "Dynamic runtime engine and good protection, but needs better support and a single console". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Check Point Harmony Endpoint, whereas Proofpoint Targeted Attack Protection is most compared with Microsoft Defender for Office 365, Avanan, IRONSCALES, Palo Alto Networks WildFire and Microsoft Defender for Identity.

      See our list of best Advanced Threat Protection (ATP) vendors.

      We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.