ESET Endpoint Protection Platform vs Norton Security Premium [EOL] comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and Norton Security Premium [EOL] based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools.
To learn more, read our detailed Anti-Malware Tools Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The pricing is reasonable.""The product does not slow down the machine.""Installing and integrating ESET Endpoint Antivirus was easy. It prevents worms, malware, and Trojans.""It is a scalable solution.""A feature we like is setting the GUI of ESET Endpoint Security/ESET File Security to silent mode because some servers and clients can have performance issues.""The most valuable features are the sandbox, mail scanning, sandboxing attachments, files, and that it responds to VPN porting.""There are some great features in ESET Endpoint Antivirus when you are browsing on the internet. For example, they have a notification if within your LAN network something is suspected to be a threat. Additionally, the malware features are very good.""It's a very user-friendly product."

More ESET Endpoint Protection Platform Pros →

"We like how it can check for issues. That includes files and web browsers.""The most valuable feature is the multifunctional protection.""With the heightened security around phishing, identity theft, and malware, this is a good product.""Flexible antivirus and antimalware software. It also provides protection against ransomware. It's flexible, easy to handle, scalable, and stable.""Security Premium's best features are blocking, notifications, and the user interface.""Protects me from internet vulnerability.""The product is called Norton 360 all-in-one. It is a full product.""Norton Security Premium is good, and it's pretty simple to install."

More Norton Security Premium [EOL] Pros →

Cons
"The detection could be better in ESET Endpoint Security. Sometimes it takes time to detect threats and might be because it's not holding all the memory. There are some features that have to mature. More features might be available in the higher-end product.""After we did the initial setup of ESET Endpoint Security, we had to inform users about popups. This solution comes with an in-built software firewall and there can be some popups coming. We must tell the user not to keep, allow, or block anything. That is the main issue on the user side we have faced. The user's experience may not be as good.""They need to improve licensing for VMs. When ESET is uninstalled from a VM, the seat stays on the license management server. We have to manually delete the seat from that server because it doesn't know how to handle it. I contacted exclusive ESET support here in Croatia and they told me there is no solution for this yet.""The product’s AI implementation feature could be better for learning user behavior.""ESET Endpoint Security should offer more integration with multi-attack frameworks.""I'm not aware of any areas that need improvement.""I don't know if it's possible but I'm always looking for better protection.""The interface is good. However, it could always be better. It could be more user-friendly."

More ESET Endpoint Protection Platform Cons →

"The solution can improve the security modules.""During scanning, sometimes, there is a heavy load on the workstation. This needs to be improved.""I don't like the password manager of Norton Security Premium.""Security Premium's cost could be lower.""The only problem with Norton Antivirus is that it consumes a lot of resources like CPU and memory in the background. Whenever it's scanning, my laptop becomes very slow, and the worst part is you cannot do anything about it. As this product is secured by my local IT team, you cannot even kill that process, and that's what I've felt about many other antivirus solutions. I'm using McAfee for personal use, and I have the same problem.""Occasionally when you open a ticket, there's a lack of understanding that prevents the solution from being resolved directly.""The product is an antivirus, it should be updated automatically when needed.""Sometimes the program is too complex."

More Norton Security Premium [EOL] Cons →

Pricing and Cost Advice
  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "If they could come down in price that would be good. It's not exactly the lowest."
  • "As I have been a long-time customer, I was given a fair price of $49.95 per month for the first four to six months."
  • "The solution gives the value for the money."
  • "Security Premium costs around US$100 for three years, which is a little expensive."
  • "Pricing for this software is competitive."
  • "I don't pay for a license."
  • "We have a yearly license, and each license is around 20 or 30 Jordanian Dinars plus taxes."
  • "The licensing fee for this solution is not expensive."
  • More Norton Security Premium [EOL] Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Top Answer:Security Premium's best features are blocking, notifications, and the user interface.
    Ranking
    3rd
    out of 110 in Anti-Malware Tools
    Views
    4,595
    Comparisons
    3,841
    Reviews
    42
    Average Words per Review
    387
    Rating
    8.4
    Unranked
    In Anti-Malware Tools
    Comparisons
    Also Known As
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Norton Internet Security
    Learn More
    Overview

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      The more connected you are and the more your personal information is out there, the more security you need. Do you watch videos or shop on your tablet? Use your smartphone to pay bills or check your balances? Your personal information is in multiple places. Keep it private across all of them. Norton Security Premium provides one easy solution to protect your computers, smartphones and tablets, even on multiple operating systems: Windows, Mac, Android and iOS — and Windows 10. Plus, only Norton shows you if that Android app you’re about to download will impact your battery life, has potential privacy risks or contains malware, before you even install it from Google Play.

      Sample Customers
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Temple University
      Top Industries
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Construction Company6%
      Educational Organization6%
      REVIEWERS
      Construction Company25%
      Computer Software Company25%
      Pharma/Biotech Company13%
      Manufacturing Company13%
      VISITORS READING REVIEWS
      Computer Software Company14%
      Comms Service Provider9%
      Government8%
      Manufacturing Company7%
      Company Size
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise39%
      REVIEWERS
      Small Business43%
      Midsize Enterprise14%
      Large Enterprise43%
      VISITORS READING REVIEWS
      Small Business39%
      Midsize Enterprise12%
      Large Enterprise49%
      Buyer's Guide
      Anti-Malware Tools
      March 2024
      Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools. Updated: March 2024.
      768,578 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 3rd in Anti-Malware Tools with 96 reviews while Norton Security Premium [EOL] doesn't meet the minimum requirements to be ranked in Anti-Malware Tools with 13 reviews. ESET Endpoint Protection Platform is rated 8.2, while Norton Security Premium [EOL] is rated 8.8. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of Norton Security Premium [EOL] writes "User-friendly solution with good blocking". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Check Point Harmony Endpoint, whereas Norton Security Premium [EOL] is most compared with .

      See our list of best Anti-Malware Tools vendors.

      We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.