ESET PROTECT Enterprise vs Microsoft Defender for Endpoint comparison

Cancel
You must select at least 2 products to compare!
ESET Logo
961 views|760 comparisons
100% willing to recommend
Microsoft Logo
11,989 views|9,330 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 27, 2023

We compared ESET PROTECT Enterprise and Microsoft Defender for Endpoint based on our users' reviews in six categories. We reviewed all of the data, and you can find the conclusion below.

  • Features: ESET PROTECT Enterprise is praised for its performance and intuitive, powerful management interface, with dynamic folders and group capabilities. Microsoft Defender for Endpoint excels in file protection, encryption, and ransomware defense. It integrates seamlessly with other Microsoft security products. Users appreciate its user-friendly interface and scalability.

  • Room for Improvement: ESET PROTECT Enterprise users have suggested that file downloads should be enabled in ESET File Security. They also want more automation and better dashboard reporting. Users say Microsoft Defender for Endpoint should improve its central console and auto-recovery feature. Users also requested better reporting capabilities and integration with third-party platforms.

  • Ease of Deployment: ESET PROTECT Enterprise is generally considered easy to set up, but some users struggled with proxy configuration. On-prem setups take longer and require additional configuration, but cloud setups are problem-free. Microsoft Defender for Endpoint's setup is straightforward. While it can be more complex for larger organizations, it is generally considered simple, particularly for smaller companies or those familiar with Microsoft environments.

  • Service and Support: Customers have had positive experiences with ESET’s customer service, rating it highly. Microsoft customer service garnered mixed feedback. Some praised the fast response times and expertise of the support engineers, while others were dissatisfied with slow replies and a lack of coordination among the support teams.

  • Pricing: ESET PROTECT Enterprise offers low licensing costs. Users find its pricing reasonable. Reviewers say Microsoft Defender for Endpoint is fairly priced, noting that it is typically included for free with Windows or Microsoft Office 365 subscriptions. However, some users believe that Microsoft's pricing could be more affordable, and others noted that their licensing models can be complex.

  • ROI: Users said that ESET PROTECT Enterprise delivered a positive ROI. Microsoft Defender for Endpoint delivers cost savings, enhanced efficiency, and heightened threat management.

Comparison Results: ESET PROTECT Enterprise is an affordable solution that is highly regarded for its impressive performance, resource efficiency, and hassle-free setup. At the same time, users say ESET PROTECT Enterprise could enhance its file downloading capability and automation. Microsoft Defender for Endpoint offers sophisticated protection against ransomware, easy deployment, and smooth integration with Microsoft solutions. However, Microsoft’s customer support has received middling reviews, and users would like better compatibility with third-party solutions.

To learn more, read our detailed ESET PROTECT Enterprise vs. Microsoft Defender for Endpoint Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution doesn't have high memory usage.""It's helped us with restrictions and knowing which users we can provide permissions to and which users we need to restrict.""ESET PROTECT Enterprise is reliable.""The most valuable features of ESET File Security are the performance and it doesn't take too many resources.""The solution offers a lot of configuration capabilities.""ESET is better in some ways than other vendors because it fulfills many areas where we'd otherwise have to use different products.""The most valuable feature of ESET Protect is the security while accessing any transaction, such as online banking systems. When I access a banking website a new browser opens which is more secure, which I find very useful.""I like the dynamic groups feature. They give the ability to filter endpoint machines by any parameter, software, or hardware inventory, and that's a significant advantage when you need to, for example, automate a secondary firewall profile for endpoints outside your network. Or if you want to automatically isolate the computer from the rest of the network if the ransomware is found."

More ESET PROTECT Enterprise Pros →

"Microsoft Defender for Endpoint is different from other security tools because we can configure it to use multiple types of scanning or archiving.""Microsoft Defender for Endpoint is quite good. We haven't really experienced any issues with it.""You have endpoint security to keep your devices safe. That's the feature that we're interested in.""It is stable and very easy to use.""DFE organizational security posture has been a positive experience. We're a Microsoft house. It works. Once it's deployed and once it's configured, it works and our clients tend to be happy with it. I haven't really experienced anyone who has been so unsatisfied with the platform that they wanted to go a couple of different directions, that has never happened to me.""It captures data through machine learning, which is built-in on the back-end. It also provides built-in analytics and a threat intelligence feature. It is a one-stop solution that doesn't require an antivirus because it comes prebuilt into Windows 10.""It is a straightforward setup.""The solution's threat protection is mostly AI and machine-learning based. That is the most important feature of the product. It also offers centralized management so I can remotely manage devices."

More Microsoft Defender for Endpoint Pros →

Cons
"Sometimes, the connection to the machine requires troubleshooting.""In the current version of ESET File Security, you cannot download a file, it always wants the real-time upload which you have to wait until the file is ready. This is annoying. In previous versions, you were able to use the downloaded engine.""In terms of management accounts, there's a lot of manuals that seem to be mixed up. Sometimes, it's a little bit confusing.""I would like to see more in managing mobile devices in an on-premise solution. The latest news I've heard is that ESET drops mobile management module development for the on-prem version. It's moving to the cloud. Like in endpoint client protection, I would also like to see more of the vulnerability management features and additional app control functionality in ESET Protect.""The solution can be quite technical and therefore is challenging for new users.""Its automation can be improved.""The tool is complex and expensive.""ESET Protect could improve the performance. The performance of the home computers and laptops becomes slow due to their heavy software load. It would be a benefit to make a lighter version of the software which does not have any impact on the performance of the computer's hardware."

More ESET PROTECT Enterprise Cons →

"The price, in general, could always be a little bit cheaper.""They should come up with pre-built inner workflows.""The solution needs to improve its ransomware. It's not so good. It could also use some general performance optimization for the computers the solution operates on, to ensure it does not slow down the devices.""Phishing and Malware detection could be better.""The deployment of Microsoft Defender for Endpoint on Windows 10 is not quite so straightforward. This could be made easier.""Integration with third-party vendors could be better. It would be better if it integrates with other protection solutions or other products outside of Microsoft. Nowadays, anti-virus protection doesn't really have to be planned as overall protection for your environment in terms of security. There are really different avenues that bad actors can take to wreak havoc on your machine.""The time it takes to implement policies has room for improvement.""Reporting could be improved. I would like to see how many security incidents occurred in the last six months, how many devices were highly exposed to security risks, and how many devices were actually compromised."

More Microsoft Defender for Endpoint Cons →

Pricing and Cost Advice
  • "There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
  • "ESET PROTECT Enterprise is affordable."
  • "The product is cost-effective compared to one of its competitors."
  • More ESET PROTECT Enterprise Pricing and Cost Advice →

  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
    Top Answer:Sometimes, the connection to the machine requires troubleshooting. This particular area needs improvement. The installers downloaded from the cloud don't function automatically. It needs manual… more »
    Top Answer:Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment.
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-based… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution Microsoft Defender for Endpoint is a cloud-delivered endpoint security… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature but… more »
    Ranking
    14th
    out of 110 in Anti-Malware Tools
    Views
    961
    Comparisons
    760
    Reviews
    8
    Average Words per Review
    447
    Rating
    9.0
    1st
    out of 110 in Anti-Malware Tools
    Views
    11,989
    Comparisons
    9,330
    Reviews
    74
    Average Words per Review
    1,004
    Rating
    8.3
    Comparisons
    Also Known As
    ESET Protect, ESET File Security
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    Learn More
    Interactive Demo
    ESET
    Demo Not Available
    Overview

    ESET PROTECT Enterprise ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes

    • Cloud-based console with the possibility of an on-premises deployment
    • Provides real-time visibility of all endpoints: desktops, servers, virtual machines and even managed mobile devices
    • Enables full reporting for ESET security solutions
    • Controls endpoint prevention, detection & response layers across all platforms
    • Connect anytime, anywhere from your favorite web browser

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    Sample Customers
    Information Not Available
    Petrofrac, Metro CSG, Christus Health
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company23%
    Comms Service Provider12%
    Construction Company9%
    Educational Organization6%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Comms Service Provider7%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    Company Size
    REVIEWERS
    Small Business67%
    Midsize Enterprise11%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business45%
    Midsize Enterprise19%
    Large Enterprise35%
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise32%
    Large Enterprise45%
    Buyer's Guide
    ESET PROTECT Enterprise vs. Microsoft Defender for Endpoint
    March 2024
    Find out what your peers are saying about ESET PROTECT Enterprise vs. Microsoft Defender for Endpoint and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    ESET PROTECT Enterprise is ranked 14th in Anti-Malware Tools with 10 reviews while Microsoft Defender for Endpoint is ranked 1st in Anti-Malware Tools with 182 reviews. ESET PROTECT Enterprise is rated 9.0, while Microsoft Defender for Endpoint is rated 8.0. The top reviewer of ESET PROTECT Enterprise writes "Constantly improving their online resources to make it easier for new users to work with it". On the other hand, the top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". ESET PROTECT Enterprise is most compared with ESET Endpoint Protection Platform, Wazuh, Avira Antivirus, VirusTotal and Cybereason Next-Generation Antivirus, whereas Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks. See our ESET PROTECT Enterprise vs. Microsoft Defender for Endpoint report.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.