ESET Endpoint Protection Platform Primary Use Case

ManojNair2 - PeerSpot reviewer
Founder/Director at Augesys Solutions Pvt Ltd

We primarily used the solution for endpoint security. 

View full review »
Crewmem67 - PeerSpot reviewer
IT Consultant at College Notre Dame de Nazareth

The solution is an antivirus. It's for security. It protects us against hacking attempts.

View full review »
Kiarash Heydari - PeerSpot reviewer
Information security manager at asa com

Our primary use case for this solution is security for the network. This solution has a reasonable price and it's very practical for small businesses. It's also a good antivirus solution and has big modules like Casper.

View full review »
Buyer's Guide
ESET Endpoint Protection Platform
March 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
OF
CIO at MS ALUM

Our company uses the solution as an antivirus and we have 50 users. 

View full review »
Saddam Lateef - PeerSpot reviewer
Information Security Admin at a retailer with 201-500 employees

We primarily use the solution for endpoint security.

View full review »
YD
Vice President at Adamevejp

I'm primarily using the solution as an antivirus at home. It is a form of endpoint security.

View full review »
Sam  Mathai - PeerSpot reviewer
Director Cloud Services at Corrus Cloud Services

The primary use case of the solution is to manage endpoint security.

View full review »
TAYIM Henri - PeerSpot reviewer
System Administrator at a transportation company with 10,001+ employees

When I was still in Cameroon, I was working for an insurance company called Activa and then we were looking for something different than our current security solution Symantec. We were looking around for a solution and someone contacted us who was proposing ESET Endpoint Antivirus. They gave us a trial version for three months, and during the three months, we put in place a type of proof of concept with some servers, virtual machines, and desktops.  

After that three-month trial period was extended, but unfortunately, the company was not convinced by the product, and the managers decided to use another solution called SentinelOne.

View full review »
BL
Buchanan MI Tax Preparer at Helping Hands Accounting LLC

My primary use case for ESET Endpoint Security is internet security.

View full review »
Wai KongWong - PeerSpot reviewer
Information security consultant at Ypsilon System

I am using ESET Endpoint Security for our basic protection. 

View full review »
Nir Nat - PeerSpot reviewer
Medical Director at Naturapil

I have a very simple use case which is for providing protection on my home network.

View full review »
DN
I.T. Manager at Pacific Cigarette Company

We use this solution mainly for devices, for antivirus. It also has a firewall that's the extra layer of protection besides the 40-bit file.

We also have a console that we can monitor and get alerts if a certain device is attacked. If there is an attack, we quarantine or upgrade.

We have not had problems with the solution. Whenever we were attacked, it would protect our devices.

View full review »
Harold Shamanoh - PeerSpot reviewer
IT Specialist at Amano Christian School

We primarily use the solution for security reasons, including for protection against antiviruses.

View full review »
MH
Desktop Administrator at Volm Companies, Inc.

We are using ESET PROTECT for endpoint protection.

View full review »
HR
Head of Infrastructure at Almo

We primarily use the solution for managing the security of the endpoints.

View full review »
Kaveesha Liyanage - PeerSpot reviewer
Student at University of Huddersfield

ESET Endpoint Antivirus has several useful features. Firstly, it offers parental control options, allowing users to manage and restrict access for children. Additionally, it can block certain web pages that may contain viruses or pose a threat to the computer.

View full review »
Joseph Guay - PeerSpot reviewer
System Administrator at Korem

We have 400 seats, and we use Linux Windows and don't have a lot of Macs, so we haven't tested the level of Mac protection. However, this solution is mostly for device protection from malware and ransomware. It's for endpoint security.

View full review »
SA
Manager at Kharys Entreprise

This is a security solution and it is used to protect all of the client's systems. It is for data protection.

View full review »
DD
ESET Support at a computer software company with 11-50 employees

ESET Endpoint Antivirus is a solution for customers with workstations tied to the company network. It's a base ESET product for endpoint protection. 

View full review »
Aqeel Junaid - PeerSpot reviewer
Junior Executive - Information Security at sunshine holdings

We are using ESET Endpoint Security for monitoring our devices for security threats.

View full review »
MS
Works at a hospitality company with 10,001+ employees

I use for ESET Endpoint Antivirus to protect my personal and business files.

View full review »
GL
Senior Technical Consultant at a tech services company with 51-200 employees

I work as an external consultant for a consulting and teaching company with around 50 employees. We teach courses and do examinations for customers that want to become certified once they complete the courses. In fact, I'm more than an external consultant yet I'm paid differently to a standard employee, and I'm using my whole technology infrastructure here.

I use ESET Endpoint Security on-premises at home because everyone is working from home now and no one has worked in the office for more than a year. For general security, I use the built-in Microsoft firewall and the services offered by ESET. And that's all, because I don't have servers.

ESET Endpoint Security is included on every machine that I have at home, including my wife's, my son's, and my daughters', because we're exposed to the internet. I also have routers which have some functions as a firewall, so that nobody comes into the network uninvited, and I have passwords for every access point.

I have 10 licenses in total, because I also use ESET Endpoint Security on the smartphones and some tablets as well. And in terms of maintenance, I'm the only one in charge of these networks and devices.

View full review »
Hadži-Aleksandar Šešević - PeerSpot reviewer
Information Technology System Manager at MERCATA VT

The solution is used for endpoint users and Samsung servers.

View full review »
ET
IT Manager at a consultancy with self employed

We only use Endpoint Server. 

View full review »
Tarkan GU - PeerSpot reviewer
Project Manager at BEMSIS INFORMATICS LTD.

ESET Endpoint Security is primarily used to protect computers from viruses and ransomware.

View full review »
BH
Manager at EZ Computers Ltd.

We are a reseller and this is one of the products that we use ourselves, as well as recommend it to other companies.

The primary use case is as an anti-virus.

View full review »
AL
Owner/CEO at Mator

The primary use case of ESET Endpoint Security is the antivirus.

View full review »
BT
IT Consultant at a insurance company with 501-1,000 employees

We primarily use the solution for endpoint security. We use it on PCs, laptops, and software. It acts as an antivirus.

View full review »
DC
Senior Software Developer at a manufacturing company with 11-50 employees

We just use the solution for ongoing coverage and protection against malware. We have it on our machines, and we just let it do its thing. It does its scans, and there's real-time monitoring. It is basically for everyday use, we just put it on and let it go.

View full review »
MK
Penetration tester at KNBS (Kenya National Bureau of Statistics)

I primarily use the solution as an antivirus.

I'm able to scan the network really easily and I'm able to see the vulnerabilities that are there. It's really, really safe. I can always be sure that if I have malware, it's going to detect it for me. With this product, we can figure out the solution real quick.

View full review »
Daniel Bagley - PeerSpot reviewer
Information Security Officer at Church of England

We use ESET Endpoint Security to control the endpoints. We can run full control of endpoints and receive good information from ESET about the endpoints.

View full review »
MS
IT Specialist at Dragon Maritime See

We use the tool to protect Microsoft 365. 

View full review »
IP
Freelancer at Freelancer

We primarily use the solution for endpoint protection. It protects end-users and small companies as well.

View full review »
BP
Consultant at CreopsTek Solutions

We are using ESET Endpoint Security to protect our PCs.

Most of our clients are not hooked directly to the internet limiting the chance of threats.

View full review »
JC
Assistant Researcher at CNRS

I install the solution in mobile devices to secure smartphones and to manage these devices as ESET has MDM, Mobile Device Management. I also use the product for data encryption.

View full review »
DC
Managed Services Mng at a computer software company with 1,001-5,000 employees

ESET Endpoint Security can be used for a small non-enterprise company.

View full review »
MU
Assistant Manager at Cosmopolitan Communications Limited

I use the solution primarily for endpoint security. In Bangladesh, I can choose the immediate endpoint security that I've installed for the channel. I went for online protection.

View full review »
ID
IT Manager at ducart

We primarily use the solution for its antivirus capabilities. It offers us good security.

View full review »
IS
CIO at Getter group LTD

We are customers and resellers of ESET. 

View full review »
SK
Engineer at Abona Deutschland GmbH

We use the solution for endpoint protection.

View full review »
JL
Chief Executive Officer & Executive Director at Winzen

We use ESET to scan servers and endpoints. 

View full review »
UpendraMakwana - PeerSpot reviewer
Presales Manager Fortinet, Cisco, PostMaster & Makerbot at Amity Infosoft Pvt Ltd

I am using ESET Endpoint Security mainly for endpoint protection.

View full review »
SAMUELMWANGI - PeerSpot reviewer
Director at Calidad Systems Limited

We used ESET Endpoint Antivirus for the workstations to prevent Trojans, worms, and malware.

View full review »
EY
System Administrator at G.E.S. Global Environmental Solutions Ltd.

We primarily use the solution for scanning files and emails and things of that nature.

View full review »
NG
Regional account manager at a tech services company with 51-200 employees

The solution is primarily used as a security tool. We're a distributor of several security technologies. This is an MDR solution. It's similar to Sophos. It protects endpoints. It offers an antivirus and also manages malware as well. 

View full review »
MA
System Administrator at a engineering company with 11-50 employees

We use ESET Endpoint Security for system security.

View full review »
LK
IT Specialist at a government with 51-200 employees

We are using it to protect our endpoints and servers.

View full review »
MK
System Organizer at a translation and localization position with 1-10 employees

All users in my domain use the product on their computers.

View full review »
ET
IT Manager at a consultancy with self employed

We use ESET Endpoint Security for system protection.

View full review »
JW
Senior Systems engineer at SAT

ESET Endpoint Security is an AV product which can help an organisation to protect from know/unknown malware. Also, it has a high detection rate compared with other products.

View full review »
OC
IT Security Specialist at a tech services company with 11-50 employees

We primarily use the solution for security. It's for software protection.

View full review »
JB
Partner at a media company with 51-200 employees

We use the solution to try to protect against bugs. I simply install it on all our computers, in its basic format, for the purpose of dealing with basic bugs. I do not have the capabilities to use the solution for more advanced purposes. Basically, we use it for protection. 

View full review »
AL
Owner/CEO at Mator

The primary use case is for antivirus protection. 

We are currently in the process of installation of the Endpoint Detection and Response.

View full review »
MM
IT Manager at a consultancy with 1,001-5,000 employees

We use this solution for security and email spam protection.

View full review »
Kenneth-Lo - PeerSpot reviewer
Senior Product Manager at version2

We are using ESET Endpoint Antivirus for the protection of our workstations and servers.

View full review »
MC
CEO at SoniqSoft JRMM sp. z o.o. s.k.

This solution is used in medium to large enterprises.

View full review »
BK
IT Manager at a manufacturing company with 51-200 employees

We are using the management console, ESET Management Center with this suite, and we deploy ESET Endpoint to the PCs and servers.

View full review »
PC
IT Administrator at a outsourcing company with 1-10 employees

I use it to protect my servers.

View full review »
MD
Junior System Engineer at a tech services company with 501-1,000 employees

This ESET environment consists of the ERA Web Console for remote administration of client computers and servers, and Apache HTTP Proxy to distribute updates to client computers. AD environment consists of about 250 client computers and 30 servers, and everything works perfectly for now.

View full review »
YH
IT Management and owner at a tech services company with 11-50 employees

We primarily use the solution for endpoint security. It's used to keep our computers virus free. That's the main use case.

View full review »
DA
Analyst - Security Officer at a non-tech company with 201-500 employees

We use ESET Endpoint Security for endpoint security. 

View full review »
Founder/President at Silicon de Costa Rica S.A,

We use the solution as an antivirus, a local firewall, and anti-malware protection.

View full review »
Dimitrije Stošić - PeerSpot reviewer
License administrator at Comtrade Group

I use ESET Endpoint Security to detect malware.

View full review »
MV
Technical Manager at a tech services company with 51-200 employees

We use this solution for endpoint security.

View full review »
SR
Information Security Engineer at a financial services firm with 501-1,000 employees

I use the solution for the detection and mitigation of threats.

View full review »
GN
Network / Systems Administrator at a logistics company with 201-500 employees

We primarily use the solution for the endpoint and server solutions.

View full review »
MK
Executive Director at a logistics company with 1,001-5,000 employees

I use ESET Endpoint Antivirus for protection against threats.

I'm using ESET Endpoint Antivirus on my own laptop, and whenever I buy a new computer, then, I download the software from the internet on ESET's website.

View full review »
EA
IT Manager at Arab International Optronics

We primarily use the solution to protect our local computers from viruses and malware.

View full review »
TI
IT Director at a tech services company with 201-500 employees

We use this solution for the endpoint protection of our clients. It is deployed across multiple locations including our headquarters, construction yard, and airport operation centers.

View full review »
KL
IT Manager at Version 2 Limited

We use this solution to protect our endpoints from malware, zero-day attack, etc.

View full review »
AT
Senior Software Architect at a manufacturing company with 51-200 employees

This product is installed by my company's technical team as an antivirus solution.

View full review »
John Michalakoudis - PeerSpot reviewer
IT Support Technician at Neda

Our company is a reseller for ESET (Essential Security against Evolving Threats), and we are here to sell the product to our customers. Our customers are usually using the product for antivirus and for firewall protection against threats and malware.  

View full review »
AG
CEO at a tech services company with 1-10 employees

We use ESET to protect our company from evolving threats. We also use it to monitor activity in the network, have a hardware and software inventory, and automate some tasks such as running commands through a console and things like that.

View full review »
MH
Information Security Analyst at a financial services firm with 1,001-5,000 employees

It defends any type of malware and defends us from viruses. We also use this solution to block USB access.

View full review »
AR
Commercial Hub Manager at a energy/utilities company with 51-200 employees

We use the solution for protection against threats, such as viruses.

View full review »
JM
Programme Manager at a tech services company with 11-50 employees

We're using it for the management of our staff, their laptops, and endpoint devices. We're not using it for any mobile devices, such as phones or tablets. Instead, we're using it for the endpoint protection and security of endpoint devices like laptops specifically.

View full review »
ML
IT SM & Security Consultant at a tech services company with 1,001-5,000 employees

The client needed to use an antivirus and to change Windows Firewall, so he used ESET Endpoint Security.

View full review »
AM
Presales Consultant - Engineer at Red Secure IT Infrastructure LLC

We are a start-up company, and we sell solutions from ESET, Trend Micro, McAfee, and Panda. We are doing both on-premises and cloud deployments of ESET Endpoint Security.

View full review »
it_user877140 - PeerSpot reviewer
Analista de TI Senior

Protection of a corporate environment.

View full review »
JB
Partner at a media company with 51-200 employees

Network security for an organization with around 20 networked computers with all users diving all over the internet for disparate interests. It is easy enough to pick up a bug, and we do not want one.

View full review »
MA
Co-Founder at a computer software company with 201-500 employees

We use ESET Endpoint Security for many things, it has a lot of functionality. For example, it can be used for device control, secure browser access, URL control, web access protection, and anti-spam.

View full review »
Buyer's Guide
ESET Endpoint Protection Platform
March 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.