ESET Endpoint Protection Platform Valuable Features

ManojNair2 - PeerSpot reviewer
Founder/Director at Augesys Solutions Pvt Ltd

The overall security capability of the product is pretty reliable. It's a traditional product in terms of all its features that are common on the market. It was good, easy to configure, and easy to use. From that perspective, it is a pretty decent product. 

It did a very good job whenever it detected viruses and malware.

It was easy to set up.

The capabilities of the solution are rapidly improving. 

View full review »
Crewmem67 - PeerSpot reviewer
IT Consultant at College Notre Dame de Nazareth

I really like the solution and how it works. It's very secure. 

It is very easy to set up. 

The solution can scale.

It is very stable. 

This solution does not slow down your systems. It is very light. 

View full review »
Kiarash Heydari - PeerSpot reviewer
Information security manager at asa com

The most valuable features for me in ESET Endpoint Security are the antivirus feature and detection.

View full review »
Buyer's Guide
ESET Endpoint Protection Platform
March 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
OF
CIO at MS ALUM

The solution's features and pricing are pretty good. 

View full review »
Saddam Lateef - PeerSpot reviewer
Information Security Admin at a retailer with 201-500 employees

It has a lot of tools. I need a tool to have some type of check when people connect to public WiFi. I was able to build some types of profiles and have ESET check the connection type. If there is weak encryption, it will not connect. That is cool. That wasn't available as a feature from Symantec. There's a lot of customization you can do with ESET. There is a lot you can do with it.

I would say the best feature that I like is the isolation. If it detects ransomware or something, it can isolate that computer. It disconnects it from the network.

The solution is stable.

It's scalable. 

The technical support has been helpful and responsive. 

View full review »
YD
Vice President at Adamevejp

Being in IT, I understand the importance of having security. This works well for me. It's easier to use than other options, for example, McAfee.

The product does not slow down the machine.

It's very simple, and I have no issues with it. It does what it needs to do. It's clean.

The solution offers good protection.

It alerts me when Windows needs to be updated. The product lets me know every time there's a Windows update, I need to go through it to make sure that all the patches are done.

It is easy to set up. 

It is stable. 

The pricing is very reasonable.

View full review »
Sam  Mathai - PeerSpot reviewer
Director Cloud Services at Corrus Cloud Services

ESET Endpoint Security's ransomware protection is good.

View full review »
TAYIM Henri - PeerSpot reviewer
System Administrator at a transportation company with 10,001+ employees

There are some great features in ESET Endpoint Antivirus when you are browsing on the internet. For example, they have a notification if within your LAN network something is suspected to be a threat. Additionally, the malware features are very good.

When you are using your bank account and your bank card, to do some transaction you will be informed that you are then running under some risk, and then they will then suggest you open a secure page and then use that card inside that secure page. There are some other good website features, such as parental controls. You can prevent your kids from going from one site to another.

When we did the proof of concept on our company we realized that the performance of that server was improved. Users were having access to that server faster than while using the previous security solution. The workload on that server was not enough maybe, but it was a great difference which using ESET Endpoint Antivirus.

View full review »
BL
Buchanan MI Tax Preparer at Helping Hands Accounting LLC

There are two things I like the most about ESET Endpoint Security. One, it's a seamless update. In other words, it updates all in the background. You don't have to restart your computer after an update. It takes care of itself, updates all the time, and stays up to date. It automatically installs those updates, similar to what Windows does. 

The second biggest ESET Endpoint Security plus is the value. They do a program where you can renew for three years. It's very reasonable, as far as the cost per year, because you can renew for three years. They will also do multiple computers, so I actually protect all my family computers, as well as my work computers, all under one license. This means I only have to deal with re-upping my license once every three years. That's the big thing for me.

There is another nice ESET Endpoint Security feature: you can shut it off for 10 minutes and then turn it back on. 

View full review »
Nir Nat - PeerSpot reviewer
Medical Director at Naturapil

ESET provides good protection.

View full review »
DN
I.T. Manager at Pacific Cigarette Company

The tools and the features available with this solution are very competitive. It is always updated to prevent upcoming attacks.

We set up our devices to update on a daily basis. We also run our weekly scan each week. Doing it this way, we never had any problems.

View full review »
Harold Shamanoh - PeerSpot reviewer
IT Specialist at Amano Christian School

The protection and security have been great.

I like the integration; it lets you see the product installed on a particular computer.

There are good documentation and tutorial materials.

It's scalable. 

View full review »
MH
Desktop Administrator at Volm Companies, Inc.

The dashboard is useful for management, and its cost for the features is hard to beat.

It is rather easy to use. It is pretty much hands-off once you get it set up on the machines. We've not had any issues, and it has been easy to maintain. 

View full review »
HR
Head of Infrastructure at Almo

The product is very user-friendly. It's easy to navigate and understand how to access its features is simple.

Overall, we've enjoyed using the product. It's been good.

The pricing is quite fair. It's not too expensive. We don't have any complaints.

We've found the customization to be very good.

It's not hard to integrate other products.

The stability has been very good. We haven't had any issues so far.

The initial setup is very easy. It's not a complex process.

Technical support has been very good. They are helpful and responsive.

View full review »
Joseph Guay - PeerSpot reviewer
System Administrator at Korem

They do not give us a lot of false positives.

It is not heavy on the server. It does not use a lot of computing power.

The facility of use is very good.

Ransomware protection is embedded in the solution.

It offers effective ransomware protection and good protection overall. 

We have been able to very effectively block attacks. 

The simplicity of the solution is excellent.

It can scale well. 

View full review »
SA
Manager at Kharys Entreprise

It's not using too much system capacity or memory. It's quite light. It's like there's nothing on the PC, yet it's working there behind the scenes. 

From my side, the best thing is the support from ESET headquarters. When we have a problem in two hours or three hours, we find a solution via ESET.

It is stable. 

It can scale as well. 

The pricing is reasonable.

View full review »
DD
ESET Support at a computer software company with 11-50 employees

ESET is the fastest solution on the market. It's also highly reliable. On top of the base configuration, you can set it to respond to events such as ransomware detection with network isolation and other automatic tasks. Our customers prefer ESET because it's reliable, fast, and light on system resources. If your devices don't have much RAM, having an antivirus solution that doesn't use many resources is critical.

View full review »
MS
Works at a hospitality company with 10,001+ employees

The performance of the solution is very good it does not impact my hardware and is user-friendly.

View full review »
GL
Senior Technical Consultant at a tech services company with 51-200 employees

The most valuable thing for me is that when I'm using the internet and I reach some site that isn't so secure, or isn't recommended because they don't have a good reputation, ESET will notify me. Many times I will decide to just accept ESET's advice and I will stop visiting that website. In some very rare cases, I go through to the site anyway because I already know that it's secure.

View full review »
Hadži-Aleksandar Šešević - PeerSpot reviewer
Information Technology System Manager at MERCATA VT

The administration is its most valuable feature as I can see all versions in one place. 

View full review »
Claudio Dosio - PeerSpot reviewer
ICT Manager at a construction company with 11-50 employees

The normal security tracking and the real-time warning of viruses or possible threats. We have not currently used the Dynamic Scanner option to set it up for their servers to be checked, but we are planning on activating that on some of our computers. The reports and the data received by the ESET console to feed also our order management tools. The CMDB that we use and have a unique solution, a unique point that oversees all the solutions we have.

View full review »
ET
IT Manager at a consultancy with self employed

Endpoint Security currently meets our needs. We are implementing a cyber-security process. After doing a lab analysis, we determined we have one more we need to implement. 

All of our devices are integrated with the solution. It is working so well that we renewed the contract for two more years.

View full review »
PF
IT specialist at SNP Poland

ESET Endpoint Security’s most valuable feature is the management console. Additionally, it doesn’t need a high-performing CPU for software servers. It has the best security feature as well. It provides 100% security by detecting dangerous web pages and illegal sources.

View full review »
BH
Manager at EZ Computers Ltd.

The most valuable feature of this solution is the management. The management center to it is fantastic. I set it up so that it goes over the internet from one site to another, and they're all held centrally.

I don't need to tamper with this solution every day. Rather, it lets me know when there is a problem and then sorts it out.

It has a continually updated database of heuristics for virus detection.

In addition to anti-virus, it will tell you whether your machine needs updates. It will send a red flag if your OS is out of date, or if there are any viruses.

This solution is very easy to use.

ESET will provide you with free training if you need it.

View full review »
AL
Owner/CEO at Mator

The most valuable features of this solution are, of course, the IPS/IDS, Intrusion Prevention, Intrusion Detection, and Antivirus.

I believe I can find it in the most recent version in a sandbox. Network Security in a Sandbox It includes seven different tools, including network security, IPS/IDS, and ESET which is also valuable.

It is easy to use.

The user interface is very easy. 

API integration is good. 

They have an iteration tool that makes the API connection flawless.

View full review »
AH
architect, owner at Holnaphaz

I like everything about ESET Endpoint Security, and as an installer, it's very easy to install the solution, but the most important feature is that it helps defend against any virus. When the virus comes, ESET Endpoint Security stops it.

View full review »
BT
IT Consultant at a insurance company with 501-1,000 employees

The solution is user-friendly with good memory. It's not heavy and very simple.

It is stable and reliable. 

We can scale the product if we need to.

The pricing is reasonable. 

It's easy to set up and quick to deploy. 

View full review »
DC
Senior Software Developer at a manufacturing company with 11-50 employees

Overall, it's a good product. It's transparent. It rarely gets in the way, and we don't even notice it scanning. 

When something does come up that's problematic, it comes up with a popup and lets you decide whether to delete or quarantine.

The solution is stable. 

View full review »
MK
Penetration tester at KNBS (Kenya National Bureau of Statistics)

The most valuable feature for me is that it is a reliable security solution with multiple layers of technology that can detect, neutralize, and remove malware.

The setup is simple. 

It's scalable. 

Technical support has been helpful.

We find the price of the solution reasonable. 

View full review »
Daniel Bagley - PeerSpot reviewer
Information Security Officer at Church of England

The most valuable feature of ESET Endpoint Security performance.

View full review »
MS
IT Specialist at Dragon Maritime See

The tool offers great detection. You need time only to setup the environment. After that, it is just plug-and-play to get the solution up and running. We can also control the PC remotely from the cloud and get all the information in one place. 

View full review »
IP
Freelancer at Freelancer

We have found we don't have many threats. We can look at the history and see which actions get declined. 

The price was very reasonable. 

It's light. I almost don't know that I am using it. The solution is stable. 

View full review »
BP
Consultant at CreopsTek Solutions

The most valuable feature in ESET Endpoint Security is the game mode to restrict notifications.

View full review »
JC
Assistant Researcher at CNRS

I like the central console and the Cloud platform.

The solution has very useful MDM features. 

The solution is quite stable. It offers good performance.

The solution scales well if you need it to.

I found the installation process to be quite quick.

View full review »
DC
Managed Services Mng at a computer software company with 1,001-5,000 employees

The features seem to be alright.

View full review »
MU
Assistant Manager at Cosmopolitan Communications Limited

The protection on offer is good.

The solution allows for data encryption, which is helpful. 

The pricing is good.

The solution is scalable.

The stability has been decent.

View full review »
ID
IT Manager at ducart

I like that it doesn't take a lot of resources from the workstation.

It's a very user-friendly product. We find it quite easy to use. 

The product is very stable.

The scalability of the solution is quite good. 

The installation is pretty straightforward.

We found the technical support to be very helpful and responsive.

View full review »
IS
CIO at Getter group LTD

We use all the features that ESET offers, and I particularly like the endpoint feature. 

View full review »
SK
Engineer at Abona Deutschland GmbH

The solution is very stable and efficient in detecting viruses.

View full review »
UpendraMakwana - PeerSpot reviewer
Presales Manager Fortinet, Cisco, PostMaster & Makerbot at Amity Infosoft Pvt Ltd

The most valuable feature of ESET Endpoint Security is that it is light on resources. It has a very low impact on the system. It uses low memory and the setup size is very low.

View full review »
SAMUELMWANGI - PeerSpot reviewer
Director at Calidad Systems Limited

I liked that ESET Endpoint Antivirus was light, easy to install, and easy to integrate.

View full review »
EY
System Administrator at G.E.S. Global Environmental Solutions Ltd.

The technical support has been really great. All of it, including technical support, desktop management, etc., has been excellent. We've found it very convenient and easy to use.

The installation and deployment of the solution is very good.

The pricing, if compared to other products, is cheap.

View full review »
NG
Regional account manager at a tech services company with 51-200 employees

It's a good, medium-level MDR. It's good for medium-sized companies.

It's on par with other products on the market, when it comes to endpoint protection.

The remediation and deep learning are very helpful. They tout that malware can be killed within 30 seconds.

Its security approach is very deep.

It's stable and reliable. 

The solution can scale. 

The pricing is reasonable. 

View full review »
MY
Managing Director at SoftTechTraining.com

It's hard to evaluate the effectiveness of antivirus stuff because you don't know if it's working well until something happens. ESET has regular updates, and it gives me good feedback. It's not too onerous like some of the products I've used in the past.

View full review »
MA
System Administrator at a engineering company with 11-50 employees

The solution is very lightweight and does not consume that much processor in terms of CPU utilization. The centralized management system is very good.

View full review »
LK
IT Specialist at a government with 51-200 employees

It has been working fine. It lets you know when it finds things. We didn't have any incident where the place had to shut down or was taken over by anything. We haven't had any issues that we know of.

View full review »
MK
System Organizer at a translation and localization position with 1-10 employees

The tool protects everything. It is not just for encryption.

View full review »
ET
IT Manager at a consultancy with self employed

The most valuable feature of ESET Endpoint Security is the antivirus for the endpoints.

View full review »
JW
Senior Systems engineer at SAT
  • ESET SysInspector: Provides full details of the process and modules loaded with path and risk levels.
  • Two-way firewall: Advanced level endpoint firewall, which helps to block unwanted and malicious traffic.
  • Trusted Network Detection: Provides strict protection when clients connect to an unauthorised network.
  • HIPS: Detects threats based on system behaviour and provides tampering protection for registry, processes, and files.
  • Centralised management: Visualised, central, advance management, server console. 
View full review »
OC
IT Security Specialist at a tech services company with 11-50 employees

The integration is good with Elasticsearch.

It's a so-so product. It works okay.

When there are bugs, they get fixed quickly.

The stability is good. 

Technical support has been very helpful and responsive. 

View full review »
AL
Owner/CEO at Mator

The most valuable features are the sandbox, mail scanning, sandboxing attachments, files, and that it responds to VPN porting. 

View full review »
MM
IT Manager at a consultancy with 1,001-5,000 employees

The most valuable feature is the antispam module, which comes in the bundle. It is very helpful and integrates with the local Outlook, or email, client.

The HIPS is another good feature.

View full review »
Kenneth-Lo - PeerSpot reviewer
Senior Product Manager at version2

The most valuable features of ESET Endpoint Antivirus are that it is lightweight,  it will not take up too much CPU and memory of the server or workstation. The detection is good and easy to use.

View full review »
KL
IT Manager at Version 2 Limited

It is pretty easy to deploy. Its update definition file is small, so it can dispatch very quickly within the enterprise. The product itself is very lightweight, so it won't delay your endpoint. You also don't have to do any difficult configuration because it comes with a very good default setting. So, you just install it and forget it.

View full review »
MC
CEO at SoniqSoft JRMM sp. z o.o. s.k.

The most valuable feature of this solution is the ease of use.

I also like the confidence in this product.

View full review »
BK
IT Manager at a manufacturing company with 51-200 employees

The most valuable feature of this solution is the protection itself, which works well for us.

I don't know what would need improvement. It's a fine solution for us. I don't know what could be better. There are many other solutions to compare with, but I don't know them.

With ESET we are content for now. It is what we need.

View full review »
PC
IT Administrator at a outsourcing company with 1-10 employees

The potential threat protection feature is the most valuable. In the event that one of my computers is not on the network and gets a virus, ESET Endpoint Security quickly detects the malware, and in most cases, it removes the virus. It also has the ability to remotely shut down the computer. I like the remote control part the most.

View full review »
MD
Junior System Engineer at a tech services company with 501-1,000 employees

What is great about ESET is the ERA Web Console through which we can pull various reports, and monitor and administer all clients and servers. In addition, the console is easy to use.

The most valuable feature for us is the ability to create custom reports. Also, they are not exclusively related to antivirus and group synchronization from AD, so we can have the same group structure on AD and ESET. 

Another feature that we like is setting the GUI of ESET Endpoint Security/ESET File Security to silent mode because some servers and clients can have performance issues. For example, the ekrn.exe process, from time to time, consumes a lot of CPU, so it is great that we can put this process on silent mode.

From the Dashboard, we have a quick view of real-time status, and if we are in hurry, the ERA Web Console will send us a notification with the current situation so we don't need to waste time connecting to the console.

View full review »
YH
IT Management and owner at a tech services company with 11-50 employees

It has an easy user interface. The manageability is also easy. 

It's low on system resources.

The initial setup was very straightforward.

The solution is generally affordable. 

Support has been helpful and responsive. 

The maintenance is easy. 

View full review »
DA
Analyst - Security Officer at a non-tech company with 201-500 employees

While it is difficult for me to comment fully on the solution, as I am still testing it on the server side and have yet to conduct endpoint testing, I do feel that it beneficial in respect of features that I cannot find with SSTM's.

View full review »
Founder/President at Silicon de Costa Rica S.A,

The best features of this solution are the fast anti-malware and antivirus detection, and the powerful local firewall. 

View full review »
Dimitrije Stošić - PeerSpot reviewer
License administrator at Comtrade Group

ESET Endpoint Security's best feature is that it's invisible until it detects a problem.

View full review »
John Michalakoudis - PeerSpot reviewer
IT Support Technician at Neda

The most valuable features of ESET Endpoint Antivirus are the search engine, easy firewall setup, and ransomware scans.

View full review »
MV
Technical Manager at a tech services company with 51-200 employees

I find the main valuable feature to be the antivirus, it is very effective with removing viruses. I also like the fact that it gives you protection when you do the banking and the scanning of emails in and out. The interface is well designed, performance is smooth, easy to configure, and overall really nice to work with. At this stage of our evaluation, it is a comprehensive solution.

View full review »
SR
Information Security Engineer at a financial services firm with 501-1,000 employees

This solution has a traditional antivirus, I believe that signature-based detection is most valuable.

View full review »
GN
Network / Systems Administrator at a logistics company with 201-500 employees

The solution's most valuable aspect is essentially managing a solution. The ability to push policies and also to restrict an installation or to restrict any form of threat within the policy has been quite useful.

The threat protection is actually pretty good.

View full review »
MK
Executive Director at a logistics company with 1,001-5,000 employees

I have found ESET Endpoint Antivirus is light on system resources compared with other antivirus solutions that tend to be very heavy on the computers system resources. Additionally, the solution is very secure.

View full review »
EA
IT Manager at Arab International Optronics

The most valuable aspect of the solution is malware protection, specifically in relation to mail.

View full review »
TI
IT Director at a tech services company with 201-500 employees

The fact that this solution runs in the background without consuming system resources has been the most useful. 

View full review »
KL
IT Manager at Version 2 Limited

It has a clean and clear interface. The performance on the endpoint, no matter the system, its resource usage is low. We have pretty good detection, at least I feel that we don't have any major infections — we love it.

We can use this solution to perform lots of tasks, like upgrading. We can integrate with Windows. Some of the patches don't update by default, by Microsoft. We can do some software installations, in-store — which is pretty easy. Whenever we upgrade, our lives become much easier.

View full review »
John Michalakoudis - PeerSpot reviewer
IT Support Technician at Neda

The feature of the product that is most valuable is endpoint security.  

View full review »
MK
Administrator at a renewables & environment company with 11-50 employees

I have found the ESET Management Console very good. It gives me many features, such as managing users and installing a new version.

View full review »
AG
CEO at a tech services company with 1-10 employees

The software and hardware inventory that you can create by using the console is valuable. It is also very light on hardware resources.

View full review »
MH
Information Security Analyst at a financial services firm with 1,001-5,000 employees

This solution blocks the brand new malware threats. It automatically blocks them without updates.

View full review »
it_user762252 - PeerSpot reviewer
Product Manager at a comms service provider with 1,001-5,000 employees

Easy to use security solution, helps to secure connected devices against viruses in the digital world.

View full review »
JM
Programme Manager at a tech services company with 11-50 employees

The solution is very easy to use and simple to navigate.

The product is quite affordable.

The implementation process is nice and easy.

View full review »
ML
IT SM & Security Consultant at a tech services company with 1,001-5,000 employees

The AV engine doesn't burden the PC.

View full review »
it_user762249 - PeerSpot reviewer
Analista de Suporte - Consultor de TI at a tech services company with 11-50 employees

The most valuables features are that it is a lightweight antivirus with a lightweight heuristic scan, web filter, bi-directional firewall, and device restriction that works well.

View full review »
AM
Presales Consultant - Engineer at Red Secure IT Infrastructure LLC

The protection and device control features are the most valuable. I found its user interface and integration pretty good. It is very user friendly as compared to other products.

View full review »
MV
IS-Operations Security Analyst at a energy/utilities company with 10,001+ employees

The CLI Scanning is used for scanning our corporate storage (endpoint) for malware that our onboard scanner (MS Endpoint) misses.  

Personal experience with the real-time scanner was excellent and we wanted to create a second layer of detection on our systems, without going through the expense and trouble of running a second AV on our systems.

View full review »
it_user877140 - PeerSpot reviewer
Analista de TI Senior

Virus protection on the network and site-blocking, among other features.

View full review »
JB
Partner at a media company with 51-200 employees

We use ESET, which is pretty much perfect for us. It is also absolutely simple and automatic once setup. 

It is absolutely invisible once running. It effectively catches unwanted stuff. It has saved our bacon over many years.

View full review »
MP
SOC Manager at a tech services company with 51-200 employees

The features are very good.

The solution offers impressive advanced protection.

The pricing is quite reasonable.

It's fairly simple to implement.

View full review »
it_user2535 - PeerSpot reviewer
Consultant at a tech services company with 51-200 employees
The application runs in the background without a noticeable impact on my laptop. In 3 years of use, there have been no infections (as far as I know...). The application is being put to the test, as about once a week I get a notification from ESET of another virus that was detected and quarantined. ESET's operation is in stark contrast to another popular security firewall that I tried 3 years ago before choosing ESET. That 'other' firewall noticeably slowed all other applications, forcing me to remove it.In anycase, my experience with ESET has been good so far. View full review »
MA
Co-Founder at a computer software company with 201-500 employees

The solution provides good accessibility and is not heavy on resources when there are updates or when it is in operation.

View full review »
it_user679446 - PeerSpot reviewer
Senior Systems Engineer at a tech services company with 51-200 employees

Management console, where you can manage all devices on the network from your PC.

View full review »
it_user1143 - PeerSpot reviewer
Network Manager at a tech company with 51-200 employees
Resource use is very impressive as it has smallest impact on CPU and RAM.Provided features are ThreatSense technology, Antispyware, Host-Based Intrusion Prevention System (HIPS), Cloud-Enhanced Whitelisting, Antispam, Intelligent firewall, Gamer mode and Parental controls which are more than enough for appropriate security and protection.Control interface is clear and easy to use with main items available in the left had pane.SysInspector is available for advanced users to look at active processes, critical files, network connections and drivers to identify any unwanted programs affecting the system. View full review »
it_user1155 - PeerSpot reviewer
Manager of eCommerce at a tech company with 51-200 employees
- guard against any threats that you are on social networks, in sailing, work, play online or exchange data via removable media. - The program is classified among the first in the field of protection and the most competitive. - Detects viruses and then destroys them professionally - saves battery for your laptop because it is not greedy with the RAM and CPU - protection for three PCs with just one license View full review »
Buyer's Guide
ESET Endpoint Protection Platform
March 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.