IT Manager at Arab International Optronics
Real User
Protects our local computers from viruses and malware
Pros and Cons
  • "Technical support has been very good. They're quick to respond to any problems."
  • "The solution should offer more security surrounding blacklisted websites."

What is our primary use case?

We primarily use the solution to protect our local computers from viruses and malware.

What is most valuable?

The most valuable aspect of the solution is malware protection, specifically in relation to mail.

What needs improvement?

The solution should offer more security surrounding blacklisted websites. 

It would be good if they had some sort of solution or feature that helped deal with files infected by ransomware which could be detected by the user.

For how long have I used the solution?

I've been using the solution for 1.5 years.

Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

What do I think about the stability of the solution?

The stability of the solution is good.

What do I think about the scalability of the solution?

In Egypt, it doesn't appear to be a scalable antivirus. I'm not sure if it's advertised to be or not. Right now, we have 110 users in our company using the solution. We may increase usage to 300 users.

How are customer service and support?

Technical support has been very good. They're quick to respond to any problems.

Which solution did I use previously and why did I switch?

We didn't previously use a different solution. I did use Kapersky at a different company, but I didn't find it as secure.

How was the initial setup?

The initial setup is very easy. Deployment took about five minutes. You don't need more than that to tune it and make everything work properly. You only need one person for administration purposes once the solution is set up.

What about the implementation team?

I handled the implementation myself.

What's my experience with pricing, setup cost, and licensing?

Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee.

What other advice do I have?

I'd recommend the solution. The security is good and it's easy to install even on an enterprise level.

I'd rate the solution eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Director at a tech services company with 201-500 employees
Real User
Endpoint security solution that runs efficiently in the background without consuming system resources
Pros and Cons
  • "We do not have a domain structure yet but we can manage our client stations via this solution's managing interface. This means that we don't need to have any extra management platforms."
  • "It would be great to have VIP functions added to the solution in a future release."

What is our primary use case?

We use this solution for the endpoint protection of our clients. It is deployed across multiple locations including our headquarters, construction yard, and airport operation centers.

How has it helped my organization?

We do not have a domain structure yet but we can manage our client stations via this solution's managing interface. This means that we don't need to have any extra management platforms.

What is most valuable?

The fact that this solution runs in the background without consuming system resources has been the most useful. 

What needs improvement?

It would be great to have VIP functions added to the solution in a future release. 

For how long have I used the solution?

I have used this solution for seven months. 

What do I think about the stability of the solution?

This is a stable solution.

What do I think about the scalability of the solution?

This is a scalable solution. 

How was the initial setup?

The initial setup was straightforward. 

What about the implementation team?

We implemented this solution using our in-house team. It only took a few days. 

What's my experience with pricing, setup cost, and licensing?

This is not an expensive solution. 

Which other solutions did I evaluate?

We looked into using Trend Micro but the service was terrible.

We have also worked with Symantec when it has been installed with certain clients. This is also a good solution but does consume additional resources in the background.

What other advice do I have?

I would rate this solution a ten out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
IT Manager at Version 2 Limited
Real User
A reliable anti-malware and security suite for small, midsize, and large businesses
Pros and Cons
  • "It has a clean and clear interface."
  • "ESET Endpoint Security should offer more integration with multi-attack frameworks."

What is our primary use case?

We use this solution to protect our endpoints from malware, zero-day attack, etc.

What is most valuable?

It has a clean and clear interface. The performance on the endpoint, no matter the system, its resource usage is low. We have pretty good detection, at least I feel that we don't have any major infections — we love it.

We can use this solution to perform lots of tasks, like upgrading. We can integrate with Windows. Some of the patches don't update by default, by Microsoft. We can do some software installations, in-store — which is pretty easy. Whenever we upgrade, our lives become much easier.

What needs improvement?

ESET Endpoint Security should offer more integration with multi-attack frameworks. This is very important for large corporate businesses as it would provide protection against hackers, data breaches, etc.

For how long have I used the solution?

I have been using this solution for roughly 12 years. 

What do I think about the stability of the solution?

We experience some stability issues from time to time, but we can't confirm it's due to ESET. Some system tasks read past some script which makes it difficult for developing custom tasks. For normal installations, it's fine.

What do I think about the scalability of the solution?

ESET Endpoint Security should be able to integrate with DLP better — that would be great. They already have EDR, but we don't use it. Some have more DLP functionality than others. 

How are customer service and technical support?

They have local support here, so they're pretty good. They seem to know what we need. Overall, I'd say their support is very good.

How was the initial setup?

After we upgraded to version six, it's been pretty easy to continue upgrading. It's pretty straightforward to upgrade and install. 10 years ago, this wasn't the case. We had to install each upgrade one by one. 

What's my experience with pricing, setup cost, and licensing?

I think it's available for a pretty fair price. If you know how to use it, then it's a very fair price for what you get.

What other advice do I have?

They provide a free trial version. Install it and try it for yourself to see the performance and test the detection capabilities. Then you can see the result; that's what I remember the first time I tried ESET. 

Overall, on a scale from one to ten, I would give ESET Endpoint Security a rating of nine.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Senior Software Architect at a manufacturing company with 51-200 employees
Real User
Stable and cost-effective, but it is resource-heavy and the interface is horrible
Pros and Cons
  • "It hasn't crashed a single time, so it is stable in that sense."
  • "I think that ESET is a little too heavy on the CPU."

What is our primary use case?

This product is installed by my company's technical team as an antivirus solution.

What needs improvement?

The user interface is horrible.

I think that ESET is a little too heavy on the CPU. I have used other products where this is not necessarily the case. It is not the quickest antivirus product.

For how long have I used the solution?

I have been using ESET for about seven months.

What do I think about the stability of the solution?

It hasn't crashed a single time, so it is stable in that sense. My understanding is that the decision to implement ESET was recent and we will continue to use it in the future.

What do I think about the scalability of the solution?

The whole company is protected by ESET and we have about 120 employees.

How are customer service and technical support?

When we have troubles then we contact our internal IT team.

Which solution did I use previously and why did I switch?

I personally use the antivirus product that comes with Microsoft Windows.

What about the implementation team?

My IT department pre-installed ESET before I was given the laptop to use.

What's my experience with pricing, setup cost, and licensing?

This is not an expensive product.

What other advice do I have?

Personally, I would just use the Microsoft antivirus that comes with Windows. If you have a special laptop or a special set of use cases then you might install a second antivirus such as this, but for myself, I would not.

I would rate this solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
John Michalakoudis - PeerSpot reviewer
IT Support Technician at Neda
Reseller
Top 10
A product that is easy to recommend to our customers with confidence
Pros and Cons
  • "This is a product at the top of its game. That is the reason we choose to support and sell it."
  • "The product could have better integration with third-party products that would help extend functionality."
  • "They could be more aggressive with malware."

What is our primary use case?

Our company is a reseller for ESET (Essential Security against Evolving Threats), and we are here to sell the product to our customers. Our customers are usually using the product for antivirus and for firewall protection against threats and malware.  

What is most valuable?

The feature of the product that is most valuable is endpoint security.  

What needs improvement?

The product could be improved by having better integration with other services. Specifically, it would be good if they had better integration with Kaspersky and Nvidia (Next Version Envy and Vision).  

It is also possible that they could be a little more aggressive with malware.  

For how long have I used the solution?

We have been using the product for five or six years.  

What do I think about the stability of the solution?

For the most part, the product works very well. It is stable and we do not have any bugs or glitches with this solution. The only problem that we have had is in trying to move some clients to version 6.5. In many cases, we can not uninstall or upgrade this version with the package provided. We must go with a CMD tool on safe mode to uninstall the program and install the new version that way. But this is the only bug we have experienced and it is not affecting the utility of the product. It is just a problem with the installation of the upgrade.  

What do I think about the scalability of the solution?

We have not experienced any scalability issues with any of our clients.  

How are customer service and technical support?

We have contacted the tech support team maybe one or two times. I would evaluate them as being very good. I have no issues with how they handle our requests. We have been satisfied with their support.  

How was the initial setup?

The initial installation time can be counted in minutes or maybe a few hours. It does not take that long to get up and running.  

What about the implementation team?

We are the ones who do the installations for our customers.  

What other advice do I have?

I think ESET is very good. It is at the top of its game. That is the reason we choose to support and sell it. We can easily recommend it to our customers with confidence. We are very glad to support this antivirus solution.  

On a scale from one to ten (where one is the worst and ten is the best), I would rate this product as a ten-out-of-ten. I think that right now it is the perfect solution.  

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Administrator at a renewables & environment company with 11-50 employees
Real User
Effective management features, easy to install, and scalable
Pros and Cons
  • "I have found the ESET Management Console very good. It gives me many features, such as managing users and installing a new version."
  • "We have experienced some problems with the actualization of some endpoints. We then have to manually reinstall the version on these endpoints."

What is most valuable?

I have found the ESET Management Console very good. It gives me many features, such as managing users and installing a new version.

What needs improvement?

We have experienced some problems with the actualization of some endpoints. We then have to manually reinstall the version on these endpoints.

For how long have I used the solution?

I have been using ESET Endpoint Security for approximately eight years.

What do I think about the scalability of the solution?

The scalability of ESET Endpoint Security is okay.

We have approximately 50 people using this solution in my organization.

How are customer service and support?

The technical support of the solution could be better.

Which solution did I use previously and why did I switch?

We previously use Symantec products and we switched to ESET Endpoint Security because it was less expensive.

How was the initial setup?

The initial setup is easy.

What about the implementation team?

We have one person that does the maintenance of the solution.

What's my experience with pricing, setup cost, and licensing?

The price of ESET Endpoint Security is in the middle range of price compared to other solutions. For example, BitDefender can be more expensive.

What other advice do I have?

I rate ESET Endpoint Security an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CEO at a tech services company with 1-10 employees
Real User
Excellent support, light on hardware resources, and allows us to create software and hardware inventory by using the console
Pros and Cons
  • "The software and hardware inventory that you can create by using the console is valuable. It is also very light on hardware resources."
  • "They can improve ransomware protection, and there should be cloud sandboxing for Mac."

What is our primary use case?

We use ESET to protect our company from evolving threats. We also use it to monitor activity in the network, have a hardware and software inventory, and automate some tasks such as running commands through a console and things like that.

What is most valuable?

The software and hardware inventory that you can create by using the console is valuable. It is also very light on hardware resources.

What needs improvement?

They can improve ransomware protection, and there should be cloud sandboxing for Mac.

For how long have I used the solution?

I have been using this solution for many years.

What do I think about the stability of the solution?

It is stable on Windows and Mac.

What do I think about the scalability of the solution?

It is easily scalable.

How are customer service and support?

Their support is great and excellent.

How was the initial setup?

It is easy to set up the solution. The duration depends on the number of endpoints and servers that you have. If you have many computers and you're using Active Directory, it generally takes less than a week.

What other advice do I have?

To set it up, choose a cloud. That's because it is easier to implement than on-premise, and you can use GPO to deploy the probe using Active Directory. 

By using the console, you can uninstall antivirus from other companies, and you can also set up some alerts. If there is anything you need to look at, such as malware detection, you can schedule alerts via email.

I would rate ESET Endpoint Security a 10 out of 10.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Information Security Analyst at a financial services firm with 1,001-5,000 employees
Real User
This solution gives us real time protection. In terms of the current global landscape, it is a great solution.
Pros and Cons
  • "This solution blocks the brand new malware threats."
  • "In terms of the current global landscape, it is a great solution."
  • "I would like them to use AI features to do preventative virus protection."

What is our primary use case?

It defends any type of malware and defends us from viruses. We also use this solution to block USB access.

How has it helped my organization?

ESET Endpoint Security helps with the automatic system scanning. This solution gives us real time protection.

What is most valuable?

This solution blocks the brand new malware threats. It automatically blocks them without updates.

What needs improvement?

I would like them to take more preventative measures in virus prediction. I would also like to see AI features that would do this type of prediction.

What do I think about the scalability of the solution?

We are not a big company, so I cannot comment on scalability issues. 

How is customer service and technical support?

They prefer online support, and I would really prefer on-site support for this solution. 

What about the implementation team?

Actually our management wants to know if the vendor is actually brand oriented or marketing oriented. It is crucial for us to know we can deliver certain criterion to our employees.  In the end, when evaluating a solution like this, we focus on whether the product will give us the latest malware protection, and whether it can block and not only quarantine. In turn, we will find the best solution for our needs.

What's my experience with pricing, setup cost, and licensing?

At first we thought it was a bit expensive, but we negotiated a better price.

What other advice do I have?

This solution has become a security manager for our company. It provides a prevention of many different malware attacks. In terms of the current global landscape, it is a great solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.