it_user762252 - PeerSpot reviewer
Product Manager at a comms service provider with 1,001-5,000 employees
Real User
Easy to use security solution, helps to secure connected devices against viruses
Pros and Cons
  • "Easy to use security solution, helps to secure connected devices against viruses in the digital world."
  • "iOS compatibility for mobile security and parental control."

What is most valuable?

Easy to use security solution, helps to secure connected devices against viruses in the digital world.

What needs improvement?

iOS compatibility for mobile security and parental control.

For how long have I used the solution?

Since 2008.

What do I think about the stability of the solution?

None.

Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

What do I think about the scalability of the solution?

None.

How are customer service and support?

Very good, very prompt responses. So far, frankly speaking, we have had more technical issues on our side than on the ESET side.

Which solution did I use previously and why did I switch?

ESET is a top Slovak company, renowned in the industry as is their solution. Previously I tried AVG and McAfee solutions, but did not feel my device was really secure.

How was the initial setup?

Straightforward.

What's my experience with pricing, setup cost, and licensing?

Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK.

With pricing around €5 per month you have to provide really strong value as it is already at the level of one quarter of a telco bill.

Which other solutions did I evaluate?

Not really. By the time we started cooperation with ESET, their competitors didn’t even have local support in Slovakia.

What other advice do I have?

We have cooperated with ESET for many years. We resell their products with orange branded versions that help us to create revenue of more than €3 million yearly.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
Commercial Hub Manager at a energy/utilities company with 51-200 employees
Real User
Easy to install, stable, and simple configuration
Pros and Cons
  • "The solution is easy to install and configure."
  • "They could improve the solution by adding better ransomware features."

What is our primary use case?

We use the solution for protection against threats, such as viruses.

What needs improvement?

They could improve the solution by adding better ransomware features.

For how long have I used the solution?

I have been using this solution for approximately 10 years.

What do I think about the stability of the solution?

I have found ESET Endpoint Antivirus stable.

How was the initial setup?

The solution is easy to install and configure.

What other advice do I have?

I would advise companies before purchasing this solution to make sure it has all the features they are looking for in the package they choose.

I rate ESET Endpoint Antivirus an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
Programme Manager at a tech services company with 11-50 employees
Real User
Affordable and easy to use but needs to offer better integration capabilities
Pros and Cons
  • "The product is quite affordable."
  • "The integration capabilities might be lacking a bit."

What is our primary use case?

We're using it for the management of our staff, their laptops, and endpoint devices. We're not using it for any mobile devices, such as phones or tablets. Instead, we're using it for the endpoint protection and security of endpoint devices like laptops specifically.

What is most valuable?

The solution is very easy to use and simple to navigate.

The product is quite affordable.

The implementation process is nice and easy.

What needs improvement?

It may be a bit early to tell if there is anything lacking. I'm still getting myself oriented... We're using it for some of its basic features. However, as we get to use it and understand its broader feature-set and experience, there might be more to comment on in terms of improvement requests.

It would be ideal if it could detect threats sooner.

The integration capabilities might be lacking a bit. We were expecting it to be a bit more robust.

For how long have I used the solution?

We've been using the solution for the past three months.

What do I think about the scalability of the solution?

We have about 15 people using the product in our office.

How are customer service and technical support?

We've never used technical support. We go through our partners if we need any assistance. Therefore, I can't speak to how helpful or responsive their support would be.

How was the initial setup?

The solution was pretty simple to set up. It was quite quick as well. I'd say it's quite easy to install and implement.

You don't need too many people to deploy and maintain the solution. We might have about three or so people who can handle those duties. Of course, then there were people from our side involved in defining some of those policies, et cetera.

What about the implementation team?

We had one of our partners assist us with the implementation process.

What's my experience with pricing, setup cost, and licensing?

The pricing is very reasonable. We do have to pay for a license. We have purchased a yearly license for ESET.

Which other solutions did I evaluate?

We did not look at other solutions prior to choosing this product. We had some machines that were well protected and some that weren't. Some came with some basic antiviruses, some didn't have anything or some were expired. Overall, we probably weren't really using anything, at least on a standard basis.

What other advice do I have?

We are customers or end-users. We don't have a business relationship with ESET.

Since the solution is cloud-based, we're always using the most up-to-date version.

In general, I would rate the solution at a seven out of ten. We still need time to explore it as it's still quite new.

I'd recommend the solution to other users or companies. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network / Systems Administrator at a logistics company with 201-500 employees
Real User
Good management and threat protection but needs features for users working outside the network
Pros and Cons
  • "The ability to push policies and also to restrict an installation or to restrict any form of threat within the policy has been quite useful."
  • "In terms of what is lacking in ESET, it really would need more features for the users when they are working outside of the corporate network."

What is our primary use case?

We primarily use the solution for the endpoint and server solutions.

What is most valuable?

The solution's most valuable aspect is essentially managing a solution. The ability to push policies and also to restrict an installation or to restrict any form of threat within the policy has been quite useful.

The threat protection is actually pretty good.

What needs improvement?

There was actually a feature that we were looking for but we realized that it was actually the version that we had. We had ESET Antivirus and there was another one that offers the content version, which wasn't available for us, however, they made it an upgrade to have that feature anyways. It would be nice if it was simply included.

In terms of what is lacking in ESET, it really would need more features for the users when they are working outside of the corporate network. That's a feature we actually have in force there. They have the ESET Cloud and the feature of the ESET Cloud, whereby the policies are actually pushed from the Cloud server anywhere they are. Where they are, the staff can read their information. However, currently, I have to push it to a spot on the corporate network, where they'll have a VPN to get back to the server. That is kind of bad. We actually want a hybrid, a mixed solution, whereby you have your policies locally but then, through a subscription with ESET, you can have those policies pushed to the Cloud. In the configuration, it would be ideal to have a primary location for them to go to.

That way, locally, once they are connected to this network, they can use our local server. We're on the network and it cannot detect the primary server. It actually uses the Cloud, which should be a second option within the configuration. Our policies that get replicated to the Cloud from on-premise would still need to play a significant role on the user's workstation.

If there's an incident or any malware detected on the endpoint when the user is remote when they are away from us if it could actually still use that router and report back to us and send the alerts back to the ESET Cloud, that would be great. That was one of the things we were looking for but we haven't found that. 

With ESET deployment there is an appliance. It's a virtual appliance, a network appliance. We had some difficulties when I tried to get that virtual appliance to utilize our internal certificate authority. Try as we might, we didn't find any documentation. We couldn't find any help. I contacted the company and requested some documents that weren't really useful. We had to switch back to a Windows-based solution and then we were able to go ahead and use custom certificates. The problem is the documentation from ESET regarding custom certificates based on Windows. They need to clarify that

For how long have I used the solution?

I've been using the solution for about three years or so.

What do I think about the stability of the solution?

The stability of the solution is okay, however, it depends on how you connect it. We haven't had any issues so far.

What do I think about the scalability of the solution?

We don't have more than one core server. We don't really have large servers that we need to scale out. We don't have much need to scale.

We have about 150 to 200 people on the solution currently.

How are customer service and technical support?

Technical support is pretty good, however, we had some issues with the certificates during the setup and they didn't help us too much in that instance. I'd give them a rating of four out of five stars simply due to that instance where they proved to be unhelpful and lacked proper documentation.

How was the initial setup?

While this initial setup itself was easy, we did have issues dealing with custom Windows certificates and we just couldn't get any proper documentation out of ESET. It was a headache.

Apart from that challenge that we encountered, when we switched back to Windows it was okay. It didn't take a long time.

What other advice do I have?

We're using the latest version of the solution.

I don't know if it works, the Cloud solution. If it were just to migrate to ESET Cloud, I don't know if it would manage the internet traffic from the multiple clients on the server-side. I don't know if it's five years on a service agent that we need to install locally to control it and combine it.

Overall, I would rate the solution at a seven out of ten. There are a few functionalities that I wish we had, however, it's not a bad product.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT SM & Security Consultant at a tech services company with 1,001-5,000 employees
Consultant
The AV engine doesn't burden PCs

What is our primary use case?

The client needed to use an antivirus and to change Windows Firewall, so he used ESET Endpoint Security.

How has it helped my organization?

If you use ESET Antivirus Security with ESET ERA Server as a middle computer in your network, you can manage all features and updates from one place.

What is most valuable?

The AV engine doesn't burden the PC.

What needs improvement?

They need to improve the FW part and, of course, ESET ERA Server.

For how long have I used the solution?

More than five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user762249 - PeerSpot reviewer
Analista de Suporte - Consultor de TI at a tech services company with 11-50 employees
Real User
Lightweight antivirus with heuristic scan, web filter, bi-directional firewall, and device restriction that works

What is most valuable?

The most valuables features are that it is a lightweight antivirus with a lightweight heuristic scan, web filter, bi-directional firewall, and device restriction that works well.

How has it helped my organization?

As ESET is a lightweight antivirus and gives us the most useful features that we need on an endpoint, we are comfortable after installing it. You don't need to worry about the machine becoming slow after installing it, and there are other features to protect the user machine as well.

What needs improvement?

The heuristic of ESET is not so effective in standard mode. We have to implement some policies on it to have good protection against malware like Zero-Day and ransomware. I think that such policies should be implemented by default on the product or by the automatic updates.

What do I think about the stability of the solution?

ESET is so stable, after you install the ESET Endpoint Security (endpoint) or the ESET Remote Administrator (ERA admin console) you will not have problems with bugs or the like, in the interfaces or features.

What do I think about the scalability of the solution?

I have never needed to do this on an ESET product.

How are customer service and technical support?

Here in Brazil, the support is not good. But if I contact the support in Argentina, which is the central service desk of Latin America, the support is very good.

Which solution did I use previously and why did I switch?

Yes, as a software distributor I also work with Sophos for example, and the cost-benefit of ESET is better than Sophos.

How was the initial setup?

The deployment and configuration of ESET Endpoint Security and ESET Remote Administrator are really simple, and easy to manage.

What's my experience with pricing, setup cost, and licensing?

The cost-benefit of ESET, from my point of view, is really good for an antivirus for small and medium business.

Which other solutions did I evaluate?

Yes, I evaluated Sophos, but I would have to upgrade the machines to install it on all PCs.

What other advice do I have?

It's a good antivirus for small and medium businesses. However, be careful with the policies; implementing best practices of ESET policies is necessary. Also make sure it is updated.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Presales Consultant - Engineer at Red Secure IT Infrastructure LLC
Reseller
Good protection and device control features, very user friendly, and good integration
Pros and Cons
  • "The protection and device control features are the most valuable. I found its user interface and integration pretty good. It is very user friendly as compared to other products."
  • "A few times, we have had problems with downloading an agent. We had to try multiple times and multiple uploads."

What is our primary use case?

We are a start-up company, and we sell solutions from ESET, Trend Micro, McAfee, and Panda. We are doing both on-premises and cloud deployments of ESET Endpoint Security.

What is most valuable?

The protection and device control features are the most valuable. I found its user interface and integration pretty good. It is very user friendly as compared to other products.

What needs improvement?

A few times, we have had problems with downloading an agent. We had to try multiple times and multiple uploads.

For how long have I used the solution?

I have been using this solution for approximately eight months.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is scalable.

How are customer service and technical support?

We have a regional support team for ESET. We contact them for support.

How was the initial setup?

The initial setup is straightforward.

What about the implementation team?

We have our own team for deployment and maintenance.

What's my experience with pricing, setup cost, and licensing?

Its price is fair. If we compare it with any other retail product, it is a little harder to compete with.

What other advice do I have?

I would definitely recommend this solution. We have a lot of customers for this solution, and they are really happy with the product. However, a few customers are not confident of this solution when we initially suggest it to them. They are more confident about other solutions.

I would rate ESET Endpoint Security an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
PeerSpot user
IS-Operations Security Analyst at a energy/utilities company with 10,001+ employees
Real User
Top 10
The CLI Scanning is used for scanning our corporate storage (endpoint) for malware that our onboard scanner (MS Endpoint) misses.

What is most valuable?

The CLI Scanning is used for scanning our corporate storage (endpoint) for malware that our onboard scanner (MS Endpoint) misses.  

Personal experience with the real-time scanner was excellent and we wanted to create a second layer of detection on our systems, without going through the expense and trouble of running a second AV on our systems.

How has it helped my organization?

On notification of a potential malware issue via FireEye, or PaloAlto, we launch a scan against the endpoint C$ share and the user's network drive.  

Automatic cleaning is enabled, and often finds the malware the MSEPP has missed, plus additional malware.  

We use app locker to prevent execution of downloaded malware so ESET is simply used to clean up after the fact.

What needs improvement?

From our perspective, no real issues with the application.  

Personally, I use it on my desktop/laptop/tablet and have had no issues with signature or application updates.  

I hope to convince our Application team to adopt it over our MSEPP solution but due to the difference in price, it's not likely.

What was my experience with deployment of the solution?

We haven't had any issues with deployment.

What do I think about the stability of the solution?

We haven't had any issues with stability.

What do I think about the scalability of the solution?

We haven't had any issues with scalability.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user388242 - PeerSpot reviewer
it_user388242ICT Manager at a engineering company with 51-200 employees
Vendor

We use a cifs share for our file server, i mapped it to a standalone server and run scans over the weekend.

Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.