it_user877140 - PeerSpot reviewer
Analista de TI Senior
Real User
Lightweight software, it does not compromise OS performance

What is our primary use case?

Protection of a corporate environment.

How has it helped my organization?

Lightweight software, it does not compromise the performance of the operating system.

What is most valuable?

Virus protection on the network and site-blocking, among other features.

What needs improvement?

I think the product support is very bad.

Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

For how long have I used the solution?

One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Partner at a media company with 51-200 employees
Real User
It is absolutely invisible once running
Pros and Cons
  • "We use ESET, which is pretty much perfect for us. It is also absolutely simple and automatic once setup."
  • "We have not picked up a bug yet, because we use ESET, which is a tried and proven system."
  • "It is absolutely invisible once running."
  • "It effectively catches unwanted stuff. It has saved our bacon over many years."

    What is our primary use case?

    Network security for an organization with around 20 networked computers with all users diving all over the internet for disparate interests. It is easy enough to pick up a bug, and we do not want one.

    How has it helped my organization?

    We have not picked up a bug yet, because we use ESET, which is a tried, proven system. 

    What is most valuable?

    We use ESET, which is pretty much perfect for us. It is also absolutely simple and automatic once setup. 

    It is absolutely invisible once running. It effectively catches unwanted stuff. It has saved our bacon over many years.

    What needs improvement?

    You have to buy it.

    For how long have I used the solution?

    Trial/evaluations only.

    What do I think about the stability of the solution?

    No issues.

    What do I think about the scalability of the solution?

    No issues.

    Which solution did I use previously and why did I switch?

    No, we have not changed.

    What's my experience with pricing, setup cost, and licensing?

    ESET is perfect, if you can afford it.  

    Which other solutions did I evaluate?

    Not really.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    ESET Endpoint Protection Platform
    April 2024
    Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
    768,924 professionals have used our research since 2012.
    SOC Manager at a tech services company with 51-200 employees
    Real User
    Easy to implement with reasonable pricing and very good advanced protection
    Pros and Cons
    • "The solution offers impressive advanced protection."
    • "The stability needs to be improved. There are bugs that you have to deal with."

    What is most valuable?

    The features are very good.

    The solution offers impressive advanced protection.

    The pricing is quite reasonable.

    It's fairly simple to implement.

    What needs improvement?

    The stability needs to be improved. There are bugs that you have to deal with.

    For how long have I used the solution?

    I've been working with the solution for around two years at this point. 

    What do I think about the stability of the solution?

    The stability isn't ideal. There are some bugs and other issues we have came across in the last two years. From that perspective, there needs to be some improvement.

    How are customer service and support?

    Technical support is, at one level, good. The turnaround on queries takes some time, however, I would say it's not less of an amount of service as compared to Microsoft. 

    Which solution did I use previously and why did I switch?

    We also work with Microsoft Defender. From a Microsoft product perspective and stability perspective, I would recommend Defender. From the feature perspective, from an advanced protection perspective, ESET is good. 

    How was the initial setup?

    The initial setup is easy. It's not a complex or difficult process. 

    What's my experience with pricing, setup cost, and licensing?

    The cost is not too high. They have reasonable pricing.

    What other advice do I have?

    We are managed risk providers, a MRSP. We have a partnership with ESET.

    It's a good solution and perfect for small and medium-sized organizations.

    I'd rate the solution at an eight out of ten. All features are available and they are good, however, they need to deal with some bugs. 

    Disclosure: My company has a business relationship with this vendor other than being a customer: partner
    PeerSpot user
    it_user2535 - PeerSpot reviewer
    Consultant at a tech services company with 51-200 employees
    Consultant
    In 3 years of use, there have been no infections. License fees are an issue.

    Valuable Features:

    The application runs in the background without a noticeable impact on my laptop. In 3 years of use, there have been no infections (as far as I know...). The application is being put to the test, as about once a week I get a notification from ESET of another virus that was detected and quarantined. ESET's operation is in stark contrast to another popular security firewall that I tried 3 years ago before choosing ESET. That 'other' firewall noticeably slowed all other applications, forcing me to remove it.In anycase, my experience with ESET has been good so far.

    Room for Improvement:

    ESET requires a yearly license fee. That license fee is significant for SOHO users. Users considering a purchase should look at both performance and license pricing of the top vendors before making a decision. The ESET license price is discounted only if one is willing to purchase a 3-year license. That's a long time window for a PC, in my opinion.
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Co-Founder at a computer software company with 201-500 employees
    Real User
    Easy on system resources, priced well, and scalable
    Pros and Cons
    • "The solution provides good accessibility and is not heavy on resources when there are updates or when it is in operation."
    • "They should have better support for different languages and auto-upgrading."

    What is our primary use case?

    We use ESET Endpoint Security for many things, it has a lot of functionality. For example, it can be used for device control, secure browser access, URL control, web access protection, and anti-spam.

    What is most valuable?

    The solution provides good accessibility and is not heavy on resources when there are updates or when it is in operation.

    What needs improvement?

    They should have better support for different languages and auto-upgrading.

    For how long have I used the solution?

    I have been using this solution within the last 12 months.

    What do I think about the stability of the solution?

    ESET Endpoint Security is stable.

    What do I think about the scalability of the solution?

    I have found the solution scalable. If there are any bugs or glitches they are normally fixed fast in a patch release.

    We have approximately 5,000 users using this solution.

    How are customer service and technical support?

    The technical support is very knowledgeable, and the response time is also what is expected.

    How was the initial setup?

    The installation is easy and it takes only a short time. If you have access to the Active Directory then it is simple.

    What's my experience with pricing, setup cost, and licensing?

    The price of the solution is reasonable compared to competitors.

    What other advice do I have?

    I would recommend this solution to others

    I rate ESET Endpoint Security a ten out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    it_user679446 - PeerSpot reviewer
    Senior Systems Engineer at a tech services company with 51-200 employees
    Consultant
    Management console enables managing all devices from a PC; good for a small business

    What is most valuable?

    Management console, where you can manage all devices on the network from your PC.

    How has it helped my organization?

    Management console means I don’t have to physically go and update the PCs. I can check their status from my desktop.

    What needs improvement?

    Assuring all users that all types of malware/ransomware are covered (this is hard to do, I know).

    For how long have I used the solution?

    One and a half years.

    What do I think about the stability of the solution?

    No. Assuring all users that all types of malware/ransomware is covered...

    What do I think about the scalability of the solution?

    No.

    How are customer service and technical support?

    An eight out of 10.

    Which solution did I use previously and why did I switch?

    Yes, we switched as ESET was easier to use, has management console functions, and the application is cost-friendly for a small business.

    How was the initial setup?

    Yes. Phone support provided was great and the GUI steps are easy to follow.

    What's my experience with pricing, setup cost, and licensing?

    If you are running a small business and don’t need an over-the-top product, ESET is a good product. Cost-friendly and easy to manage for a small number of devices on the network. Phone support has been marvelous.

    Which other solutions did I evaluate?

    Yes, I looked at McAfee, Norton, and Malwarebytes.

    What other advice do I have?

    ESET is a good product. Cost-friendly and easy to manage for a small number of devices on the network. Phone support is great, and they always get back to you.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    it_user1143 - PeerSpot reviewer
    Network Manager at a tech company with 51-200 employees
    Vendor
    ESET Smart Security 5 is a powerful internet security suite

    Valuable Features:

    Resource use is very impressive as it has smallest impact on CPU and RAM.Provided features are ThreatSense technology, Antispyware, Host-Based Intrusion Prevention System (HIPS), Cloud-Enhanced Whitelisting, Antispam, Intelligent firewall, Gamer mode and Parental controls which are more than enough for appropriate security and protection.Control interface is clear and easy to use with main items available in the left had pane.SysInspector is available for advanced users to look at active processes, critical files, network connections and drivers to identify any unwanted programs affecting the system.

    Room for Improvement:

    Malware detection is good but repairing is not always up to the markInitial scan is slow

    Other Advice:

    ESET Smart Security protects your computer against real world threats and malware attacks and provides added security layer with spam filtering, firewall and parental control.
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    it_user1155 - PeerSpot reviewer
    Manager of eCommerce at a tech company with 51-200 employees
    Vendor
    powerful, but not the best level of protection against viruses

    Valuable Features:

    - guard against any threats that you are on social networks, in sailing, work, play online or exchange data via removable media. - The program is classified among the first in the field of protection and the most competitive. - Detects viruses and then destroys them professionally - saves battery for your laptop because it is not greedy with the RAM and CPU - protection for three PCs with just one license

    Room for Improvement:

    - problem with updating Zonealarm (at time) - vulnerability protection mode is only for 32-bits of architecture - difficult to uninstall - It has a very inconvenient way of activating the beta NIS when you have to type in the key

    Other Advice:

    I used Norton Internet Security Suite two years ago. I remarked that the improvement and protection tool, specifically in version 2012, should have included a professional panel, like putting in a restore point of the total system. It is not very greedy with the RAM and processor, which allows you to save battery.
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    it_user4401 - PeerSpot reviewer
    it_user4401Developer at a transportation company with 1,001-5,000 employees
    Vendor

    I used Eset Smart Security in the passed four years and two big cons are that initial scan took longer than expected and for me it was difficult to install first time.

    Buyer's Guide
    Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
    Updated: April 2024
    Buyer's Guide
    Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.