Penetration tester at KNBS (Kenya National Bureau of Statistics)
Real User
Top 5
Simple to set up with reasonable pricing and good support
Pros and Cons
  • "It's scalable."
  • "The interface is good. However, it could always be better. It could be more user-friendly."

What is our primary use case?

I primarily use the solution as an antivirus.

I'm able to scan the network really easily and I'm able to see the vulnerabilities that are there. It's really, really safe. I can always be sure that if I have malware, it's going to detect it for me. With this product, we can figure out the solution real quick.

What is most valuable?

The most valuable feature for me is that it is a reliable security solution with multiple layers of technology that can detect, neutralize, and remove malware.

The setup is simple. 

It's scalable. 

Technical support has been helpful.

We find the price of the solution reasonable. 

What needs improvement?

The speed of response of technical support could be faster. In business, everything happens really quickly, and we need them to be able to keep up. 

The interface is good. However, it could always be better. It could be more user-friendly. 

For how long have I used the solution?

I've been using the solution for about a year. 

Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is stable and reliable. There are no bugs or glitches, and it doesn't crash or freeze. The updates are regular as well. 

What do I think about the scalability of the solution?

The solution is very scalable. 

I'm using it for my personal machine, and I've also installed it for about 30 people in our company, for work in progress. I expect to install it for many other employees. We, therefore, do plan to increase usage. 

How are customer service and support?

Technical support is pretty good. We have been happy with their assistance. 

How would you rate customer service and support?

Positive

How was the initial setup?

The solution is very easy to set up and implement. It's not complex or difficult. 

I'd rate the solution five out of five in terms of ease of setup. 

It took me less than one hour to put it on my machine.

We have six people that are able to handle deployment and maintenance tasks. They are managers, engineers, and support. 

What about the implementation team?

I set up the solution myself, in-house. I have not had any outside help from integrators or consultants. 

What's my experience with pricing, setup cost, and licensing?

It is affordable. It's not overly expensive. 

What other advice do I have?

I'm using the latest version of the product. 

I'd advise potential new users to try the free trial and to experience the business security tools it offers. If they like the features presented to them, they could just go ahead and get it. It really, really helps in the detection of ransomware, zero-day threats, basically anything cyber security related.

I'd rate the product eight out of ten. I would recommend the solution to others. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Specialist at Dragon Maritime See
Real User
Top 20
A stable and scalable solution that offers great detection
Pros and Cons
  • "The tool offers great detection. You need time only to setup the environment. After that, it is just plug-and-play to get the solution up and running. We can also control the PC remotely from the cloud and get all the information in one place."
  • "The tool needs to explore security possibilities to secure iOS and Mac devices."

What is our primary use case?

We use the tool to protect Microsoft 365. 

What is most valuable?

The tool offers great detection. You need time only to setup the environment. After that, it is just plug-and-play to get the solution up and running. We can also control the PC remotely from the cloud and get all the information in one place. 

What needs improvement?

The tool needs to explore security possibilities to secure iOS and Mac devices. 

For how long have I used the solution?

I have been working with the tool for ten years. 

What do I think about the stability of the solution?

The tool is stable. 

What do I think about the scalability of the solution?

The product is scalable. You can change the license model quickly. My company has 100 users for the product. 

How are customer service and support?

The product's support responds within two hours once you write an email to them. The support of other alternative products takes around five days to respond. 

How was the initial setup?

The product's standard configuration is straightforward. For the advanced version, you will need a lot of time to complete. You need one day for the basic setup and testing process. Another two days are needed for advanced setup due to security policies. You just need one person to handle the deployment process. 

What other advice do I have?

I would rate the product a nine out of ten. You need to keep one administrator for the solution due to security reasons. You also need to test the product in your environment before start using it. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
Freelancer at Freelancer
Real User
Top 5
Light, easy to use, and offers good protection against threats
Pros and Cons
  • "It's light. I almost don't know that I am using it."
  • "It's not scalable in that you cannot use a license for multiple devices."

What is our primary use case?

We primarily use the solution for endpoint protection. It protects end-users and small companies as well.

How has it helped my organization?

It can keep PCs and devices secure. We can see if there are any issues from outside sources or emails that are a threat.

What is most valuable?

We have found we don't have many threats. We can look at the history and see which actions get declined. 

The price was very reasonable. 

It's light. I almost don't know that I am using it. The solution is stable. 

What needs improvement?

I can't speak to any missing features. 

It's not scalable in that you cannot use a license for multiple devices. 

We'd like the solution to make even more updates to ensure protection from the latest threats. 

For how long have I used the solution?

I've been using the solution for two years. 

What do I think about the stability of the solution?

The solution is stable and reliable. 

What do I think about the scalability of the solution?

The solution is scalable in that you pay for a license per device. If you need more licenses, you just buy them. That way, you can expand your coverage as needed. 

However, you cannot use a license on multiple devices. 

We have five users on the solution so far. 

How are customer service and support?

I've never used technical support. 

Which solution did I use previously and why did I switch?

I did not previously use other solutions. 

How was the initial setup?

The setup is easy. It was preinstalled on the computer. It took two minutes to put it as "active," and it would start working.

You do not need anyone to manage deployment and maintenance tasks. 

What was our ROI?

We have witnessed an ROI in terms of security. It saves money by having users avoid recovery costs when a device is attacked. 

What's my experience with pricing, setup cost, and licensing?

The product pricing is very reasonable.

You need to pay for a license for every device.

We pay an annual fee to use the solution. 

What other advice do I have?

I'm likely using the latest version of the solution. 

I'd recommend the solution to others. 

The software is stable and runs without any issues and users can check the actions that are taken and detected. It's easy to use. 

I'd rate the solution nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Consultant at CreopsTek Solutions
Consultant
Top 10
Interface lacking, simple initial setup, and impressive support
Pros and Cons
  • "The most valuable feature in ESET Endpoint Security is the game mode to restrict notifications."
  • "The user interface of ESET Endpoint Security could be more user-friendly and more features could be added."

What is our primary use case?

We are using ESET Endpoint Security to protect our PCs.

Most of our clients are not hooked directly to the internet limiting the chance of threats.

What is most valuable?

The most valuable feature in ESET Endpoint Security is the game mode to restrict notifications.

What needs improvement?

The user interface of ESET Endpoint Security could be more user-friendly and more features could be added.

For how long have I used the solution?

I have been using ESET Endpoint Security for approximately 10 years

What do I think about the stability of the solution?

ESET Endpoint Security is highly stable.

What do I think about the scalability of the solution?

The scalability of ESET Endpoint Security is good. We can buy more licenses if we add a computer or two.

How are customer service and support?

I have used the support from ESET Endpoint Security.

I rate the support from ESET Endpoint Security a five out of five.

Which solution did I use previously and why did I switch?

I have not used another solution other than ESET Endpoint Security.

How was the initial setup?

The initial setup of ESET Endpoint Security is very simple.

What about the implementation team?

We do not have any maintenance costs because it is a stable solution. We do not have notifications and we do scans when needed. 

What's my experience with pricing, setup cost, and licensing?

I rate the price of ESET Endpoint Security a five out of five.

The price of the solution is very good compared to other solutions.

What other advice do I have?

I rate ESET Endpoint Security a five out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Assistant Researcher at CNRS
Real User
Stable with a quick installation process and good MDM features
Pros and Cons
  • "The solution has very useful MDM features."
  • "There are some new antivirus technologies that rely on AI, artificial intelligence. ESET does not have this technology right now."

What is our primary use case?

I install the solution in mobile devices to secure smartphones and to manage these devices as ESET has MDM, Mobile Device Management. I also use the product for data encryption.

What is most valuable?

I like the central console and the Cloud platform.

The solution has very useful MDM features. 

The solution is quite stable. It offers good performance.

The solution scales well if you need it to.

I found the installation process to be quite quick.

What needs improvement?

There are some new antivirus technologies that rely on AI, artificial intelligence. ESET does not have this technology right now. Maybe it's going to. It would be ideal if they followed the lead of other products and added AI into their service offering in the future. Adding AI would allow them to add extra security and to have more intelligent protection services.

For how long have I used the solution?

I've recently installed the product. It's only been a few days. I've tried the product before and have worked with it on and off over the last 10 to 12 years or so.

What do I think about the stability of the solution?

The stability has been very good so far. It doesn't crash or freeze. I haven't noted any bugs or glitches. It's been good.

What do I think about the scalability of the solution?

The product has the capability to scale. If a company needs to expand it, it should be able to do so without any issues.

I've only tried about ten devices so far, however. Therefore, I haven't really attempted to scale very much just yet. We have about 50 users on the solution right now. We do plan to increase usage in the future.

How are customer service and technical support?

We don't have any experience with technical support. We've never used them. I can't speak to their level of knowledge or responsiveness.

Which solution did I use previously and why did I switch?

We previously used Kaspersky.

How was the initial setup?

The initial setup is not complex. It's pretty straightforward.

Overall, the deployment process is quick. It took a few minutes.

We have about three administrators that can handle any maintenance if it is required.

What about the implementation team?

I handled the installation myself. I did not need a consultant or an integrator to assist me.

What's my experience with pricing, setup cost, and licensing?

We do have to pay a license fee in order to use the solution. I can't speak to the exact costs.

What other advice do I have?

I'm not sure which version of the solution we are using. I don't have the version number on-hand. As I installed it a few days ago, it's likely I have downloaded the latest version.

I'd recommend the solution to other organizations. For the most part, we've had a very positive experience.

I'd rate the solution at a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Assistant Manager at Cosmopolitan Communications Limited
Real User
Top 20
Good protection with reasonable pricing and good data encryption capabilities
Pros and Cons
  • "The pricing is good."
  • "While we see dangers within our security system, it would help if there were popups that could immediately alert us or the user of the endpoint that something was detected."

What is our primary use case?

I use the solution primarily for endpoint security. In Bangladesh, I can choose the immediate endpoint security that I've installed for the channel. I went for online protection.

What is most valuable?

The protection on offer is good.

The solution allows for data encryption, which is helpful. 

The pricing is good.

The solution is scalable.

The stability has been decent.

What needs improvement?

While we see dangers within our security system, it would help if there were popups that could immediately alert us or the user of the endpoint that something was detected. That way, you have an immediate warning and have to think about if you want to continue what you are doing or not. Right now, it's too slow to react, rather, allows us to react too slowly.

The performance could be better.

For how long have I used the solution?

I've been working with the solution for the last couple of months. It hasn't been that long just yet.

What do I think about the stability of the solution?

Aside from not having immediate alerts to potential dangers, the solution is stable. 

What do I think about the scalability of the solution?

The solution can scale just fine.

Right now, the use is limited. We've only had it for a few months.

How are customer service and technical support?

Currently, we're not using any technical support. Although we might in the future, I can't speak to how helpful or responsive they are right now. I've never contacted them.

What's my experience with pricing, setup cost, and licensing?

The pricing of the product is fair. We don't find it to be overly expensive or unreasonable. 

Which other solutions did I evaluate?

I've tried other endpoint security trials and have found ESET to be superior. 

What other advice do I have?

I'm just a customer and an end-user. I don't have a business relationship with ESET.

At this time, I only have it on my workstation.

The product is good for most endpoints, including laptops and desktops and works well with iOS and Windows systems. 

I'd rate the solution at a nine out of ten. I've been happy with the results I've gotten so far. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Manager at ducart
Real User
Easy to install with good technical support and good scalability
Pros and Cons
  • "It's a very user-friendly product."
  • "There are other features you can add on to help make the security stronger, however, they should offer better security even on a basic level."

What is our primary use case?

We primarily use the solution for its antivirus capabilities. It offers us good security.

What is most valuable?

I like that it doesn't take a lot of resources from the workstation.

It's a very user-friendly product. We find it quite easy to use. 

The product is very stable.

The scalability of the solution is quite good. 

The installation is pretty straightforward.

We found the technical support to be very helpful and responsive.

What needs improvement?

The solution should continue to work on its security features. It needs to offer better protection to its user base. There are other features you can add on to help make the security stronger, however, they should offer better security even on a basic level.

For how long have I used the solution?

I've been using the solution for about six years at this point. It's been a while. I have spent a good amount of time with the product.

What do I think about the stability of the solution?

We have found that the solution offers good performance is very stable. I can't recall coming across bugs or glitches. It doesn't seem to crash or freeze. It's reliable.

What do I think about the scalability of the solution?

The scalability of the product is great. You can expand it if needed. A company shouldn't have any trouble with scaling.

Currently, we have about 150 users on the product.

How are customer service and technical support?

We've dealt with technical support in the past. Our experience has been largely positive. they are good. They have been helpful and knowledgeable about the product. they respond in a timely manner. I have no complaints about their level of service.

How was the initial setup?

We found the initial setup to be straightforward and simple in terms of execution. it's not too complex. I wouldn't describe the process as difficult.

The deployment is relatively quick. For each client, it takes a matter of minutes.

We have two technical people on staff that can handle the deployment and maintenance of the product.

What about the implementation team?

We did use an integrator to assist us with the initial implementation. The experience overall was quite positive. 

What's my experience with pricing, setup cost, and licensing?

The solution does have add-ons that can drive up the price.

What other advice do I have?

We're using the latest version of the solution. I can't speak to the exact version number, however. 

I'd rate the solution at an eight out of ten.

We've had a positive experience dealing with the solution. I would recommend it to other users, organizations, or companies. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CIO at Getter group LTD
Real User
Very good endpoint feature, simple to use, and a reasonable price
Pros and Cons
  • "The solution has a very good endpoint feature."
  • "The feature is somewhat lacking in security protection."

What is our primary use case?

We are customers and resellers of ESET. 

What is most valuable?

We use all the features that ESET offers, and I particularly like the endpoint feature. 

What needs improvement?

We are constantly facing new threats and if ESET could incorporate an implementable feature that wouldn't require us to buy an additional product to protect the endpoint, that would be very good. 

For how long have I used the solution?

I've been using this solution for almost four years. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

The solution is scalable, we've implemented it in every workstation in the company. We have close to 350 licenses. We have just one person dealing with maintenance, the solution updates every day from the internet. Any new upgrades self-implement. 

How are customer service and technical support?

Our administrator is usually the one that has contact with technical support. We can email them when necessary and we have a good relationship with them. It's very good for us.

Which solution did I use previously and why did I switch?

We previously used a different endpoint solution but I don't remember the name. We switched for two reasons. Firstly, in the previous solution, the implementation of the different versions to the endpoint was a little complicated. And secondly, the price. ESET is a more reasonably priced solution for us. 

Which other solutions did I evaluate?

I know that Cisco also has good endpoint products and it's something we would evaluate and consider. We'd like to see if it can be implemented in our company.

What other advice do I have?

It's important to read all the documentation as it will make implementation easier.  

I rate this solution an eight out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.