Engineer at Abona Deutschland GmbH
Real User
Top 10
Stable and efficient in detecting viruses
Pros and Cons
  • "It is a scalable solution."
  • "Its initial setup process could be more straightforward."

What is our primary use case?

We use the solution for endpoint protection.

What is most valuable?

The solution is very stable and efficient in detecting viruses.

What needs improvement?

They should make the solution's initial setup process easier. 

For how long have I used the solution?

We have been using the solution for more than one year.

Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

What do I think about the stability of the solution?

I rate its stability as a ten.

What do I think about the scalability of the solution?

We have 2,000 solution users in our organization. I rate its scalability as a ten.

How are customer service and support?

The solution's customer service is good.

Which solution did I use previously and why did I switch?

We used McAfee and Defender previously. We switched to ESET for its cost and functionality.

How was the initial setup?

The solution's initial setup process has a medium complexity. It takes two weeks to deploy it.

What about the implementation team?

Our team of two engineers deploys and maintains the solution in-house.

What's my experience with pricing, setup cost, and licensing?

The solution's license is moderately priced. We purchase its yearly subscription.

What other advice do I have?

I recommend the solution to others and rate it as a ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Chief Executive Officer & Executive Director at Winzen
Real User
It's a solid solution for scanning customers' environments
Pros and Cons
  • "I rate ESET Endpoint Security eight out of 10 for ease of setup. Setting up ESET can be straightforward or complicated depending on the customer's environment. The deployment time varies, but it's typically around five days. We have a team of four or five people involved in the deployment. Only one person is needed for maintenance. The only maintenance is adjusting the configuration of the dashboard."
  • "It's hard to get support for ESET in Hong Kong and China. There's a number to call that goes nowhere. You can upgrade to the premium service, but there are a few restrictions."

What is our primary use case?

We use ESET to scan servers and endpoints. 

For how long have I used the solution?

I have used ESET for around 10 years. 

What do I think about the stability of the solution?

Endpoint Security is stable. 

What do I think about the scalability of the solution?

Endpoint Security is scalable. 

How are customer service and support?

It's hard to get support for ESET in Hong Kong and China. There's a number to call that goes nowhere. You can upgrade to the premium service, but there are a few restrictions. 

How was the initial setup?

I rate ESET Endpoint Security eight out of 10 for ease of setup. Setting up ESET can be straightforward or complicated depending on the customer's environment. The deployment time varies, but it's typically around five days. We have a team of four or five people involved in the deployment. Only one person is needed for maintenance. The only maintenance is adjusting the configuration of the dashboard.  

What other advice do I have?

I rate ESET Endpoint Security nine out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
UpendraMakwana - PeerSpot reviewer
Presales Manager Fortinet, Cisco, PostMaster & Makerbot at Amity Infosoft Pvt Ltd
Real User
Top 10
Light on system resources, highly stable and scalable
Pros and Cons
  • "The most valuable feature of ESET Endpoint Security is that it is light on resources. It has a very low impact on the system. It uses low memory and the setup size is very low."
  • "After we did the initial setup of ESET Endpoint Security, we had to inform users about popups. This solution comes with an in-built software firewall and there can be some popups coming. We must tell the user not to keep, allow, or block anything. That is the main issue on the user side we have faced. The user's experience may not be as good."

What is our primary use case?

I am using ESET Endpoint Security mainly for endpoint protection.

What is most valuable?

The most valuable feature of ESET Endpoint Security is that it is light on resources. It has a very low impact on the system. It uses low memory and the setup size is very low.

For how long have I used the solution?

I have been using ESET Endpoint Security for approximately five years.

What do I think about the stability of the solution?

ESET Endpoint Security is highly stable.

I rate the stability of ESET Endpoint Security a five out of five.

What do I think about the scalability of the solution?

The scalability of ESET Endpoint Security is good. If customers want to add more licensing, they can increase them.

We have approximately 45 people using the solution at all levels in my company.

I rate the scalability of ESET Endpoint Security a five out of five.

How are customer service and support?

The support is good ESET Endpoint Security. My engineers on occasion find the information they need online.

Which solution did I use previously and why did I switch?

I was previously using Seqrite. Our internal team has done POC for ESET Endpoint Security and found many positive points. It was for an international company and the migration was simple.

How was the initial setup?

After we did the initial setup of ESET Endpoint Security, we had to inform users about popups. This solution comes with an in-built software firewall and there can be some popups coming. We must tell the user not to keep, allow, or block anything. That is the main issue on the user side we have faced. The user's experience may not be as good.

What about the implementation team?

We did the implementation of ESET Endpoint Security which took approximately  10 minutes to complete per system with two engineers.

What was our ROI?

ESET Endpoint Security is valuable for the money spent because it is lightweight on the system. We don't need to upgrade existing systems or resources, such as CPUs and memory. If there is an older system, it can run efficiently or function as required.

What's my experience with pricing, setup cost, and licensing?

The price of  ESET Endpoint Security is affordable.

I rate the price of ESET Endpoint Security a four out of five.

What other advice do I have?

I recommend this solution to others.

I rate ESET Endpoint Security a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
SAMUELMWANGI - PeerSpot reviewer
Director at Calidad Systems Limited
Real User
Top 5Leaderboard
Prevents Trojans, worms, and malware; light, easy to install and integrate, but security could still be improved
Pros and Cons
  • "Installing and integrating ESET Endpoint Antivirus was easy. It prevents worms, malware, and Trojans."
  • "Online security could still be improved in ESET Endpoint Antivirus because security is threatened by phishing."

What is our primary use case?

We used ESET Endpoint Antivirus for the workstations to prevent Trojans, worms, and malware.

What is most valuable?

I liked that ESET Endpoint Antivirus was light, easy to install, and easy to integrate.

What needs improvement?

Online security could still be improved in ESET Endpoint Antivirus because security is threatened by phishing.

For how long have I used the solution?

We used ESET Endpoint Antivirus for three years, but then we moved to a different solution. We used it in the previous year before we moved to Microsoft Defender.

What do I think about the scalability of the solution?

ESET Endpoint Antivirus was easy to scale.

How are customer service and support?

We didn't contact the ESET Endpoint Antivirus support team.

Which solution did I use previously and why did I switch?

We didn't use a different solution previously, because we started with ESET Endpoint Antivirus.

How was the initial setup?

The initial setup for ESET Endpoint Antivirus was straightforward. We installed it on many workstations.

What about the implementation team?

We deployed ESET Endpoint Antivirus with our in-house team.

What's my experience with pricing, setup cost, and licensing?

You need to pay for the ESET Endpoint Antivirus license monthly or yearly, whichever you choose.

What other advice do I have?

We used the latest version of ESET Endpoint Antivirus.

We had one engineer who was responsible for the maintenance of the solution. We had fifteen users of the solution before we shifted to ESET Endpoint Protection Advanced.

I would recommend ESET Endpoint Antivirus to others, but currently, we're using Microsoft Defender.

I'm giving ESET Endpoint Antivirus a rating of seven.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
System Administrator at G.E.S. Global Environmental Solutions Ltd.
Real User
Good pricing, an easy installation process and excellent technical support
Pros and Cons
  • "The pricing, if compared to other products, is cheap."
  • "The management of the solution isn't as clear as it could be. They could adjust that to make it a better product."

What is our primary use case?

We primarily use the solution for scanning files and emails and things of that nature.

What is most valuable?

The technical support has been really great. All of it, including technical support, desktop management, etc., has been excellent. We've found it very convenient and easy to use.

The installation and deployment of the solution is very good.

The pricing, if compared to other products, is cheap.

What needs improvement?

Everything about the solution is pretty good. I don't think I can find fault in it. 

The management of the solution isn't as clear as it could be. They could adjust that to make it a better product.

For how long have I used the solution?

We've been using the solution for about one year.

What do I think about the stability of the solution?

The solution is very stable. We've never had any issues.

What do I think about the scalability of the solution?

The solution is very scalable. Organizations can scale up without any problem. We have almost 200 people using it within our organization.

How are customer service and technical support?

We've been in touch with the technical support team in Isreal. They are very good and work very fast. From the minute I open a case, they're getting back to me within the hour. We're very satisfied with the level of support they provide.

Which solution did I use previously and why did I switch?

We didn't previously use a different solution.

How was the initial setup?

The initial setup is pretty straightforward. We didn't face any issues. You only need three people to handle deployment and maintenance. We used professionals such as engineers and integrators to assist with the tasks.

What about the implementation team?

We deployed the solution with the help of ESET support in Isreal.

What's my experience with pricing, setup cost, and licensing?

I don't recall what our licensing costs are for this solution.

Which other solutions did I evaluate?

We were looking into Symantec and Fortinet FortiSandbox. We received some quotes on the products.

What other advice do I have?

We use the solution every day. Often, for reports, if anything is detected, we check it out. We're logging into the system at least once a day.

I support the product and I would recommend the solution.

I'd rate it nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Daniel Bagley - PeerSpot reviewer
Information Security Officer at Church of England
Real User
High performance, reliable, and helpful support
Pros and Cons
  • "The most valuable feature of ESET Endpoint Security performance."
  • "The initial setup of ESET Endpoint Security can be complicated when you get involved with encryption."

What is our primary use case?

We use ESET Endpoint Security to control the endpoints. We can run full control of endpoints and receive good information from ESET about the endpoints.

What is most valuable?

The most valuable feature of ESET Endpoint Security performance.

For how long have I used the solution?

I have used ESET Endpoint Security for approximately 10 years.

What do I think about the stability of the solution?

I have found ESET Endpoint Security to be stable.

What do I think about the scalability of the solution?

ESET Endpoint Security is scalable.

We have approximately 350 users using ESET Endpoint Security.

How are customer service and support?

The technical support from ESET Endpoint Security is good.

How was the initial setup?

The initial setup of ESET Endpoint Security can be complicated when you get involved with encryption.

What's my experience with pricing, setup cost, and licensing?

There is a license required to use ESET Endpoint Security.

What other advice do I have?

I would recommend this solution to others.

I rate ESET Endpoint Security nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Managing Director at SoftTechTraining.com
Real User
It has regular updates, gives good feedback, and isn't as onerous as some products I've used
Pros and Cons
  • "ESET has regular updates, and it gives me good feedback. It's not too onerous like some of the products I've used in the past."
  • "ESET's updates are mostly manual. That's my biggest concern. I'd like it to be more automatic. I've had to download the new version and run it manually to install it. I've got several workstations like that right now."

How has it helped my organization?

One of my customers was attacked by ransomware twice. The first time, I was able to roll it back because the attackers seemed to be using an old version of ransomware. We were able to find the crack for it and unencrypted everything. It was amazing. During the second ransomware attack, we were watching it happen, so we shut it down. The key, of course, is backup. The backup was there, and we restored it.

What is most valuable?

It's hard to evaluate the effectiveness of antivirus stuff because you don't know if it's working well until something happens. ESET has regular updates, and it gives me good feedback. It's not too onerous like some of the products I've used in the past.

What needs improvement?

ESET's updates are mostly manual. That's my biggest concern. I'd like it to be more automatic. I've had to download the new version and run it manually to install it. I've got several workstations like that right now.

All security solutions seem to update automatically these days. I think there are good technical reasons for that. 

For how long have I used the solution?

At the customer's site where I deployed ESET most recently, there are about 20 to 25 workstations, and ESET is deployed individually on each.

What do I think about the stability of the solution?

As far as I know, everything's very stable.

How are customer service and support?

I've gotten good support in Canada when I've needed it. But, interestingly enough, their distribution in Canada seems to have gotten confused a little bit. Support in Canada is well organized, but the product has evolved, and they've gone through some changes in their distribution. I haven't talked to them for about a year.

Which solution did I use previously and why did I switch?

I was using Malwarebytes as a stopgap solution, but I'm sure they have a whole corporate strategy. I started using ESET initially because they had a centralized control tool. Maybe Malwarebytes has changed so it's managed in the cloud now. I haven't explored that or used a cloud version of the software.

How was the initial setup?

Setting up ESET is reasonably complex but not onerous. It depends on who is installing it. 
I wouldn't expect any of my clients to deal with it, but I'll happily work through it. The installation process has evolved. I initially set it up using the central control function. In later versions, ESET's central tool was replaced. After I had installed that, I just used the individual ones. 

What's my experience with pricing, setup cost, and licensing?

We pay for an annual license that costs about $35 per workstation. 

What other advice do I have?

I'd rate ESET eight out of 10. I think there's always room for improvement. However, I must admit that if I had to choose again and had the proper reviews, I might conceivably switch to a product based in North America. I've become quite sensitive to the political aspects of having offshore security software. That will probably be my most significant deciding factor if I change.

Most antivirus programs seem to be decent. We haven't seen any reports of solutions doing a lousy job in the marketplace. I suspect all the big ones only do an okay job. The truth is that the best defense against ransomware is simply backup.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
System Administrator at a engineering company with 11-50 employees
Real User
Beneficial central management, light on system resources, but detection speed could improve
Pros and Cons
  • "The solution is very lightweight and does not consume that much processor in terms of CPU utilization. The centralized management system is very good."
  • "The detection could be better in ESET Endpoint Security. Sometimes it takes time to detect threats and might be because it's not holding all the memory. There are some features that have to mature. More features might be available in the higher-end product."

What is our primary use case?

We use ESET Endpoint Security for system security.

What is most valuable?

The solution is very lightweight and does not consume that much processor in terms of CPU utilization. The centralized management system is very good.

What needs improvement?

The detection could be better in ESET Endpoint Security. Sometimes it takes time to detect threats and might be because it's not holding all the memory. There are some features that have to mature. More features might be available in the higher-end product. 

The cloud version of the solution could improve.

For how long have I used the solution?

I have used ESET Endpoint Security within the last 12 months.

What do I think about the stability of the solution?

The stability of ESET Endpoint Security is above average but excellent.

The application updates are very good. They do not affect the performance of the PC. If the users have a medium-scale PC the solution operates very well. If the user's PCs have the latest processor and it is updated, they can use some other product. A faster PC does not get impacted by the software if it is heavier on resources.

What do I think about the scalability of the solution?

We do not have plans to increase usage at this time. We are not using the solution extensively.

What about the implementation team?

ESET Endpoint Security does not require any maintenance, it is done automatically.

Which other solutions did I evaluate?

We are always looking at new product technology innovation.

I have evaluated Sophos' solutions.

There is some antivirus software, such as McAfee when it is very difficult to install the software on some devices. When we patch or make some reports, it does not show them in the report. It's not communicating with the licensed software or a similar issue.

What other advice do I have?

Technology is growing and changing fast. People are working from home, and office, products should be capable of handling the office and the home environments. This is the challenge.

My advice to others wanting this type of solution is to check all the Endpoint Security solutions available. The threat signatures and sandbox features are good to have if there is an attack, they can detect them and give updates for their users. The faster the better. The cloud versions of threat detection solutions are very good and are really important.

I rate ESET Endpoint Security a six out of seven.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.