IT Specialist at a government with 51-200 employees
Real User
Works fine, pretty stable, and easy to deploy
Pros and Cons
  • "It has been working fine. It lets you know when it finds things. We didn't have any incident where the place had to shut down or was taken over by anything. We haven't had any issues that we know of."
  • "It seems to have some issues with updates. When you do updates, it sometimes requests for a reboot, and even when you do the reboot, it still says that you need to reboot. Currently, on my computer, it says that a new ESET Endpoint Antivirus has been installed, and I need to restart the computer for the changes to take effect, but I've already done that, and the same message is still there, which is a little annoying. It should have a feature similar to the Intercept X feature in Sophos."

What is our primary use case?

We are using it to protect our endpoints and servers.

What is most valuable?

It has been working fine. It lets you know when it finds things. We didn't have any incident where the place had to shut down or was taken over by anything. We haven't had any issues that we know of.

What needs improvement?

It seems to have some issues with updates. When you do updates, it sometimes requests for a reboot, and even when you do the reboot, it still says that you need to reboot. Currently, on my computer, it says that a new ESET Endpoint Antivirus has been installed, and I need to restart the computer for the changes to take effect, but I've already done that, and the same message is still there, which is a little annoying.

It should have a feature similar to the Intercept X feature in Sophos.

For how long have I used the solution?

I have been using this solution for a little over a year.

Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

What do I think about the stability of the solution?

Overall, it seems pretty stable.

What do I think about the scalability of the solution?

As far as I know, it is scalable. Currently, we have 30 users in our company. We don't have any plans to increase its usage. We're pretty static here.

How are customer service and support?

I haven't had to deal with their tech support. We would go through the MSP, and the MSP generally interfaces with them. 

Which solution did I use previously and why did I switch?

We were using Sophos. Our MSP had a bad experience with it, so we decided to go with ESET Endpoint Antivirus. We get it through our MSP, and it was a part of the package, and that's why we dropped Sophos.

Sophos had Intercept X on the server-side to protect the files on the server, but we had to pay extra for it to be on the endpoints. We at least had the server version, which was kind of cool.

How was the initial setup?

It was straightforward. Our MSP has a script, and when you run the script, it kind of gets installed automatically. It also gets configured with their systems. It was pretty easy.

What about the implementation team?

Our MSP is Tech Kollective, and they're very responsive.

What's my experience with pricing, setup cost, and licensing?

It probably is less expensive than Sophos.

What other advice do I have?

I would rate ESET Endpoint Antivirus an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
System Organizer at a translation and localization position with 1-10 employees
Real User
Top 5
An easily scalable and highly stable security solution that is easy to deploy
Pros and Cons
  • "The tool protects everything."
  • "The product should provide a one-click option to renew the licenses."

What is our primary use case?

All users in my domain use the product on their computers.

What is most valuable?

The tool protects everything. It is not just for encryption.

What needs improvement?

The product’s licensing should be a little bit better during renewals. The product should provide a one-click option to renew the licenses. I shouldn’t have to click everything to find out when my license will expire. License administration will be a problem if I have too many computers or users.

For how long have I used the solution?

I have been using the solution for more than ten years.

What do I think about the stability of the solution?

I rate the product’s stability a ten out of ten.

What do I think about the scalability of the solution?

I rate the tool’s scalability a nine out of ten. It is easy to scale the solution. Around 60 users use the solution in my organization. I manage and maintain the product.

How was the initial setup?

The initial setup was simple. The solution is deployed on-premises on our servers and then deployed to our computers.

What about the implementation team?

I did the deployment myself.

What's my experience with pricing, setup cost, and licensing?

I rate the solution’s pricing a seven out of ten. The pricing can be a bit more flexible.

What other advice do I have?

We are happy with the solution. If we want to switch to another vendor, we would have to change everything. It would be too much work. Overall, I rate the product a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
PeerSpot user
Senior Systems engineer at SAT
Real User
Detects threats based on system behaviour and provides tampering protection for registry, processes, and files
Pros and Cons
  • "Advanced level endpoint firewall, which helps to block unwanted and malicious traffic."
  • "ESET should consider giving it application control."

What is our primary use case?

ESET Endpoint Security is an AV product which can help an organisation to protect from know/unknown malware. Also, it has a high detection rate compared with other products.

How has it helped my organization?

ESET Endpoint Security helps to improve our organisation's security. ESET Endpoint Security provides a smart level of security with a low system footprint, low bandwidth usage, and smooth performance while doing security operations. However, in some cases, ESET Endpoint Security was unable to provide 100% protection against zero day attacks.  

What is most valuable?

  • ESET SysInspector: Provides full details of the process and modules loaded with path and risk levels.
  • Two-way firewall: Advanced level endpoint firewall, which helps to block unwanted and malicious traffic.
  • Trusted Network Detection: Provides strict protection when clients connect to an unauthorised network.
  • HIPS: Detects threats based on system behaviour and provides tampering protection for registry, processes, and files.
  • Centralised management: Visualised, central, advance management, server console. 

What needs improvement?

ESET Endpoint Security does not have application control. ESET should consider giving it application control. Also, it needs to improve the temper protection and provide more detection capabilities (e.g., more behaviour base).

For how long have I used the solution?

Three to five years.

What do I think about the scalability of the solution?

ESET Endpoint Security is most suitable with an SMB enterprise environment, not a larger Enterprise. ESET Remote Administrator server is able to manage easily if users are 1000 or less without any issues. In larger enterprises environments (more than 1000 users), we have to do proper DB sizing and hardware sizing, since in some cases, ERA server gets slow while handling the ESET Agents.

How are customer service and technical support?

ESET has very good customer service and technical support.

Which solution did I use previously and why did I switch?

We have some level of experience with Panda, Kaspersky, and Symantec.

We considered the resources that would be taken, the performance of PCs, the malware detection, product management complexity, and the price factor. Most of our clients switched to ESET.

How was the initial setup?

The initial setup is straightforward,

What about the implementation team?

The vendor has a good level of expertise, so implementation is easy. 

What's my experience with pricing, setup cost, and licensing?

The cost is a very reasonable. When compared with other products, the price is low (though not very low). 

Which other solutions did I evaluate?

We also evaluated:

  • Symantec
  • Panda
  • Kaspersky

What other advice do I have?

ESET Remote Administrator server (ERA) installation and ESET Endpoint Security Agent installation are not complex. Policy configuration is also not hard and can be done in a short time of period, then you will be able to stand up your server and run.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Managed Services Mng at a computer software company with 1,001-5,000 employees
Real User
Top 5
The features seem okay but the console management should be improved
Pros and Cons
  • "The features seem to be alright."
  • "The solution’s console management and scalability should be improved."

What is our primary use case?

ESET Endpoint Security can be used for a small non-enterprise company.

What is most valuable?

The features seem to be alright.

What needs improvement?

The solution's console management and deployment don't compare to Sophos. There is a general perception that ESET Endpoint Security is not an enterprise-grade product. The solution’s console management and scalability should be improved.

For how long have I used the solution?

I have been using ESET Endpoint Security for many years. But it's not a product that we push actively. We will support if the customer has it, and I'll encourage the customer to move on from there. I personally would not encourage somebody to use this solution. If a customer uses it, I will do my best to convince them to go to Sophos suite.

What do I think about the stability of the solution?

The stability of the solution seems to be alright.

What do I think about the scalability of the solution?

I don't think this solution is as scalable as Sophos or Check Point. I would rate the scalability of ESET Endpoint Security a six and a half out of ten. We have three customers working with ESET Endpoint Security. I am currently using one engineer for the deployment and maintenance of the solution.

How are customer service and support?

I have never used ESET Endpoint Security’s customer support.

How was the initial setup?

The initial setup is pretty straightforward. But since our approach includes XDR, EDR, firewalls, and email encryption, Sophos works pretty well for us. The time taken to deploy the solution depends on the size of the customer at the end of the day. But the deployment is very quick, straightforward, and takes about an hour.

The deployment process is customer-dependent and product dependent. It will be around the portal, including the portal for the customer, licensing the portal, and then deploying the agents based on our deployment strategy.

What's my experience with pricing, setup cost, and licensing?

Customers buy the ESET Endpoint Security license for a year, two years, or thirty six months.

What other advice do I have?

Overall, I rate ESET Endpoint Security between six to seven out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
IT Security Specialist at a tech services company with 11-50 employees
Real User
Top 10
A generally good product with helpful support and quick bug fixes
Pros and Cons
  • "The stability is good."
  • "We do get false positives."

What is our primary use case?

We primarily use the solution for security. It's for software protection.

What is most valuable?

The integration is good with Elasticsearch.

It's a so-so product. It works okay.

When there are bugs, they get fixed quickly.

The stability is good. 

Technical support has been very helpful and responsive. 

What needs improvement?

It's not a top-ten product. However, it works fine. 

The deployment could be a bit better. We'd like the possibility of a software install in the server segment as well as the user segment PC.

There tend to be a lot of bugs, although they do work to fix them.

We do get false positives. 

For how long have I used the solution?

I've been using the solution for six or seven months. 

What do I think about the stability of the solution?

The solution does have a lot of bugs. the vendors try to do a good job to deal with them. They do a lot of updates and fixes. Otherwise, it is pretty stable. 

What do I think about the scalability of the solution?

We have 4,000 people using the solution currently. Various people from different departments are on it. 

How are customer service and support?

I've dealt with technical support and find them to be helpful. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We are using ESET on-premises, WatchGuard in a hybrid deployment, and Tenable.io as a cloud deployment.

In terms of similar solutions, I used to use CrowdStrike, and we use Cisco AMP. We've been using Symantec as well. 

How was the initial setup?

We would like the deployment to be a bit better.

However, I'm an IT specialist and don't deal with the setup. That's a different department. It was also set up before I arrived at the company. 

I'm not sure if the deployment can be handled by one person or not. I'm not involved in the maintenance aspect.

What's my experience with pricing, setup cost, and licensing?

The solution's cost is not something I have direct knowledge of. I don't deal with licensing. 

What other advice do I have?

We're an ESET partner.

I'm using the latest version of the product right now. 

I would rate the solution eight out of ten. It's a very small product.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Regional account manager at a tech services company with 51-200 employees
Reseller
Top 5Leaderboard
A good, medium-level MDR with useful deep-learning capabilities
Pros and Cons
  • "The pricing is reasonable."
  • "I'm unsure as to if they could actually support a large enterprise."

What is our primary use case?

The solution is primarily used as a security tool. We're a distributor of several security technologies. This is an MDR solution. It's similar to Sophos. It protects endpoints. It offers an antivirus and also manages malware as well. 

What is most valuable?

It's a good, medium-level MDR. It's good for medium-sized companies.

It's on par with other products on the market, when it comes to endpoint protection.

The remediation and deep learning are very helpful. They tout that malware can be killed within 30 seconds.

Its security approach is very deep.

It's stable and reliable. 

The solution can scale. 

The pricing is reasonable. 

What needs improvement?

I'm unsure as to if they could actually support a large enterprise.

They need to continue to develop their position within the MDR market.

They should develop an XDR solution. That would be the next step for them.

For how long have I used the solution?

I started with this company in January. However, the company has dealt with the solution for three or four years. 

What do I think about the stability of the solution?

If you have a simple setup, the stability is good. It is reliable. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

The solution offers good scalability. However, if it is a very large setup, for example, 10,000 or more endpoints, I'm not sure how it would hold up. 

We do not have a lot of customers using the solution. 

How are customer service and support?

Technical support is quite good. 

Which solution did I use previously and why did I switch?

I've dealt with many security solutions, including Sophos and Cynet. 

How was the initial setup?

I'm not sure how easy or complex the setup is. I do not handle the deployment. I'm in sales. 

What's my experience with pricing, setup cost, and licensing?

I'm not clear on the exact cost of the licensing. I don't handle the configurations. That said, the solution is not overly expensive. 

What other advice do I have?

I'm a reseller, and I work with system integrators in Italy.

ESET tends to push the SaaS contract.

I'd recommend the solution to other users. 

I would rate the solution eight out of ten. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Partner at a media company with 51-200 employees
Real User
Great stability with good tech support
Pros and Cons
  • "The stability is great."
  • "The solution could be more user-friendly."

What is our primary use case?

We use the solution to try to protect against bugs. I simply install it on all our computers, in its basic format, for the purpose of dealing with basic bugs. I do not have the capabilities to use the solution for more advanced purposes. Basically, we use it for protection. 

What needs improvement?

I would like for the solution to be simpler to understand. While it satisfies our needs at the moment, it is really only understandable to those with a strong computer background. It could be more user-friendly. 

The solution should provide a basic standard and give instructions on how one could go about doing more complex tasks. When it comes to basic capabilities, it is fine and straightforward, so I have no complaint in this regard. 

The solution could be more cost-effective, but this is a blanket statement which can be made about anything. 

For how long have I used the solution?

We have been using ESET Endpoint Security for more than five years. 

What do I think about the stability of the solution?

The stability is great. It is perfect and effortless, which is why I like the solution. There is no need to involve oneself with this. 

What do I think about the scalability of the solution?

I suppose the solution is scalable, although I have no personal knowledge of this. I have never attempted to scale it. 

How are customer service and support?

I have contacted technical support on a couple of occasions. I simply call Auckland and they instruct me how to proceed. I am satisfied with the support. It is good. 

How was the initial setup?

The initial setup was completely simple. 

It took all of a few minutes. 

What about the implementation team?

I handled the installation independently. 

The solution requires nearly no maintenance. There are only the regular updates, which it mostly handles on its own. 

What's my experience with pricing, setup cost, and licensing?

As is the general rule with anything, the solution could be cheaper. 

What other advice do I have?

We started using the solution based on the recommendations of several friends of mine who have much familiarity with computers and have simply continued to do so. 

While I don't recall the exact figure, I believe there are seven or eight users making use of the solution. We use it on our server, as well. 

I would definitely recommend the solution to others. 

I rate ESET Endpoint Security as a ten out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Owner/CEO at Mator
Real User
Top 10
Antivirus protection with good support but needs to include IPS Firewall
Pros and Cons
  • "The most valuable features are the sandbox, mail scanning, sandboxing attachments, files, and that it responds to VPN porting."
  • "The solution includes only Intrusion Detection and not IPS, which is an important feature that is missing in my version."

What is our primary use case?

The primary use case is for antivirus protection. 

We are currently in the process of installation of the Endpoint Detection and Response.

What is most valuable?

The most valuable features are the sandbox, mail scanning, sandboxing attachments, files, and that it responds to VPN porting. 

What needs improvement?

The IPS (Intrusion Prevention System) Firewall is not available. The solution includes only Intrusion Detection and not IPS, which is an important feature that is missing in my version.

In the next release, I would like to see the IPS Firewall included, as well as the VPN porting and Intelligence services. I would also like to see end-user behavior and not just antivirus.

For how long have I used the solution?

I have been working with ESET Endpoint Security for two years.

What do I think about the stability of the solution?

This solution is stable.

What do I think about the scalability of the solution?

We are just now in the installation process so we have not explored this area.

We have 1000 endpoints.

How are customer service and technical support?

We have technical support in Isreal through a reseller. It's okay, they are good.

Which solution did I use previously and why did I switch?

Previously I was using SEP, Symantec Endpoint Security, Check Point Endpoint Security, and Sophos. They are all very high-level. 

The company decided to try ESET, so we will have to wait and see.

How was the initial setup?

The initial setup is straightforward.

What other advice do I have?

It's still a very new product so I don't have all of the information. Maybe in a month or two, I will know more.

There are many differences with other solutions such as IPS Firewall, VPN, cloud management, and multi-level cloud management, that I cannot compare as I have not yet experienced all of these areas with ESET.

I would rate this solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.