IT Manager at a consultancy with 1,001-5,000 employees
Real User
Good spam protection and integration, but the deployment process needs to be improved
Pros and Cons
  • "The most valuable feature is the antispam module, which comes in the bundle."
  • "If I were in an environment that required a large-scale deployment then I would choose another solution over ESET."

What is our primary use case?

We use this solution for security and email spam protection.

How has it helped my organization?

Once the initial setup and configuration is complete, you just have to sit back and monitor.

What is most valuable?

The most valuable feature is the antispam module, which comes in the bundle. It is very helpful and integrates with the local Outlook, or email, client.

The HIPS is another good feature.

What needs improvement?

The initial setup needs improvement because you have to create quite a few policies, and sometimes it misses machines when it comes to discovery. This means that you have to manually deploy on some.

Seamless discovery of endpoints would be an improvement.

Technical support can be improved.

I would like to see better deployment features in the next release.

If they had an agentless version, where for example it is integrated with Active Directory and there is no agent, then that would be an improvement. I don't know if it is possible, but you just discover the machines, deploy the software, and that's it. It would save a lot of time when it comes to installing the agents, especially if you have, for example, one thousand machines. It is for this reason that I would not recommend ESET on a larger scale.

Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

What do I think about the stability of the solution?

The stability of this solution is good.

What do I think about the scalability of the solution?

I have not had to scale this solution, but my understanding is that you just enter a license and that's it.

How are customer service and support?

The availability of technical support is less than I would like. Out of five times that I call, they may be available two or three times. Overall, I would rate their support a seven out of ten. Certainly, this can be improved.

If, however, you do catch them, then the support is good. The engineer will help you.

Which solution did I use previously and why did I switch?

I have worked with Cylance. It does not have the problem where some machines are missed during the initial setup and discovery process, but it suffers from having too many false positives. I think it is related to how it works, based on machine learning technology. This means that you have to create a lot of exceptions, time and time again, especially for applications that are crucial.

How was the initial setup?

Recently, the setup of this solution is easy, but the configuration is time-consuming.

You have to make policies, and it is not a simple process. There are three steps involved, where first you have to deploy the agent, and then you have to create a policy to remove any existing antivirus software. A reboot is required following this step. After the reboot, you install the product and then you have to reboot again.

These steps are tedious and time-consuming, and really what I didn't like about this solution.

Which other solutions did I evaluate?

If I were in an environment that required a large-scale deployment then I would choose another solution over ESET.

What other advice do I have?

I would not recommend this solution on a larger scale. To improve, they need to cut down the number of steps required for deployment. They also have to increase the availability of technical support.

I would rate this solution a seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Kenneth-Lo - PeerSpot reviewer
Senior Product Manager at version2
Real User
Top 5
Light on resources, highly stable, and good support
Pros and Cons
  • "The most valuable features of ESET Endpoint Antivirus are that it is lightweight, it will not take up too much CPU and memory of the server or workstation. The detection is good and easy to use."
  • "ESET Endpoint Antivirus can improve by having better EDR intelligence and automation. The EDR still needs lots of human interpretation. It can be better if add more intelligence to the EDR part of the endpoint protection."

What is our primary use case?

We are using ESET Endpoint Antivirus for the protection of our workstations and servers.

What is most valuable?

The most valuable features of ESET Endpoint Antivirus are that it is lightweight,  it will not take up too much CPU and memory of the server or workstation. The detection is good and easy to use.

What needs improvement?

ESET Endpoint Antivirus can improve by having better EDR intelligence and automation. The EDR still needs lots of human interpretation. It can be better if add more intelligence to the EDR part of the endpoint protection.

For how long have I used the solution?

I have been using ESET Endpoint Antivirus for over 10 years.

What do I think about the stability of the solution?

ESET Endpoint Antivirus is highly stable.

What do I think about the scalability of the solution?

The scalability of the ESET Endpoint Antivirus is good.

How are customer service and support?

I have found the support to be good.

What's my experience with pricing, setup cost, and licensing?

The price of ESET Endpoint Antivirus is fair compared to the performance of other solutions.

What other advice do I have?

My advice to others wanting to implement this solution is to use a cloud version. It's pretty mature and very stable and easy to use. Hosting their own on-prem server is not a great idea anymore. I recommend others choose cloud consoles.

I rate ESET Endpoint Antivirus a nine out of ten.

If they added some more sophisticated application control. If they added this feature it would bring them closer to a 10.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
IT Manager at Version 2 Limited
Real User
Lightweight, very easy to deploy, and very stable
Pros and Cons
  • "It is pretty easy to deploy. Its update definition file is small, so it can dispatch very quickly within the enterprise. The product itself is very lightweight, so it won't delay your endpoint. You also don't have to do any difficult configuration because it comes with a very good default setting. So, you just install it and forget it."
  • "They recently released an EDR integration. I hope they have more AI or intelligence filtering on the EDR events. Even though it has already got AI, but it is quite a different thing. So, they still have room to improve on the EDR part. This is one small piece that they need to improve. Otherwise, it is just fine."

What is most valuable?

It is pretty easy to deploy. Its update definition file is small, so it can dispatch very quickly within the enterprise. The product itself is very lightweight, so it won't delay your endpoint. You also don't have to do any difficult configuration because it comes with a very good default setting. So, you just install it and forget it.

What needs improvement?

They recently released an EDR integration. I hope they have more AI or intelligence filtering on the EDR events. Even though it has already got AI, but it is quite a different thing. So, they still have room to improve on the EDR part. This is one small piece that they need to improve. Otherwise, it is just fine.

For how long have I used the solution?

I have been using this solution for over 10 years.

What do I think about the stability of the solution?

It is excellent. It is a really stable solution.

What do I think about the scalability of the solution?

It is scalable. It can easily handle more than 10,000 endpoints.

We are a small enterprise.

How are customer service and support?

I am providing support to our end customers. The support that we get from headquarters is pretty good. We get very good support from ESET.

Which solution did I use previously and why did I switch?

For endpoint security, I'm only working with ESET.

How was the initial setup?

It is pretty easy.

What's my experience with pricing, setup cost, and licensing?

Its price is reasonable.

What other advice do I have?

I would advise others to not install it along with any other endpoints security solution. Some people love to have two or more solutions, but it is meaningless.

I would rate ESET Endpoint Security a nine out of 10.

Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
CEO at SoniqSoft JRMM sp. z o.o. s.k.
Real User
Easy to setup, stable, and easy to use
Pros and Cons
  • "The most valuable feature of this solution is the ease of use."
  • "I am a MAC user and my asset cybersecurity is continuously displaying warnings that I am not using their firewall."

What is our primary use case?

This solution is used in medium to large enterprises.

What is most valuable?

The most valuable feature of this solution is the ease of use.

I also like the confidence in this product.

What needs improvement?

I am a MAC user and my ESET cybersecurity is continuously displaying warnings that I am not using their firewall. I don't want to use their firewall because I am using the MAC firewall.

It's annoying to constantly see the triangle with an exclamation mark to warn me. I don't want to see this warning, I am aware of the warning and decided not to use it. It would be nice if there was a way to hide this notification or if there was a way to not show it at all.

For how long have I used the solution?

I have been using ESET Endpoint Security for approximately three years.

What do I think about the stability of the solution?

It's a stable solution.

What do I think about the scalability of the solution?

We have approximately 25 users in our organization.

How are customer service and technical support?

We have not needed to use technical support.

How was the initial setup?

The initial setup was straightforward. It was easy.

What's my experience with pricing, setup cost, and licensing?

The price is okay and I don't have any issues with it.

We have a three-year license.

What other advice do I have?

We plan to continue using this solution and I would recommend it to others.

Overall, I like this product and I am satisfied with what it does.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Manager at a manufacturing company with 51-200 employees
Real User
Stable with good protection, good support, and easy to maintain
Pros and Cons
  • "The most valuable feature of this solution is the protection itself, which works well for us."
  • "Data Leak Protection is is what we are searching for at the moment. It is not included with ESET."

What is our primary use case?

We are using the management console, ESET Management Center with this suite, and we deploy ESET Endpoint to the PCs and servers.

What is most valuable?

The most valuable feature of this solution is the protection itself, which works well for us.

I don't know what would need improvement. It's a fine solution for us. I don't know what could be better. There are many other solutions to compare with, but I don't know them.

With ESET we are content for now. It is what we need.

What needs improvement?

In the next release, I would like to see DLP included. Data Leak Protection is what we are searching for at the moment. It is not included with ESET.

For how long have I used the solution?

I have been working with ESET Endpoint Security for 10 years.

We are using one of the latest versions.

What do I think about the stability of the solution?

This solution is stable. We have not had any issues.

What do I think about the scalability of the solution?

This is an area that we have not had to experience. It's enough for what have. 

We have approximately 100 users in our organization.

How are customer service and technical support?

We have contacted technical support and we are satisfied with them.

Which solution did I use previously and why did I switch?

Previously, we used Norman, but it's only an antivirus. ESET is better.

How was the initial setup?

We only require one person for the maintenance of this solution.

What's my experience with pricing, setup cost, and licensing?

The price could be lower, but it's comparable, as other solutions have a similar price for the same effect.

What other advice do I have?

I would rate ESET Endpoint Security a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Administrator at a outsourcing company with 1-10 employees
Real User
Capable of quickly detecting malware and remotely shutting down a computer
Pros and Cons
  • "The potential threat protection feature is the most valuable. In the event that one of my computers is not on the network and gets a virus, ESET Endpoint Security quickly detects the malware, and in most cases, it removes the virus. It also has the ability to remotely shut down the computer. I like the remote control part the most."
  • "The use of SQL Server can be improved. At times, there is a bit of challenge while linking it with the Javascript. ESET Endpoint Security requires modern technology or modern equipment on site. You will find it difficult to use ESET Endpoint Security with dual-core machines. If they can add the cloud management feature to their product, it will be much easier. If you look at this COVID situation that we are in right now, people are working from home, so you need to control the computers wherever you are. For example, if you are using any email setup and you are hosting it on your own, all the email traffic will be going through the same network. You need to protect all of your computers from the attack. It is best if you can do it remotely rather than having an IT person to come onsite to manage all computers and metrics etc, which isn't a smart way to do it."

What is our primary use case?

I use it to protect my servers.

What is most valuable?

The potential threat protection feature is the most valuable. In the event that one of my computers is not on the network and gets a virus, ESET Endpoint Security quickly detects the malware, and in most cases, it removes the virus. It also has the ability to remotely shut down the computer. I like the remote control part the most.

What needs improvement?

The use of SQL Server can be improved. At times, there is a bit of challenge while linking it with the Javascript. 

ESET Endpoint Security requires modern technology or modern equipment on site. You will find it difficult to use ESET Endpoint Security with dual-core machines. 

If they can add the cloud management feature to their product, it will be much easier. If you look at this COVID situation that we are in right now, people are working from home, so you need to control the computers wherever you are. For example, if you are using any email setup and you are hosting it on your own, all the email traffic will be going through the same network. You need to protect all of your computers from the attack. It is best if you can do it remotely rather than having an IT person to come onsite to manage all computers and metrics etc, which isn't a smart way to do it.

For how long have I used the solution?

I have been using ESET Endpoint Security for about six years.

What do I think about the stability of the solution?

It is a stable product.

What do I think about the scalability of the solution?

It is scalable. I have had at least 20 users, and I never exceeded 50 users.

How are customer service and technical support?

I don't really have much experience with them. Because of my almost six years of experience with this product, I am able to troubleshoot a lot of issues.

How was the initial setup?

I hardly had any problems. It could be because of the experience with time.

The deployment time depends on the speed of the network. To install it to a standalone workstation, it didn't take me more than 5 minutes to complete the process.

What about the implementation team?

I installed it myself. It gets easier with experience. In the beginning, I required some assistance. I raised some queries online and got a response. I then found someone who is probably certified to do the installation. Now, I can install it on my own. I have also been helping my clients.

What's my experience with pricing, setup cost, and licensing?

It is subjective. I don't think it is expensive.  If you can have 10 user licenses for less than $100, I don't think it is expensive.

What other advice do I have?

We definitely plan to continue using this solution. For my clients with small businesses, I really recommend this solution.

I would rate ESET Endpoint Security a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Junior System Engineer at a tech services company with 501-1,000 employees
MSP
ERA Web Console enables us to create reports, monitor/administer clients and servers
Pros and Cons
  • "What is great about ESET is the ERA Web Console through which we can pull various reports, monitor and administer all clients and servers, and the console is easy to use."
  • "A feature we like is setting the GUI of ESET Endpoint Security/ESET File Security to silent mode because some servers and clients can have performance issues."
  • "They need to improve licensing for VMs. When ESET is uninstalled from a VM, the seat stays on the license management server. We have to manually delete the seat from that server because it doesn't know how to handle it. I contacted exclusive ESET support here in Croatia and they told me there is no solution for this yet."

What is our primary use case?

This ESET environment consists of the ERA Web Console for remote administration of client computers and servers, and Apache HTTP Proxy to distribute updates to client computers. AD environment consists of about 250 client computers and 30 servers, and everything works perfectly for now.

How has it helped my organization?

ESET is recognized as one of the best in the security field. It provides a high level of security and the ERA Web Console increases productivity because we can do all we need to do with clients from one central place. And we have plenty of options for those clients.

What is most valuable?

What is great about ESET is the ERA Web Console through which we can pull various reports, and monitor and administer all clients and servers. In addition, the console is easy to use.

The most valuable feature for us is the ability to create custom reports. Also, they are not exclusively related to antivirus and group synchronization from AD, so we can have the same group structure on AD and ESET. 

Another feature that we like is setting the GUI of ESET Endpoint Security/ESET File Security to silent mode because some servers and clients can have performance issues. For example, the ekrn.exe process, from time to time, consumes a lot of CPU, so it is great that we can put this process on silent mode.

From the Dashboard, we have a quick view of real-time status, and if we are in hurry, the ERA Web Console will send us a notification with the current situation so we don't need to waste time connecting to the console.

What needs improvement?

They need to improve licensing for VMs. When ESET is uninstalled from a VM, the seat stays on the license management server. We have to manually delete the seat from that server because it doesn't know how to handle it. I contacted exclusive ESET support here in Croatia and they told me there is no solution for this yet.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

We haven't encountered any issues with stability.

What do I think about the scalability of the solution?

We haven't encountered any issues with scalability.

How are customer service and technical support?

I would give technical support a 10 out of 10. It is fast and professional.

How was the initial setup?

Initial setup is simple, there are no undefined options that confuse you and every step is well explained.

What other advice do I have?

Gives you a reliable endpoint security product with high security standards and easy administration from everywhere.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Manager at a consultancy with self employed
Real User
Top 5
Effective antivirus, reliable, and scalable
Pros and Cons
  • "The most valuable feature of ESET Endpoint Security is the antivirus for the endpoints."
  • "The initial setup of ESET Endpoint Security was not complex because we have five years of experience. However, it is not as easy if we did not have the experience."

What is our primary use case?

We use ESET Endpoint Security for system protection.

What is most valuable?

The most valuable feature of ESET Endpoint Security is the antivirus for the endpoints.

For how long have I used the solution?

I have been using ESET Endpoint Security for approximately five years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

ESET Endpoint Security can scale and it is easy to do.

How was the initial setup?

The initial setup of ESET Endpoint Security was not complex because we have five years of experience. However, it is not as easy if we did not have the experience.

What other advice do I have?

I rate ESET Endpoint Security a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.