IT Management and owner at a tech services company with 11-50 employees
Real User
Top 10
Easy to maintain with a nice user interface and good support
Pros and Cons
  • "The maintenance is easy."
  • "They should focus more on the offline market as well. Everybody is connected nowadays, and they want to do everything via cloud or fast internet connections, however, that's still not possible in many situations."

What is our primary use case?

We primarily use the solution for endpoint security. It's used to keep our computers virus free. That's the main use case.

What is most valuable?

It has an easy user interface. The manageability is also easy. 

It's low on system resources.

The initial setup was very straightforward.

The solution is generally affordable. 

Support has been helpful and responsive. 

The maintenance is easy. 

What needs improvement?

They should focus more on the offline market as well. Everybody is connected nowadays, and they want to do everything via cloud or fast internet connections, however, that's still not possible in many situations.

The API integration with our system should be better.

For how long have I used the solution?

I've been using the solution for 15 years at this point. 

Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

What do I think about the stability of the solution?

The stability and reliability are very good. I'd rate it five out of five. There are no issues with bugs or glitches. 

What do I think about the scalability of the solution?

We have 30,000 people on the solution currently. Pretty much everyone uses it. 

It's very easy to scale up with the product and also very easy to scale down again as well.

I'd rate the scalability five out of five. 

How are customer service and support?

Technical support has been very good overall. 

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was very easy. It's not complex to deploy. 

We only had three engineers involved in the implementation. It was a small team.

The deployment was quick. We had everything done in a day.

We only really need one person to maintain the solution.

What about the implementation team?

We handled the initial setup in-house. We didn't need outside assistance from any consultants or integrators. 

What was our ROI?

We've seen ROI. It was pretty quickly realized as well. 

What's my experience with pricing, setup cost, and licensing?

The licensing is very flexible. It can be per month, per year, or licensed over several years. It's really whatever you want. We do it per month in our company.

We find it to be generally affordable. I'd rate it a five out of five in terms of affordability.

What other advice do I have?

We are partners with ESET on some products. 

We are now on the latest version of the solution. 

We use a mix of on-premises and cloud. The cloud deployment was introduced in the last year or so.

I'd rate the solution nine out of ten. I'd advise others to use the solution as it is easy to manage. 

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Analyst - Security Officer at a non-tech company with 201-500 employees
Real User
Offers features that cannot be found in SSTMs
Pros and Cons
  • "I feel the solution to be beneficial in respect of features that I cannot find with SSTM's."
  • "The solution lacks the automation I need."

What is our primary use case?

We use ESET Endpoint Security for endpoint security. 

What is most valuable?

While it is difficult for me to comment fully on the solution, as I am still testing it on the server side and have yet to conduct endpoint testing, I do feel that it beneficial in respect of features that I cannot find with SSTM's.

What needs improvement?

I have not found the solution to be very helpful in providing endpoint security. 

As analysts, we need to do things fast. We rely on automation and on scripts, but I find this lacking in the solution. The solution lacks the automation I need. For example, should I wish to create a dynamic group, it won't appear. 

What do I think about the scalability of the solution?

The solution is scalable, but I found the deployment part to be difficult. When it comes to deployment for the appointed client, the size of the package, 250 MB, is excessive for the limitations we face in Canada. For some regions this does not pose a problem, but in Canada it does. 

How are customer service and technical support?

While I don't have personal experience with tech support, my understanding from my colleagues is that they are pleased with it. 

How was the initial setup?

The initial setup of Azure is easier than that of the solution. 

Which other solutions did I evaluate?

Azure has an easier setup than ESET Endpoint Security. I am biased towards the former. 

Since we have four apps through our use of SSTM, STVM, I only make use of the Microsoft Products. This makes the integration of another Microsoft product much easier. 

What other advice do I have?

I rate ESET Endpoint Security as an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
Founder/President at Silicon de Costa Rica S.A,
Real User
Fast virus detection, powerful firewall, and stability exceptional
Pros and Cons
  • "I would say that this solution has the best support team in this kind of Endpoint protection product."
  • "In the future, a cloud version of the solution would be great."

What is our primary use case?

We use the solution as an antivirus, a local firewall, and anti-malware protection.

What is most valuable?

The best features of this solution are the fast anti-malware and antivirus detection, and the powerful local firewall. 

What needs improvement?

In the future, a cloud version of the solution would be great. The interface is too complicated, our clients contact us because they are not able to do some tasks such as updating. In addition, updating the toolkit and detection feature would be advantageous.

For how long have I used the solution?

I have been using the solution for three years.

What do I think about the stability of the solution?

The stability is the best.

What do I think about the scalability of the solution?

A lot of our customers are small businesses but we did not have issues with scalability with the solution.

How are customer service and technical support?

I would say that this solution has the best support team in this kind of Endpoint protection product.

What's my experience with pricing, setup cost, and licensing?

The setup is complicated, there are too many elements to configure.

Which other solutions did I evaluate?

One of our customers who was scheduled to renew 120 licenses in March, is evaluating other solutions because they must have one that is fully in the cloud. ESET is AWS implementation, it is not a true cloud solution.

We have some other customers that are evaluating other solutions such as Broadcom, Norton, McAfee, Kaspersky, and Microsoft. Additionally, some of our larger business customers with more users are evaluating F-Secure.

If I was to compare ESET and Symantec, one of the enormous differences is Symantec provides a cloud version.

What other advice do I have?

We have had a reduction of customers for this product do to the pandemic slowing down operations. 

I rate ESET Endpoint Security an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Dimitrije Stošić - PeerSpot reviewer
License administrator at Comtrade Group
Real User
Top 10
Highly scalable and invisible solution
Pros and Cons
  • "ESET Endpoint Security's best feature is that it's invisible until it detects a problem."
  • "ESET Endpoint Security lacks some advanced functionalities and features which would be useful to be interconnected with the solutions we use, such as Microsoft 365."

What is our primary use case?

I use ESET Endpoint Security to detect malware.

What is most valuable?

ESET Endpoint Security's best feature is that it's invisible until it detects a problem.

What needs improvement?

ESET Endpoint Security lacks some advanced functionalities and features which would be useful to be interconnected with the solutions we use, such as Microsoft 365.

For how long have I used the solution?

I've been using ESET Endpoint Security for more than five years.

What do I think about the stability of the solution?

I've had no problems with ESET Endpoint Security's stability.

What do I think about the scalability of the solution?

ESET Endpoint Security is very scalable - we scaled up and down by a few hundred users in a month with no problems.

How are customer service and support?

I'm really satisfied with ESET's technical support, they solve all of our problems immediately.

How was the initial setup?

The initial setup was quick and easy.

What other advice do I have?

I advise anybody considering ESET Endpoint Security to find a good partner to implement it. I would rate ESET Endpoint Security as eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
John Michalakoudis - PeerSpot reviewer
IT Support Technician at Neda
Reseller
Top 10
Useful ransomware scans, reliable, and effective support
Pros and Cons
  • "The most valuable features of ESET Endpoint Antivirus are the search engine, easy firewall setup, and ransomware scans."
  • "The console or GUI of ESET Endpoint Antivirus should improve. Additionally, they should provide an addon feature for HyperV and VMware."

What is most valuable?

The most valuable features of ESET Endpoint Antivirus are the search engine, easy firewall setup, and ransomware scans.

What needs improvement?

The console or GUI of ESET Endpoint Antivirus should improve. Additionally, they should provide an addon feature for HyperV and VMware.

For how long have I used the solution?

I have been using ESET Endpoint Antivirus for approximately five years.

What do I think about the stability of the solution?

ESET Endpoint Antivirus is stable.

What do I think about the scalability of the solution?

The scalability of the ESET Endpoint Antivirus is good.

We have 18 people in my company that uses this solution. In our customers' companies, there are approximately 1,000 people using it.

How are customer service and support?

The support from ESET Endpoint Antivirus is very good.

Which solution did I use previously and why did I switch?

We have only used ESET Endpoint Antivirus.

How was the initial setup?

The initial setup of ESET Endpoint Antivirus is easy and takes only minutes to do.

What's my experience with pricing, setup cost, and licensing?

The price of ESET Endpoint Antivirus could be lower. From a customer's perspective, it is expensive.

What other advice do I have?

I would recommend this solution to others.

I rate ESET Endpoint Antivirus an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Technical Manager at a tech services company with 51-200 employees
Reseller
Robust in features, interface well designed, and user friendly
Pros and Cons
  • "I find the main valuable feature to be the antivirus, it is very effective with removing viruses."
  • "The adware module could be improved."

What is our primary use case?

We use this solution for endpoint security.

What is most valuable?

I find the main valuable feature to be the antivirus, it is very effective with removing viruses. I also like the fact that it gives you protection when you do the banking and the scanning of emails in and out. The interface is well designed, performance is smooth, easy to configure, and overall really nice to work with. At this stage of our evaluation, it is a comprehensive solution.

What needs improvement?

The adware module could be improved.

For how long have I used the solution?

I have been using this solution for four years.

What do I think about the stability of the solution?

I have found the solution to be stable.

What do I think about the scalability of the solution?

The solution is scalable, we have eight devices using the solution in my organization. Most of our clients are small to medium-sized businesses.

How are customer service and technical support?

I have not used the support many times, but in the past when I have dealt with them, the support was very good.

How was the initial setup?

The initial setup is straightforward.

What's my experience with pricing, setup cost, and licensing?

The price of the solution is reasonable compared to the other products out there. It is definitely in line with the competition.

Which other solutions did I evaluate?

We currently use SentinelOne, and we are evaluating this solution.

What other advice do I have?

I would advise those looking to implement this solution to work through it with their partners because the partners do the training. This would be the easiest.

I rate ESET Endpoint Security a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Information Security Engineer at a financial services firm with 501-1,000 employees
Real User
Quality signature-based detection, priced well, but EPP and EDR should be combined
Pros and Cons
  • "This solution has a traditional antivirus, I believe that signature-based detection is most valuable."
  • "We are looking to move towards an EDR solution rather than EPP. EDR is a solution that can dynamically detect threats based on the process behavior. It would be better if this solution was an EDR and an EPP solution, this would increase security protection."

What is our primary use case?

I use the solution for the detection and mitigation of threats.

What is most valuable?

This solution has a traditional antivirus, I believe that signature-based detection is most valuable.

What needs improvement?

We are looking to move towards an EDR solution rather than EPP. EDR is a solution that can dynamically detect threats based on the process behavior. It would be better if this solution was an EDR and an EPP solution, this would increase security protection.

The solution is on-premise and many of our agents if they are out of the network, can hardly communicate.

For how long have I used the solution?

I have been using the solution for three years.

What do I think about the stability of the solution?

The stability depends on the use case. Based on our organization, it is not that reliable. We do require some more advanced endpoint security solution such as the EDR capability.

What do I think about the scalability of the solution?

The scalability is very good. If you need to increase the number of systems then it is flexible and able to be scaled. We have approximately 500 users using the solution in my organization.

How are customer service and technical support?

I have experienced great customer support from the solution, they were responsive. 

How was the initial setup?

The installation was complicated.

What about the implementation team?

The solution was implemented by our IT infrastructure team. I am not aware of what challenges they had faced, but they had faced a number of challenges.

What's my experience with pricing, setup cost, and licensing?

The license is annually, and the price is low compared to competitors.

What other advice do I have?

I would recommend this solution only if they can add additional features. ESET have an EDR capable solution. However, they should combine the EPP and EDR together. When they can be simultaneously used I think it will be better and more towards perfection.

I rate ESET Endpoint Security a six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Executive Director at a logistics company with 1,001-5,000 employees
Real User
Secure, light on system resources, and simple installation
Pros and Cons
  • "I have found ESET Endpoint Antivirus is light on system resources compared with other antivirus solutions that tend to be very heavy on the computers system resources. Additionally, the solution is very secure."
  • "The solution could have a more user-friendly interface."

What is our primary use case?

I use ESET Endpoint Antivirus for protection against threats.

I'm using ESET Endpoint Antivirus on my own laptop, and whenever I buy a new computer, then, I download the software from the internet on ESET's website.

What is most valuable?

I have found ESET Endpoint Antivirus is light on system resources compared with other antivirus solutions that tend to be very heavy on the computers system resources. Additionally, the solution is very secure.

What needs improvement?

The solution could have a more user-friendly interface.

For how long have I used the solution?

I have been using ESET Endpoint Antivirus for a long time.

What do I think about the stability of the solution?

ESET Endpoint Antivirus is stable. 

I would rate ESET Endpoint Antivirus a nine out of ten for stability.

What do I think about the scalability of the solution?

The scalability of the solution is good.

How are customer service and support?

I have not needed to contact technical support.

Which solution did I use previously and why did I switch?

I was previously using Norton Antivirus.

How was the initial setup?

The setup is simple.

What about the implementation team?

I did the implementation of the solution myself.

What's my experience with pricing, setup cost, and licensing?

There is a license needed to use this solution and there is an annual subscription. The price is inexpensive.

What other advice do I have?

I recommend this solution to others.

I rate ESET Endpoint Antivirus a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.