ESET Endpoint Protection Platform Benefits

Joseph Guay - PeerSpot reviewer
System Administrator at Korem

We had a log4j attack, and ESET was able to protect our server. 

View full review »
DD
ESET Support at a computer software company with 11-50 employees

A fast, effective, and lightweight product for endpoint protection. You don't see it until it reports found malware.

View full review »
BH
Manager at EZ Computers Ltd.

This product is very good at what it does. It's very pro-active and not reactive.

If you're running a company, it makes administration a lot easier.

View full review »
Buyer's Guide
ESET Endpoint Protection Platform
May 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,789 professionals have used our research since 2012.
IP
Freelancer at Freelancer

It can keep PCs and devices secure. We can see if there are any issues from outside sources or emails that are a threat.

View full review »
MY
Managing Director at SoftTechTraining.com

One of my customers was attacked by ransomware twice. The first time, I was able to roll it back because the attackers seemed to be using an old version of ransomware. We were able to find the crack for it and unencrypted everything. It was amazing. During the second ransomware attack, we were watching it happen, so we shut it down. The key, of course, is backup. The backup was there, and we restored it.

View full review »
JW
Senior Systems engineer at SAT

ESET Endpoint Security helps to improve our organisation's security. ESET Endpoint Security provides a smart level of security with a low system footprint, low bandwidth usage, and smooth performance while doing security operations. However, in some cases, ESET Endpoint Security was unable to provide 100% protection against zero day attacks.  

View full review »
MM
IT Manager at a consultancy with 1,001-5,000 employees

Once the initial setup and configuration is complete, you just have to sit back and monitor.

View full review »
MD
Junior System Engineer at a tech services company with 501-1,000 employees

ESET is recognized as one of the best in the security field. It provides a high level of security and the ERA Web Console increases productivity because we can do all we need to do with clients from one central place. And we have plenty of options for those clients.

View full review »
TI
IT Director at a tech services company with 201-500 employees

We do not have a domain structure yet but we can manage our client stations via this solution's managing interface. This means that we don't need to have any extra management platforms.

View full review »
MH
Information Security Analyst at a financial services firm with 1,001-5,000 employees

ESET Endpoint Security helps with the automatic system scanning. This solution gives us real time protection.

View full review »
ML
IT SM & Security Consultant at a tech services company with 1,001-5,000 employees

If you use ESET Antivirus Security with ESET ERA Server as a middle computer in your network, you can manage all features and updates from one place.

View full review »
it_user762249 - PeerSpot reviewer
Analista de Suporte - Consultor de TI at a tech services company with 11-50 employees

As ESET is a lightweight antivirus and gives us the most useful features that we need on an endpoint, we are comfortable after installing it. You don't need to worry about the machine becoming slow after installing it, and there are other features to protect the user machine as well.

View full review »
MV
IS-Operations Security Analyst at a energy/utilities company with 10,001+ employees

On notification of a potential malware issue via FireEye, or PaloAlto, we launch a scan against the endpoint C$ share and the user's network drive.  

Automatic cleaning is enabled, and often finds the malware the MSEPP has missed, plus additional malware.  

We use app locker to prevent execution of downloaded malware so ESET is simply used to clean up after the fact.

View full review »
it_user877140 - PeerSpot reviewer
Analista de TI Senior

Lightweight software, it does not compromise the performance of the operating system.

View full review »
JB
Partner at a media company with 51-200 employees

We have not picked up a bug yet, because we use ESET, which is a tried, proven system. 

View full review »
it_user679446 - PeerSpot reviewer
Senior Systems Engineer at a tech services company with 51-200 employees

Management console means I don’t have to physically go and update the PCs. I can check their status from my desktop.

View full review »
Buyer's Guide
ESET Endpoint Protection Platform
May 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,789 professionals have used our research since 2012.