ESET Endpoint Protection Platform Logo

ESET Endpoint Protection Platform pros and cons

Vendor: ESET
4.1 out of 5
Badge Leader
2,515 followers
Post review
 

ESET Endpoint Protection Platform Pros review quotes

GL
Feb 22, 2021
The most valuable thing for me is that when I'm using the internet and I reach some site that isn't so secure, or isn't recommended because they don't have a good reputation, ESET will notify me.
ManojNair2 - PeerSpot reviewer
Nov 18, 2022
The overall security capability of the product is pretty reliable.
GN
Feb 25, 2021
The ability to push policies and also to restrict an installation or to restrict any form of threat within the policy has been quite useful.
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
DD
May 29, 2023
ESET is the fastest solution on the market. It's also highly reliable. On top of the base configuration, you can set it to respond to events such as ransomware detection with network isolation and other automatic tasks. Our customers prefer ESET because it's reliable, fast, and light on system resources.
Saddam Lateef - PeerSpot reviewer
Jul 1, 2022
If it detects ransomware or something, it can isolate that computer.
SA
Nov 4, 2022
It can scale as well.
AL
Sep 2, 2022
The most valuable features of this solution are, of course, the IPS/IDS, Intrusion Prevention, Intrusion Detection, and Antivirus.
MY
Dec 21, 2021
ESET has regular updates, and it gives me good feedback. It's not too onerous like some of the products I've used in the past.
MM
Sep 27, 2019
The most valuable feature is the antispam module, which comes in the bundle.
DN
Dec 12, 2022
The tools and the features available with this solution are very competitive. It is always updated to prevent upcoming attacks.
 

ESET Endpoint Protection Platform Cons review quotes

GL
Feb 22, 2021
Sometimes, ESET sends alerts within my own network that cause confusion. That is, it might warn about contamination, or that the VM has crashed, but it doesn't go further than that. It just shows me the alert and sometimes I am not sure what to do about it.
ManojNair2 - PeerSpot reviewer
Nov 18, 2022
I saw a bunch of false positives which need to be fixed.
GN
Feb 25, 2021
In terms of what is lacking in ESET, it really would need more features for the users when they are working outside of the corporate network.
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
DD
May 29, 2023
It would be nice to have more features in vulnerability scanning, which I believe will happen eventually.
Saddam Lateef - PeerSpot reviewer
Jul 1, 2022
It can be hard to set up if you need to customize it.
SA
Nov 4, 2022
When users renew licenses, they should offer a discount.
AL
Sep 2, 2022
The proactive feature is excellent, but I do not believe ESET will make any changes to this feature in the future.
MY
Dec 21, 2021
ESET's updates are mostly manual. That's my biggest concern. I'd like it to be more automatic. I've had to download the new version and run it manually to install it. I've got several workstations like that right now.
MM
Sep 27, 2019
If I were in an environment that required a large-scale deployment then I would choose another solution over ESET.
DN
Dec 12, 2022
I suspect there will be some changes required to ESET because some experts I know just moved to MDR. I can imagine there might be some issues that were not fully covered by the ESET Endpoint that would be covered by MDR that we're on now.