Buchanan MI Tax Preparer at Helping Hands Accounting LLC
Real User
Top 10
Reasonable solution that works in the background
Pros and Cons
  • "They do a program where you can renew for three years. It's very reasonable, as far as the cost per year, because you can renew for three years. They will also do multiple computers, so I actually protect all my family computers, as well as my work computers, all under one license. This means I only have to deal with re-upping my license once every three years. That's the big thing for me."
  • "It's not a huge thing, because it doesn't happen very often, but I'll notice sometimes, when there's a startup scan, the computer does bog down a little bit. However, this happens rarely."

What is our primary use case?

My primary use case for ESET Endpoint Security is internet security.

What is most valuable?

There are two things I like the most about ESET Endpoint Security. One, it's a seamless update. In other words, it updates all in the background. You don't have to restart your computer after an update. It takes care of itself, updates all the time, and stays up to date. It automatically installs those updates, similar to what Windows does. 

The second biggest ESET Endpoint Security plus is the value. They do a program where you can renew for three years. It's very reasonable, as far as the cost per year, because you can renew for three years. They will also do multiple computers, so I actually protect all my family computers, as well as my work computers, all under one license. This means I only have to deal with re-upping my license once every three years. That's the big thing for me.

There is another nice ESET Endpoint Security feature: you can shut it off for 10 minutes and then turn it back on. 

What needs improvement?

For the most part, I'm really satisfied with ESET Endpoint Security. It works in the background and that is one of the reasons that I went with this solution. It doesn't bog down my computer, for the most part. That's probably one of the things that could be improved. It's not a huge thing, because it doesn't happen very often, but I'll notice sometimes, when there's a startup scan, the computer does bog down a little bit. However, this happens rarely. 

For how long have I used the solution?

I've had ESET Endpoint Security on all my computers for four or five years, maybe even longer. 

Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,319 professionals have used our research since 2012.

What do I think about the stability of the solution?

I have never really had the solution crash. It's super stable. 

There have been some times that I've had problems connecting to different computers, but I resolved this issue by temporarily shutting off the solution for a few minutes.

How are customer service and support?

ESET Endpoint Security's tech support is very responsive. I don't get an answer back from them in five minutes, but the few times that I've had to talk to somebody, for instance, for license renewal, I usually hear back within 24 hours. That's very responsive in my opinion.

What's my experience with pricing, setup cost, and licensing?

I cover, I think, eight computers and it turns out to be right around $50 for three years. It's a very reasonable solution. I like that.

What other advice do I have?

Once you install it, it is very stable because you don't have to renew it every year. You just do an install and know you're protected. The installation is also hassle-free.

Overall, I would give this solution a nine out of 10 for performance. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Wai KongWong - PeerSpot reviewer
Information security consultant at Ypsilon System
Real User
Top 5Leaderboard
Reliable, good support, and low maintance
Pros and Cons
  • "ESET Endpoint Security is stable, I did not have any issues with it."
  • "ESET Endpoint Security could improve EDR integration."

What is our primary use case?

I am using ESET Endpoint Security for our basic protection. 

What needs improvement?

ESET Endpoint Security could improve EDR integration.

For how long have I used the solution?

I have been using ESET Endpoint Security for approximately two years.

What do I think about the stability of the solution?

ESET Endpoint Security is stable, I did not have any issues with it.

What do I think about the scalability of the solution?

We have approximately 50 people using the solutions but we have 100 servers running it.

We will increase the usage of the solution over time.

How are customer service and support?

We use our local distributor for support and they are very good and friendly.

Which solution did I use previously and why did I switch?

I previously used Symantec and BitDefender.

How was the initial setup?

The initial setup of ESET Endpoint Security can be a little challenging, but overall it is straightforward. If we are to implement the solution for 100 employees it will take approximately one week.

What about the implementation team?

I did the implementation of ESET Endpoint Security with my team.

We do not have many people managing the solution. 

What's my experience with pricing, setup cost, and licensing?

The cost of the solution is hard to justify even if the EDR operates well.

What other advice do I have?

My advice to others is this is a very good solution for email protection but for the EDR and SIEM, the integration is not at a high level. However, if you use it for traditional protection it is good.

I rate ESET Endpoint Security an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,319 professionals have used our research since 2012.
Nir Nat - PeerSpot reviewer
Medical Director at Naturapil
Real User
Top 5
Provides great protection
Pros and Cons
  • "ESET provides good protection."
  • "I don't know if it's possible but I'm always looking for better protection."

What is our primary use case?

I have a very simple use case which is for providing protection on my home network.

What is most valuable?

ESET provides good protection.

What needs improvement?

I don't know if it's possible but I'm always looking for better protection. 

For how long have I used the solution?

I've been using this solution for 10 years. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

This product is for personal use so I haven't tested scalability.

How was the initial setup?

The initial setup is straightforward, it takes a few minutes. 

What's my experience with pricing, setup cost, and licensing?

I think the licensing costs are reasonable. 

What other advice do I have?

If you're providing a solution that prevents people from gaining access to my network then I'm happy. I recommend this product and rate it 10 out of 10. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
I.T. Manager at Pacific Cigarette Company
Real User
Top 5
Competitive and consistently updated to prevent attacks successfully
Pros and Cons
  • "The tools and the features available with this solution are very competitive. It is always updated to prevent upcoming attacks."
  • "I suspect there will be some changes required to ESET because some experts I know just moved to MDR. I can imagine there might be some issues that were not fully covered by the ESET Endpoint that would be covered by MDR that we're on now."

What is our primary use case?

We use this solution mainly for devices, for antivirus. It also has a firewall that's the extra layer of protection besides the 40-bit file.

We also have a console that we can monitor and get alerts if a certain device is attacked. If there is an attack, we quarantine or upgrade.

We have not had problems with the solution. Whenever we were attacked, it would protect our devices.

What is most valuable?

The tools and the features available with this solution are very competitive. It is always updated to prevent upcoming attacks.

We set up our devices to update on a daily basis. We also run our weekly scan each week. Doing it this way, we never had any problems.

What needs improvement?

I would say this product can be improved if it fully protected everything like consolidated.

I suspect there will be some changes required to ESET because some experts I know just moved to MDR. I can imagine there might be some issues that were not fully covered by the ESET Endpoint that would be covered by MDR that we're on now.

For how long have I used the solution?

I have been using this solution for about ten years.

What do I think about the stability of the solution?

My impression is that it is a very stable solution because we've been using it for ten years and are very happy with it.

What do I think about the scalability of the solution?

The scalability varies because there are lots of different packages. They have antivirus, Endpoint Security, and many different versions. They also have up to personal and student licenses. So it is very flexible.

How are customer service and support?

We work with the third-party partner that we were recommended by ESET. We have always worked with these guys and they have always been on the ground whenever they are needed. They have always assisted and came through for us.

I would say the customer service is excellent.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Previously we used Norton Antivirus. If I remember correctly, some incidents happened then and we lost confidence in them. That's why we moved to ESET.

How was the initial setup?

The initial setup was easy. I would rate it a ten out of ten.

What about the implementation team?

When you use these solutions, you always have to go through a partner. So, because we were going through a partner, they were the ones who helped us deploy it.

What's my experience with pricing, setup cost, and licensing?

I would rate ESET's pricing plan an eight out of ten, with one being cheap and 10 being expensive.

What other advice do I have?

I would recommend this solution because it's quite stable and it does what it's supposed to do and that's good enough.

We have used this solution both personally and in our organization. At one point, we actually had up to 100 users connected using ESET.

I would rate ESET as an overall product, an eight out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Harold Shamanoh - PeerSpot reviewer
IT Specialist at Amano Christian School
Real User
Top 10
Excellent protection with good tutorials and helpful documentation
Pros and Cons
  • "I like the integration; it lets you see the product installed on a particular computer."
  • "I've had a few other instances where the program stops running, and then you have to restore and reset it."

What is our primary use case?

We primarily use the solution for security reasons, including for protection against antiviruses.

What is most valuable?

The protection and security have been great.

I like the integration; it lets you see the product installed on a particular computer.

There are good documentation and tutorial materials.

It's scalable. 

What needs improvement?

Right now, the link between the Protect Server and the proxy features don't really work as intended. 

I've had a few other instances where the program stops running, and then you have to restore and reset it. 

If those features can be worked on, that would be very helpful.

A bit more remote access would be ideal. 

For how long have I used the solution?

I've been using the solution since about 2012. 

What do I think about the stability of the solution?

Sometimes it is not running as well. When it actually doesn't work properly, then the whole process of reinstalling it is more or less a tedious task. If they could actually work on that and make it a lot better, that would be good.

What do I think about the scalability of the solution?

The product is the only one I've ever known so far in terms of such deployment. I'm not comparing it with any other solutions. I love the control that it gives you on even on a large scale. When we deployed now to over 100 users and it worked well. For us, it is scalable. 

Right now, we're up to 120 machines. It keeps increasing and therefore we will increase usage. 

How are customer service and support?

I don't really deal with support. I mostly do my own research. I've never had to engage with support with the access I have to tutorials and documentation.

Which solution did I use previously and why did I switch?

I did not previously use a different solution. 

How was the initial setup?

It's a little bit complicated to set up. Even the deployment process for the endpoint that's deployed through GPO. Obviously, when you have the agent deployment is quite a challenge, so it just doesn't work as a straightforward deployment. You want the endpoint antivirus to be able to talk with the Protect Server. However, it's the deployment that's a bit of a challenge.

I'd rate it four out of five in terms of the ease of setup. 

The deployment takes longer than we anticipated. 

What about the implementation team?

I just did the initial setup myself in-house.

What was our ROI?

I haven't witnessed an ROI. 

What's my experience with pricing, setup cost, and licensing?

I was put on an educational discount. I paid about $1000. I'd have to look through my records. However, we paid maybe $600 to $1000 for this product. I pay for the product every two years. There are no extra costs or fees beyond the licensing. 

What other advice do I have?

I'd advise others to use the solution. 

I'd rate the solution eight out of ten since I have yet to experience any intrusion. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Head of Infrastructure at Almo
Real User
Robust, user-friendly and offers good technical support
Pros and Cons
  • "Technical support has been very good. They are helpful and responsive."
  • "We would like to see more options in the help menu for users."

What is our primary use case?

We primarily use the solution for managing the security of the endpoints.

What is most valuable?

The product is very user-friendly. It's easy to navigate and understand how to access its features is simple.

Overall, we've enjoyed using the product. It's been good.

The pricing is quite fair. It's not too expensive. We don't have any complaints.

We've found the customization to be very good.

It's not hard to integrate other products.

The stability has been very good. We haven't had any issues so far.

The initial setup is very easy. It's not a complex process.

Technical support has been very good. They are helpful and responsive.

What needs improvement?

We would like to see more options in the help menu for users. If they had more information there to help us troubleshoot or answer specific questions, that would be helpful.

For how long have I used the solution?

I've been using the solution for four years or so.

What do I think about the stability of the solution?

The stability is very good. We haven't had any issues. There are no bugs or glitches. It doesn't crash or freeze. It's very robust.

What do I think about the scalability of the solution?

I've never tried to scale the solution. We have never needed to scale the solution out and therefore never researched that aspect.

We have about 50 people on the solution currently.

How are customer service and technical support?

Technical support has been very good. We find them to be knowledgeable and responsive. We're quite satisfied with their help we receive.

How was the initial setup?

The initial setup is not difficult. It's very, very easy.

The deployment doesn't take very long. Normally, we take two or three months or so to handle the implementation from beginning to end.

What other advice do I have?

We are just a customer and end-user. We are not a partner or reseller. We don't have a special relationship with the company.

I'm not sure which version of the solution we're using at this time.

I'd recommend this solution to other organizations.

On a scale from one to ten, I'd rate the solution at a nine. We've been quite happy with its capabilities.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Kaveesha Liyanage - PeerSpot reviewer
Student at University of Huddersfield
Real User
Top 5
Offers parental control options and easy-to-setup
Pros and Cons
  • "It can block certain web pages that may contain viruses or pose a threat to the computer."
  • "The problem was that it didn't support Windows 7."

What is our primary use case?

ESET Endpoint Antivirus has several useful features. Firstly, it offers parental control options, allowing users to manage and restrict access for children. Additionally, it can block certain web pages that may contain viruses or pose a threat to the computer.

What needs improvement?

The problem was that it didn't support Windows 7. That's why I had to switch temporarily. So it should be more compatible with different operating systems.

For how long have I used the solution?

I have been using this solution for a year. I am using the latest version. 

What do I think about the stability of the solution?

I would rate the stability a nine out of ten. It is not ten because it does not support Windows 7. 

What do I think about the scalability of the solution?

The scalability of the solution is good. Only I am using the solution. 

How was the initial setup?

The initial setup was fine. It was easy. It took less than an hour to deploy. 

What about the implementation team?

It was done in-house. I needed technical help while trying to update it to Windows 7. And I still wasn't able to do it. 

What's my experience with pricing, setup cost, and licensing?

I paid for a yearly license. It is not expensive; the pricing model is fine. 

What other advice do I have?

I am satisfied with ESET Endpoint Antivirus. I would definitely recommend using the solution. It is easy to use and a good solution. 

Overall, I would rate the solution a nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Joseph Guay - PeerSpot reviewer
System Administrator at Korem
Real User
Top 10
Simple and offers low false positives with good pricing
Pros and Cons
  • "Ransomware protection is embedded in the solution."
  • "It would be useful if they could automate the deployment more."

What is our primary use case?

We have 400 seats, and we use Linux Windows and don't have a lot of Macs, so we haven't tested the level of Mac protection. However, this solution is mostly for device protection from malware and ransomware. It's for endpoint security.

How has it helped my organization?

We had a log4j attack, and ESET was able to protect our server. 

What is most valuable?

They do not give us a lot of false positives.

It is not heavy on the server. It does not use a lot of computing power.

The facility of use is very good.

Ransomware protection is embedded in the solution.

It offers effective ransomware protection and good protection overall. 

We have been able to very effectively block attacks. 

The simplicity of the solution is excellent.

It can scale well. 

What needs improvement?

It would be useful if they could automate the deployment more. 

We have to deploy agent management before deploying software. For Windows, they have an all-in-one package. However, this is not available for Linux. If they had an all-stack protection for Linux, Windows, and Mac, that would be ideal. 

Basic technical support could be better. 

For how long have I used the solution?

We've used the solution for about four years. 

What do I think about the scalability of the solution?

We have around 400 seats in our company.

It's really great in terms of scaling. We haven't had any issues with extendibility. I have no fears about our being able to scale. 

How are customer service and support?

Technical support is okay. They have online chat. However, it's not always easy to reach the right person. You could get more premium support which is better and does direct you to more local support.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup isn't too difficult. I'd rate it nine out of ten in terms of the ease of setup. It's easy to deploy. We install it on-premise, and it is easy to configure. However, if you want to deploy more agents, you have to do it in two steps instead of one.

What's my experience with pricing, setup cost, and licensing?

The pricing is fair. 

Which other solutions did I evaluate?

We are looking to do a demo of a variety of solutions to see how they would stand up.

What other advice do I have?

We are not an MSP. We are more of a client. 

Overall, they offer good protection at a good price and have a lot of functionality and configuration. It's my go-to product when I consider security at home or at my business. I'd rate the solution nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.