Manager at Kharys Entreprise
Reseller
Top 10
Reasonably priced, good support, and quite light
Pros and Cons
  • "It can scale as well."
  • "When users renew licenses, they should offer a discount."

What is our primary use case?

This is a security solution and it is used to protect all of the client's systems. It is for data protection.

What is most valuable?

It's not using too much system capacity or memory. It's quite light. It's like there's nothing on the PC, yet it's working there behind the scenes. 

From my side, the best thing is the support from ESET headquarters. When we have a problem in two hours or three hours, we find a solution via ESET.

It is stable. 

It can scale as well. 

The pricing is reasonable.

What needs improvement?

There is no such thing as a 100% secure system. That said, the main problems are coming from the users and how they use the system, including how they open emails, go to the internet, et cetera. Maybe if they have a firewall system paired with ESET, so there are not as many concerns around the security of the WAN, that would be better. 

We hope that they can learn from and react to threats faster so that we are more protected in the future as new items arise. They need to update the system faster to ensure security is there in the case of new events. 

When users renew licenses, they should offer a discount.

For how long have I used the solution?

I've been dealing with the solution since 2016. I've used it for seven years now. 

Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,995 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is very stable. There are no bugs or glitches, and it doesn't crash or freeze. 

What do I think about the scalability of the solution?

We have two companies here we've contracted with. One is with 750 computers and another one is with 100 PCs. 

The solution can scale. 

How are customer service and support?

The technical support is really good. they are helpful, fast, and responsive. 

That said, sometimes, when we have a problem, we need a quick response, and they have many things to do on their side, so it can take two or three hours sometimes to get a reply from them.

How would you rate customer service and support?

Positive

How was the initial setup?

It's quite simple to set up. People sometimes don't want to make much effort, however, technically, it's quite simple to implement the solution. They can do it themselves, yet we are always there, ready to install the solution.

How many people we need to deploy the solution depends. In the beginning, we can use one engineer to deploy the solution. However, it depends on the number of computers. If we install it on about ten PCs, for example, we can also handle the training for the local IT people who can then make the installation.

We do not normally handle the maintenance afterward. However, depending on the contract, we can assist with support. Usually, we have two engineers that can assist our clients if they need help.

What about the implementation team?

We can install the solution for clients. 

What was our ROI?

The ROI is high since using the product can avoid many problems. I'd rate the ROI five out of five. 

What's my experience with pricing, setup cost, and licensing?

The price is good when you compare it to other solutions. That said, when the client needs to renew the license for the next year, it is the same price. Maybe they can do a discount for renewing the license. That would make it more attractive.

The license is annual. Users can also choose to do a three-year license. 

If a client needs extra features, we need to discuss locally so we understand how we can help the customer and how much it will cost.

I'd rate it four out of five in terms of affordability, with one point taken off for issues around renewing the license. 

Which other solutions did I evaluate?

I've been looking into SentinelOne.

What other advice do I have?

I'm a reseller. We are selling, installing, and doing training for the users.

We deal with the latest version of the solution.

I'd rate the solution eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
ESET Support at a computer software company with 11-50 employees
Reseller
Top 5
It's a fast, reliable solution that doesn't use a lot of system resources
Pros and Cons
  • "ESET is the fastest solution on the market. It's also highly reliable. On top of the base configuration, you can set it to respond to events such as ransomware detection with network isolation and other automatic tasks. Our customers prefer ESET because it's reliable, fast, and light on system resources."
  • "It would be nice to have more features in vulnerability scanning, which I believe will happen eventually."

What is our primary use case?

ESET Endpoint Antivirus is a solution for customers with workstations tied to the company network. It's a base ESET product for endpoint protection. 

How has it helped my organization?

A fast, effective, and lightweight product for endpoint protection. You don't see it until it reports found malware.

What is most valuable?

ESET is the fastest solution on the market. It's also highly reliable. On top of the base configuration, you can set it to respond to events such as ransomware detection with network isolation and other automatic tasks. Our customers prefer ESET because it's reliable, fast, and light on system resources. If your devices don't have much RAM, having an antivirus solution that doesn't use many resources is critical.

What needs improvement?

It would be nice to have more features in vulnerability scanning, which I believe will happen eventually because it already has some basic functionalities.

For how long have I used the solution?

I have used Endpoint Antivirus for 16 years.

What do I think about the stability of the solution?

I rate ESET Endpoint Antivirus 10 out of 10 for stability.

What do I think about the scalability of the solution?

Everything depends on how well you've built your network. If your network is centralized, has good bandwidth, and you have the correct set of permissions, you'll have no problem deploying ESET. If your network topography is decentralized, you'll need more steps. Also, there is a cloud solution. The cloud-based ESET Protect server can manage up to 50,000 computers, so keep it in mind if you have more. 

ESET Endpoint Antivirus is a proven product, built for the last 35 years, brushed and polished to perfection. Customers rarely see malfunctioning of any kind, and if it happens, support will take care of it immediately. There are five different methods to deploy protection on endpoints, with the ability to set the smallest detail in the process. And pretty much everything works flawlessly. There are no limitations to the number of distribution points, number of administrators, configurations of permission sets, or anything that can interfere with the solution's scalability.

How are customer service and support?

The customer support is better than the product. 

How would you rate customer service and support?

Positive

How was the initial setup?

I rate ESET Endpoint Antivirus 10 out of 10 for all it is. It's a proven product, polished to perfection, and in the top five products globally. It isn't complicated to set up; believe me, I've been deploying it for 16 years. ESET has been in this field for a long time, so everything is mature and seamless. 

The deployment time depends on the network size. From a few hours for the network of 30 endpoints, including the ESET Protect server deployment, to a few days if you have thousands of endpoints and other solutions that need removal.

What about the implementation team?

We deployed the solution in-house.

What's my experience with pricing, setup cost, and licensing?

I rate ESET Endpoint Antivirus a seven out of 10 for affordability, but it lacks features that some pricier products have. The price of Endpoint Antivirus is somewhere in the middle regarding the competitors. It's a decent value. There aren't any additional costs, and the solution is low-maintenance on the customer's end. 

What other advice do I have?

I rate ESET Endpoint Antivirus a nine out of 10 overall. Some minor improvements could be made, but customers are happy with Endpoint Antivirus. You don't see it as it's very low on resources, but it's a powerful endpoint client packed with functionalities that can make a difference between hacked and a healthy network.

I recommend using Endpoint Antivirus with ESET Protect server for centralized management, maximum security policies, and automatic isolation tasks for eventualities. A better product, ESET Endpoint Security, brings web control, anti-spam filtering, and a firewall to control the network traffic on your endpoints. The antivirus solution doesn't have those features, so consider the latter if you need those additional functionalities. ESET Endpoint Security also has a secure browser that encrypts communication between the keyboard and the browser. This feature is crucial for banking services and anything online where you're typing in sensitive information or user credentials.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Serbia, reseller
PeerSpot user
Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,995 professionals have used our research since 2012.
Aqeel Junaid - PeerSpot reviewer
Junior Executive - Information Security at sunshine holdings
Real User
Top 5Leaderboard
Lacking visability and management, but scales well
Pros and Cons
  • "ESET Endpoint Security is stable. When comparing the solution to competitors it is more stable."
  • "The solution can improve the modules, and it is lacking centralized management and visibility of the endpoints."

What is our primary use case?

We are using ESET Endpoint Security for monitoring our devices for security threats.

What needs improvement?

The solution can improve the modules, and it is lacking centralized management and visibility of the endpoints.

For how long have I used the solution?

I have been using ESET Endpoint Security for approximately three years.

What do I think about the stability of the solution?

ESET Endpoint Security is stable. When comparing the solution to competitors it is more stable.

What do I think about the scalability of the solution?

We have approximately 800 endpoint users using this solution.

The scalability of ESET Endpoint Security is good.

How are customer service and support?

I have not used the support from ESET Endpoint Security.

Which solution did I use previously and why did I switch?

I have not used other solutions prior to ESET Endpoint Security.

How was the initial setup?

The deployment time depends on how many devices the user has. It typically can be done in one day.

What about the implementation team?

I did the deployment of the solution with a team of three.

What's my experience with pricing, setup cost, and licensing?

There is a license needed to use the solution and the price depends on the features you want to use. The overall price is reasonable.

Which other solutions did I evaluate?

I did evaluate other solutions before choosing ESET Endpoint Security.

What other advice do I have?

We have three people that do the maintenance of the solution.

I would not recommend this solution depending on the company and the number of employees using it.

I rate ESET Endpoint Security a five out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Works at a hospitality company with 10,001+ employees
Real User
Simple to install, scalable, and high performance
Pros and Cons
  • "The performance of the solution is very good it does not impact my hardware and is user-friendly."
  • "The solution could improve by having higher-level security and reporting."

What is our primary use case?

I use for ESET Endpoint Antivirus to protect my personal and business files.

What is most valuable?

The performance of the solution is very good it does not impact my hardware and is user-friendly.

What needs improvement?

The solution could improve by having higher-level security and reporting.

For how long have I used the solution?

I have been using ESET Endpoint Antivirus for approximately six years.

What do I think about the stability of the solution?

ESET Endpoint Antivirus is stable.

What do I think about the scalability of the solution?

I have found ESET Endpoint Antivirus scalable.

We have approximately 150 users using this solution.

How are customer service and support?

I have not faced an issue that I would need to contact the support.

Which solution did I use previously and why did I switch?

I have used Kaspersky and Trend Micro previously.

How was the initial setup?

The installation is straightforward.

Which other solutions did I evaluate?

When comparing ESET Endpoint Antivirus to other antivirus programs, such as Trend Micro or Kaspersky, it is the best. The other two were too heavy on the system resources, it consumes a lot of hardware. Additionally, they could not detect auto-run viruses.

What other advice do I have?

I would recommend this solution to others.

I rate ESET Endpoint Antivirus a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Technical Consultant at a tech services company with 51-200 employees
Consultant
Good at detecting potentially dangerous websites, but the alerts can be confusing at times
Pros and Cons
  • "The most valuable thing for me is that when I'm using the internet and I reach some site that isn't so secure, or isn't recommended because they don't have a good reputation, ESET will notify me."
  • "Sometimes, ESET sends alerts within my own network that cause confusion. That is, it might warn about contamination, or that the VM has crashed, but it doesn't go further than that. It just shows me the alert and sometimes I am not sure what to do about it."

What is our primary use case?

I work as an external consultant for a consulting and teaching company with around 50 employees. We teach courses and do examinations for customers that want to become certified once they complete the courses. In fact, I'm more than an external consultant yet I'm paid differently to a standard employee, and I'm using my whole technology infrastructure here.

I use ESET Endpoint Security on-premises at home because everyone is working from home now and no one has worked in the office for more than a year. For general security, I use the built-in Microsoft firewall and the services offered by ESET. And that's all, because I don't have servers.

ESET Endpoint Security is included on every machine that I have at home, including my wife's, my son's, and my daughters', because we're exposed to the internet. I also have routers which have some functions as a firewall, so that nobody comes into the network uninvited, and I have passwords for every access point.

I have 10 licenses in total, because I also use ESET Endpoint Security on the smartphones and some tablets as well. And in terms of maintenance, I'm the only one in charge of these networks and devices.

What is most valuable?

The most valuable thing for me is that when I'm using the internet and I reach some site that isn't so secure, or isn't recommended because they don't have a good reputation, ESET will notify me. Many times I will decide to just accept ESET's advice and I will stop visiting that website. In some very rare cases, I go through to the site anyway because I already know that it's secure.

What needs improvement?

Sometimes, ESET sends alerts within my own network that cause confusion. That is, it might warn about contamination, or that the VM has crashed, but it doesn't go further than that. It just shows me the alert and sometimes I am not sure what to do about it.

Regarding email security, I would like something more when it comes to preventing phishing attacks. With some of the emails I've received, I have found things that made me refuse to open them, but ESET does not seem to notice. I think that I should be better advised of problematic situations concerning potential phishing emails.

In general, I also think that there could be more in the way of advanced threat detection, for identifying advanced malware and the like. Having an extra service that could detect more advanced malware than typical antivirus software does may be very expensive to have on my entire premises, but I would consider it. 

Then, when it comes to the smart TV and the printer, I can't really figure out what's happening when there's a problem. For example, it's difficult to find out whether the appliance has been attacked or not, and it's not so easy to see what is actually going on in the case of a malicious situation. 

For how long have I used the solution?

I've been using ESET Endpoint Security for four years now.

What do I think about the stability of the solution?

My impression of stability is good. It's a stable product and it's not very obstructive. I have used other software like ESET Endpoint Security and it was impossible to work because the machine kept filling up with files that they were trying to send back to their company.

What do I think about the scalability of the solution?

I don't have a need to implement ESET Endpoint Security for more than 10 machines, so I don't know how they would handle a higher volume. I'm not sure how I could automate that, in terms of how to download the new versions, and all the security signatures, etc. I assume it can be done, but I have no idea.

How are customer service and technical support?

I haven't spoken with ESET technical support yet because I've never had a reason to. 

Which solution did I use previously and why did I switch?

I have previously used the antivirus software from both McAfee and Norton. In fact, my technical support consultant has been recommending that I go back to Norton, and I'm not against the idea, but I would need to have a better comparison to make the switch.

How was the initial setup?

The setup was simple. I set it up manually by installing it on every machine I have. So it was not an automatic process, but it is straightforward enough. It took only 10 minutes per machine.

Where I had a problem was with the smart TVs. It was supposed to function there, but on the HiSense TV I got stuck because I think that the operating system is not the correct version for it to work.

What's my experience with pricing, setup cost, and licensing?

I pay about $100 a year, so it's really cheap. I'm sure that if I need something else beyond more technical support, I'll need to pay more.

Which other solutions did I evaluate?

In the past year I have evaluated Norton, but as I told my technical support consultant, I don't have enough information to make a change. I'm glad to have what I have, even though I know it could be better.

What other advice do I have?

I have recommended ESET Endpoint Security to friends and colleagues already. As a technical person, I would recommend it based on its performance and the way in which it does not block you or get in the way when doing work. Although it could do more with preventing phishing, it catches most other problems.

The solution is very good for what it is sold as, which is not necessarily a complete solution for security. And I would say that I got what I paid for. 

I would rate ESET Endpoint Security a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Other (consultant)
PeerSpot user
Hadži-Aleksandar Šešević - PeerSpot reviewer
Information Technology System Manager at MERCATA VT
Real User
Top 5
Detects threats easily and has a great administration feature
Pros and Cons
  • "The administration is its most valuable feature as I can see all versions in one place."
  • "I used Avira previously and ESET lacks certain aspects in comparison to Avira."

What is our primary use case?

The solution is used for endpoint users and Samsung servers.

What is most valuable?

The administration is its most valuable feature as I can see all versions in one place. 

What needs improvement?

I used Avira previously and ESET lacks certain aspects in comparison to Avira. 

For how long have I used the solution?

I have been using ESET Endpoint Antivirus for two years.

What do I think about the stability of the solution?

It is a highly stable solution. 

What do I think about the scalability of the solution?

At present two hundred people are using the solution. 

Which solution did I use previously and why did I switch?

Previously I had used Avira, which is a German antivirus solution. 

How was the initial setup?

ESET's initial setup is straightforward. The setup follows a standard procedure. 

What's my experience with pricing, setup cost, and licensing?

ESET is cheap.

What other advice do I have?

I recommend using the solution. I rate the overall solution a nine out of ten. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Claudio Dosio - PeerSpot reviewer
ICT Manager at a construction company with 11-50 employees
Real User
Top 5
Responsive technical support, scalability with small customers well defined, with a good interface
Pros and Cons
  • "The product is good and has a good interface."
  • "Dual management for the customer, who needs to access the local on-premise console from a remote cloud-based console."

What is most valuable?

The normal security tracking and the real-time warning of viruses or possible threats. We have not currently used the Dynamic Scanner option to set it up for their servers to be checked, but we are planning on activating that on some of our computers. The reports and the data received by the ESET console to feed also our order management tools. The CMDB that we use and have a unique solution, a unique point that oversees all the solutions we have.

What needs improvement?

The price could be a little lower and the deployment process could be easier.
Dual management for the customer, who needs to access the local on-premise console from a remote cloud-based console.

For how long have I used the solution?

I have been using ESET Endpoint Security for the past few months.

What do I think about the stability of the solution?

We have not had any issues with the stability of ESET Endpoint Security.

What do I think about the scalability of the solution?

We are currently happy with the scalability of ESET Endpoint Security.  We are using it with some of our small customers and are not having any issues.

How are customer service and support?

Technical support is very good. Well, truthfully, we did not have any big issues, so we do not know if there is a real case, or what would happen, but so far, they have been very helpful and they resolved our problems in several hours.

How was the initial setup?

The deployment is complex and not very easy to use for most people. You need to be a well-informed IT person for deployment.

What about the implementation team?

The product is good. It has a good interface, but it was not as straightforward as we expected to deploy to the first computers, compared, for example, to the Kaspersky Security Center. You have complete many steps to manage to deploy it. Kaspersky was more efficient, more, let's call it, Adobe-proof.

What's my experience with pricing, setup cost, and licensing?

We found good pricing because we did a trade-off between Kaspersky to ESET.  They were very helpful to gain a customer at this moment in time, but the full price is probably a little higher than most other solutions.

Which other solutions did I evaluate?

I think that from the user perspective, it is very similar to Kaspersky. They don't have major differences. Maybe ESET has the Dynamic Scanner option which is something that Kaspersky does not have. That might be a plus towards the Zero-day issues that can come over, but so far, we did not have any use for it. We hope not to have any needs, even in the future.

What other advice do I have?

I would rate ESET Endpoint Security an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
IT Manager at a consultancy with self employed
Real User
Top 5
A scalable and stable solution that meets our needs and is working well
Pros and Cons
  • "All of our devices are integrated with the solution."
  • "The new versions only support no operative systems in Mac and do not support operative systems."

What is our primary use case?

We only use Endpoint Server. 

What is most valuable?

Endpoint Security currently meets our needs. We are implementing a cyber-security process. After doing a lab analysis, we determined we have one more we need to implement. 

All of our devices are integrated with the solution. It is working so well that we renewed the contract for two more years.

What needs improvement?

When we rule a scanner process on the heart risk, it is very slow and overloads the machine. It would be beneficial if we could run a back process.

I would like to see more listings added in the next release of ESET Endpoint. The new versions only support no operative systems in Mac and do not support operative systems.

For how long have I used the solution?

We have been using ESET Endpoint Security for two years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

ESET Endpoint Security is scalable, the performance can be increased. We have 500 people, including Managers and the IT team, using the solution. 

The product requires eight specialists to deploy and maintain.

How are customer service and support?

Customer service and support are very helpful for us. When we have a problem, they help us immediately.

Which solution did I use previously and why did I switch?

We have also used Kaspersky, but it was very slow.

How was the initial setup?

The initial setup was easy for us. Our team has the tools and experience to manage implementation. It took 10 days to deploy throughout the enterprise.

What was our ROI?

It is difficult to measure ROI as we do not know what we could have lost without implementing ESET Endpoint Security. What we do know is that we do not have any attacks, and that is very important.

What's my experience with pricing, setup cost, and licensing?

The pricing of ESET Endpoint Security is within the market pricing. We have an annual license. 

Which other solutions did I evaluate?

Before selecting ESET Endpoint Security, we evaluated Panda, McAfee, and Kaspersky.

What other advice do I have?

I would recommend ESET Endpoint Security to anyone considering implementing this product. 

ESET Endpoint is a nine out of 10 overall. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.