Tarkan GU - PeerSpot reviewer
Project Manager at BEMSIS INFORMATICS LTD.
Real User
Top 10
Straightforward setup, stable, and suitable for clients who need a more complex model of security technology
Pros and Cons
  • "Primarily used to protect computers from viruses and ransomware."
  • "There are some complexities if you want to manipulate the software."

What is our primary use case?

ESET Endpoint Security is primarily used to protect computers from viruses and ransomware.

What needs improvement?

The main feature that could be included in the next release is protection from crypto attacks.

For how long have I used the solution?

We have been using this solution for fifteen years. We have some clients that use various ESET Endpoint products, and we provide regular subscription renewals for our clients.

We deploy on-premises because our clients prefer it.

What do I think about the stability of the solution?

It is a stable product, considering we have been using it for 15 years.

Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.

What do I think about the scalability of the solution?

It is somewhat scalable. However, if you need just a few licenses, you sometimes have to buy more than you need. They are sold in packs, bundles and even five-user licenses, so if someone wants to get one license, they may have to buy five, which isn't logical.

How are customer service and support?

We have used the technical support a little bit but more for security purposes.

Which solution did I use previously and why did I switch?

We have used different solutions and are not necessarily tied to only ESET solutions. It depends on the requirements of the client. For example, ESET EndPoint Security is suitable for clients who need a more complex model of security technology. This solution is good for clients if they have a firewall like Sophos or Sophos Antivirus integrated into their firewall.

How was the initial setup?

The initial setup was straightforward and not difficult. There are some complexities if you want to manipulate the software, but in terms of setup, it's not complex. I rate the setup experience a two out of ten, with ten being the most complicated.

What other advice do I have?

Regarding price policy, we prefer to get quotes in Turkish dollars, not in USD. For example, Sophos provides us quotations in Turkish dollars, and then we calculate the price in USD for our clients. It's much better if ESET quotes in a local currency, especially for software. Hardware may be more challenging to sell in a local currency. I would rate this solution an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT specialist at SNP Poland
Real User
Top 10
Provides good scalability and efficient security features
Pros and Cons
  • "ESET Endpoint Security’s most valuable feature is the management console."
  • "The product’s AI implementation feature could be better for learning user behavior."

What is most valuable?

ESET Endpoint Security’s most valuable feature is the management console. Additionally, it doesn’t need a high-performing CPU for software servers. It has the best security feature as well. It provides 100% security by detecting dangerous web pages and illegal sources.

What needs improvement?

The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional agents for it at present.

For how long have I used the solution?

We have been using ESET Endpoint Security for three years. At present, we are using the latest version.

What do I think about the stability of the solution?

I rate the product’s stability a nine out of ten.

What do I think about the scalability of the solution?

The product is highly scalable. I rate its scalability a ten out of ten. There are 150 users in one organization and 25 users in another organization that I manage. It is suitable for medium businesses.

How was the initial setup?

The product’s initial setup is straightforward and fast. I rate the process a nine or ten out of ten. It requires minimal technical staff for deployment.

What's my experience with pricing, setup cost, and licensing?

I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.

What other advice do I have?

ESET Endpoint Security is a good product for finding new devices and alerting administrators. It has always succeeded compared to other solutions. I never have a problem with security using it. It provides 100% safety for the environment and users.

I rate it an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
ESET Endpoint Protection Platform
April 2024
Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.
Manager at EZ Computers Ltd.
Real User
Easy to use, proactive protection, has a good management center, and free training is available
Pros and Cons
  • "The most valuable feature of this solution is the management."
  • "Everything has some kind of room for improvement."

What is our primary use case?

We are a reseller and this is one of the products that we use ourselves, as well as recommend it to other companies.

The primary use case is as an anti-virus.

How has it helped my organization?

This product is very good at what it does. It's very pro-active and not reactive.

If you're running a company, it makes administration a lot easier.

What is most valuable?

The most valuable feature of this solution is the management. The management center to it is fantastic. I set it up so that it goes over the internet from one site to another, and they're all held centrally.

I don't need to tamper with this solution every day. Rather, it lets me know when there is a problem and then sorts it out.

It has a continually updated database of heuristics for virus detection.

In addition to anti-virus, it will tell you whether your machine needs updates. It will send a red flag if your OS is out of date, or if there are any viruses.

This solution is very easy to use.

ESET will provide you with free training if you need it.

What needs improvement?

Everything has some kind of room for improvement.

How are customer service and technical support?

Technical support for this solution is wonderful. The team is very good.

Which solution did I use previously and why did I switch?

I have used nearly all of these kinds of solutions throughout my career, and this is the one that I tend to go back to because it's all there. Specifically, I have used AVG, Norton, Avast, and BullGuard.

ESET does not have a heavy footprint like Norton. 

When I first tried ESET many years ago, it was not as straightforward to use, but it was very good for administration and networks. The fact that it would scan the entire structure of the machine and any drives, in a corporate situation, was quite valuable. After this, I started using it myself and realized just how easy it is to use.

How was the initial setup?

The initial setup of this solution can be a bit confusing if you don't know what you're doing. That said, if you're buying this solution then you are planning on rolling it out across a complete network. In this case, you will have the relevant knowledge so it's quite easy

What's my experience with pricing, setup cost, and licensing?

This solution is a good value for the money.

Which other solutions did I evaluate?

Cisco has been marketing its Umbrella solution, and it is a very good product, but it is also very expensive. It is not economical, whereas ESET falls perfectly right across the board in terms of price and functionality.

What other advice do I have?

This is a good, all-in product. Even the home, end-user products by this vendor are very good. If you're serious about endpoint security then this is the only product you will need because it's a one-stop solution.

I would rate this solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Owner/CEO at Mator
Real User
Top 10
Good API integration, user-friendly user interface, and easy installation
Pros and Cons
  • "The most valuable features of this solution are, of course, the IPS/IDS, Intrusion Prevention, Intrusion Detection, and Antivirus."
  • "The proactive feature is excellent, but I do not believe ESET will make any changes to this feature in the future."

What is our primary use case?

The primary use case of ESET Endpoint Security is the antivirus.

What is most valuable?

The most valuable features of this solution are, of course, the IPS/IDS, Intrusion Prevention, Intrusion Detection, and Antivirus.

I believe I can find it in the most recent version in a sandbox. Network Security in a Sandbox It includes seven different tools, including network security, IPS/IDS, and ESET which is also valuable.

It is easy to use.

The user interface is very easy. 

API integration is good. 

They have an iteration tool that makes the API connection flawless.

What needs improvement?

I don't see changing EDR in the cloud's future. Tool for being proactive. The proactive feature is excellent, but I do not believe ESET will make any changes to this feature in the future. But, proactive is excellent.

I would like to see ESET include the Proactive feature. The process is killed by decision support. Unplug the endpoint book station from the network.

If you do not use Cynet, it must be added to ESET Endpoint.

For how long have I used the solution?

I have worked with ESET Endpoint Security for five years.

I have a three-year service agreement with ESET to sell green. It's been three years, and I believe it's near the end of the year. 

 I have no issues with ESET; it's the workstation's ESET and Cynet. I believe are perfect solutions.

I am working with EDR, it's a full version. We have updated it to the latest version.

It is a central update, it's cloud maintenance.

Because I do not have any sensitive data, it is sufficient to use the public cloud.

What do I think about the stability of the solution?

ESET Endpoint Security is very stable.

All of the update releases are very established.

I would rate the stability a nine, or ten out of ten.

What do I think about the scalability of the solution?

I have not experimented with scalability.

With servers, we have approximately 3, 000 users in my department. This includes the hardware and virtual servers.

How are customer service and support?

We have no issues with the local technical support team that we use in Israel.

I would rate them a five out of five.

They are excellent. 

They respond quickly and speak the language, which is beneficial.

Which solution did I use previously and why did I switch?

I am working with a new Endpoint Security Company, and the name of the product is Cynet.

I am still working with Cynet.

Instead of Cynet, it is an EDR. It is now extended XDR. It is an extended response.

For Endpoint Security, I use both ESET and Cynet. However, unlike ESET, Cynet is a proactive tool. MDR is included. It is also paired with SOC.

One of the companies I oversee is one of the Mator company's branches, and they use Cisco Endpoint Security, which is a terrible tool when compared to ESET or Cynet.

How was the initial setup?

The initial setup is very simple.

We require one person a few hours per month for maintenance.

I have about 3,000 endpoints and a three-person IT team.

What's my experience with pricing, setup cost, and licensing?

I have purchased the full version.

I would rate the pricing a three out of five.

It is not expensive, but it is also not inexpensive. There is room for improvement, and the price could be lower.

What other advice do I have?

I would rate ESET Endpoint Security an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
architect, owner at Holnaphaz
Real User
Top 10
Easy to install, stable, and provides antivirus protection
Pros and Cons
  • "I like everything about ESET Endpoint Security, and as an installer, it's very easy to install the solution, but the most important feature is that it helps defend against any virus. When the virus comes, ESET Endpoint Security stops it."
  • "In terms of areas for improvement, I didn't see any from ESET Endpoint Security because what's important is that it works as an antivirus solution. I do find its pricing expensive here in Hungary, so if the price could be lower, that would be good. ESET Endpoint Security is an antivirus, so it only needs to stop the virus. If it had other features, I wouldn't need it. Every program or solution has specific functions and in this case, ESET Endpoint Security is worth it as an antivirus, though in the next release of the solution, it would be better if there's some improvement in its antivirus database."

What is most valuable?

I like everything about ESET Endpoint Security, and as an installer, it's very easy to install the solution, but the most important feature is that it helps defend against any virus. When the virus comes, ESET Endpoint Security stops it.

What needs improvement?

In terms of areas for improvement, I didn't see any from ESET Endpoint Security because what's important is that it works as an antivirus solution. I do find its pricing expensive here in Hungary, so if the price could be lower, that would be good.

ESET Endpoint Security is an antivirus, so it only needs to stop the virus. If it had other features, I wouldn't need it. Every program or solution has specific functions and in this case, ESET Endpoint Security is worth it as an antivirus, though in the next release of the solution, it would be better if there's some improvement in its antivirus database.

For how long have I used the solution?

I've worked with ESET Endpoint Security for twenty years, and I've dealt with it over the last twelve months.

What do I think about the stability of the solution?

ESET Endpoint Security is a stable product.

What do I think about the scalability of the solution?

I'm unsure of how scalable ESET Endpoint Security is.

How are customer service and support?

I didn't have a need for ESET Endpoint Security technical support, so I didn't contact the support team.

How was the initial setup?

The initial setup or installation for ESET Endpoint Security is very easy.

What's my experience with pricing, setup cost, and licensing?

Pricing for ESET Endpoint Security could be lower because here in Hungary, it's expensive.

What other advice do I have?

I'm an installer of ESET Endpoint Security, particularly its latest version.

I'm rating ESET Endpoint Security eight out of ten. I'm not giving it a ten because the solution, being just an antivirus, doesn't do anything for me.

I'm a customer of ESET Endpoint Security.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Desktop Administrator at Volm Companies, Inc.
Real User
Its cost is hard to beat, and it is pretty much hands-off once you set it up
Pros and Cons
  • "The dashboard is useful for management, and its cost for the features is hard to beat."
  • "The update process can be improved, and there could be an automatic update process when a new version comes out. For system updates or program updates, there could be more automation."

What is our primary use case?

We are using ESET PROTECT for endpoint protection.

What is most valuable?

The dashboard is useful for management, and its cost for the features is hard to beat.

It is rather easy to use. It is pretty much hands-off once you get it set up on the machines. We've not had any issues, and it has been easy to maintain. 

What needs improvement?

The update process can be improved, and there could be an automatic update process when a new version comes out. For system updates or program updates, there could be more automation.

For how long have I used the solution?

I have been using this solution since I came to this organization. It has probably been 10 years. 

What do I think about the stability of the solution?

We have not had any stability-related problems with it.

What do I think about the scalability of the solution?

It is very scalable. In terms of its users, from senior management to production floor workers, we probably have 450 users. 

In terms of usage, we're using the basics of it. There is probably more we could do. We're not utilizing it at 100%.

How are customer service and support?

They've been very helpful anytime we've had an issue. They're easy to work with, and it's usually a straight phone call. Their online help and chat function have been good, but if an issue needs any more than that, a phone call has been very helpful.

Which solution did I use previously and why did I switch?

We've had it since I've been here.

How was the initial setup?

It was implemented before I got here, but its setup is straightforward.

What about the implementation team?

As far as I know, it was implemented in-house. Its maintenance is pretty much handled by one person.

What was our ROI?

The bang for the buck is as good as I've seen out there.

What's my experience with pricing, setup cost, and licensing?

It is just under $20 a user per year, and there are no additional costs. I would rate it a five out of five in terms of pricing.

What other advice do I have?

I would advise looking at all the features and finding out which one is going to work for you.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Consultant at a insurance company with 501-1,000 employees
Consultant
Top 10
Reasonably priced, reliable, and user-friendly.
Pros and Cons
  • "It's easy to set up and quick to deploy."
  • "We'd like the solution to be a next generation antivirus with some sort of artificial intelligence or machine learning angle."

What is our primary use case?

We primarily use the solution for endpoint security. We use it on PCs, laptops, and software. It acts as an antivirus.

What is most valuable?

The solution is user-friendly with good memory. It's not heavy and very simple.

It is stable and reliable. 

We can scale the product if we need to.

The pricing is reasonable. 

It's easy to set up and quick to deploy. 

What needs improvement?

We'd like the solution to be a next generation antivirus with some sort of artificial intelligence or machine learning angle. 

For how long have I used the solution?

I've used the solution for around ten years. 

What do I think about the stability of the solution?

The stability I'd rate eight out of ten. It's very reliable. There are no bugs or glitches, and it doesn't crash or freeze. 

What do I think about the scalability of the solution?

The scalability is good. I'd rate it seven out of ten. 

We have around 200 users on the solution right now. 

Which solution did I use previously and why did I switch?

We previously used McAfee. However, it was too heavy for us. It needed too much memory.

How was the initial setup?

The initial setup is pretty straightforward. I'd rate the ease of setup eight out of ten. 

Deployment should only be around two or three minutes. It is very fast.

What about the implementation team?

While we bought the solution from a third-party, we installed the solution ourselves, in-house. 

What's my experience with pricing, setup cost, and licensing?

We did not find the solution to be too expensive. 

The solution costs around $20 or $30 per user per year.

What other advice do I have?

We're customers and end-users. 

We are using the latest version of the solution. 

Overall, I would rate the product eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Senior Software Developer at a manufacturing company with 11-50 employees
Real User
Top 10
Solid, thorough, and transparent behind the scenes
Pros and Cons
  • "It rarely gets in the way, and we don't even notice it scanning."
  • "I'm not aware of any areas that need improvement."

What is our primary use case?

We just use the solution for ongoing coverage and protection against malware. We have it on our machines, and we just let it do its thing. It does its scans, and there's real-time monitoring. It is basically for everyday use, we just put it on and let it go.

What is most valuable?

Overall, it's a good product. It's transparent. It rarely gets in the way, and we don't even notice it scanning. 

When something does come up that's problematic, it comes up with a popup and lets you decide whether to delete or quarantine.

The solution is stable. 

What needs improvement?

I'm not aware of any areas that need improvement. 

What we need is the same as what we would need with any other malware product. It's got to keep up to date with the latest threats, which they do. It's always an ongoing thing with endpoint protection or really with any kind of security, you've got to be up on the latest threats.

For how long have I used the solution?

I've used the solution for at least a couple of years. It's likely been around four or so.

What do I think about the stability of the solution?

The stability is perfect. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

I have not tried to scale the product. I wouldn't know if it scales. 

We have 20 employees on the product right now and about 15 endpoints. 

How are customer service and support?

I've never used technical support. I can't speak to how helpful or responsive they are.

How was the initial setup?

I'm not the network admin and therefore did not deal with the latest setup.

We have a network administrator that handles any necessary maintenance. 

What's my experience with pricing, setup cost, and licensing?

I don't deal with licensing. I'm not sure as to what it costs. 

What other advice do I have?

I'm an end-user.

From my experience, it's been solid, thorough, and transparent behind the scenes. It just does its thing. I'm very happy with it.

I would recommend it. I'd rate it nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros sharing their opinions.