ESET PROTECT Enterprise vs ZoneAlarm comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 28, 2023
 

Categories and Ranking

ESET PROTECT Enterprise
Ranking in Anti-Malware Tools
14th
Average Rating
9.0
Number of Reviews
11
Ranking in other categories
Extended Detection and Response (XDR) (16th)
ZoneAlarm
Ranking in Anti-Malware Tools
15th
Average Rating
8.2
Number of Reviews
11
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Anti-Malware Tools category, the mindshare of ESET PROTECT Enterprise is 0.9%, down from 1.1% compared to the previous year. The mindshare of ZoneAlarm is 2.0%, up from 1.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Anti-Malware Tools
Unique Categories:
Extended Detection and Response (XDR)
0.1%
No other categories found
 

Featured Reviews

DD
May 29, 2023
ESET Protect console has everything thet endpoint clients have - inteligent, clever functionalities, lots of features, stability, scalability, fastness and small system footprint
I rate ESET Protect 10 out of 10 for ease of setup. I've used it for 16 years, so I know the solution well. Customers love that I can finish the installation in a few hours. When we set the policies, tasks, groups, and packages, and test everything, the rest is easy. ESET Protect is a proven product, built for the last 35 years, brushed, and polished to perfection. Customers rarely see malfunctioning, and if it happens, support will take care of it immediately. There are five different methods to deploy protection on endpoints, with the ability to set the smallest detail in the process. And pretty much everything works flawlessly. There are no limitations to the number of distribution points, number of administrators, configurations of permission sets, or anything that can interfere with the solution's scalability. The deployment time depends on the network size. From a few hours for the network of 30 endpoints, including the ESET Protect server deployment, to a few days if you have thousands of endpoints and other solutions that need removal.
Jonathan Ramos G. - PeerSpot reviewer
Jan 8, 2023
Simple to implement and quick and easy to configure
The organization needed to establish a high level of protection based on first-generation and last-generation technologies according to the demand of the different providers.  We came to the conclusion that we need protection that complies with solutions and standards that allow us to establish…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The solution provides EDR. You can customize how you prepare the endpoint for clients and the dashboard alerts."
"The solution provides EDR. You can customize how you prepare the endpoint for clients and the dashboard alerts."
"I like the dynamic groups feature. They give the ability to filter endpoint machines by any parameter, software, or hardware inventory, and that's a significant advantage when you need to, for example, automate a secondary firewall profile for endpoints outside your network. Or if you want to automatically isolate the computer from the rest of the network if the ransomware is found."
"ESET is better in some ways than other vendors because it fulfills many areas where we'd otherwise have to use different products."
"The most valuable features of ESET File Security are the performance and it doesn't take too many resources."
"The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats."
"ESET PROTECT Enterprise is reliable."
"The most valuable feature of ESET Protect is the security while accessing any transaction, such as online banking systems. When I access a banking website a new browser opens which is more secure, which I find very useful."
"It gives us security for the users' mobiles and ends up protecting us in a significant way."
"Personally, I find the Game Mode of the Firewall very useful."
"This antivirus is regularly updated, and the updates can be scheduled."
"The solution maintains reasonable scalability."
"ZoneAlarm protects all computers from viruses, spyware, and hackers."
"It is easy to use through interfaces and easy to configure each of the customizations we created based on the characteristics that we wanted."
"It is quick and easy to configure."
"The solution really focused on giving more security than an antivirus."
 

Cons

"ESET Protect could improve the performance. The performance of the home computers and laptops becomes slow due to their heavy software load. It would be a benefit to make a lighter version of the software which does not have any impact on the performance of the computer's hardware."
"I would like to see more features on the reporting side of things."
"In the current version of ESET File Security, you cannot download a file, it always wants the real-time upload which you have to wait until the file is ready. This is annoying. In previous versions, you were able to use the downloaded engine."
"I would like to see more in managing mobile devices in an on-premise solution. The latest news I've heard is that ESET drops mobile management module development for the on-prem version. It's moving to the cloud. Like in endpoint client protection, I would also like to see more of the vulnerability management features and additional app control functionality in ESET Protect."
"The availability and sustainability could also be improved."
"The solution can be quite technical and therefore is challenging for new users."
"Sometimes, the connection to the machine requires troubleshooting."
"Its automation can be improved."
"We'd like better performance of the network equipment. There are high-speed environments where an immediate response is required."
"Some of our users say that the interface is a little bit outdated for 2020, and want it to be more modern and cozy."
"The support is not always so effective."
"Currently, the client is only available for the Windows Operating System but it would be good if it were released for Mac OS as well."
"I would like it to be integrated with the Check Point centralization solution like Infinity Portal. It would be great to be able to manage it through the same website."
"ZoneAlarm should be a light application that does not take too much memory in mobile phones."
"They should release a single update with all the necessary characteristics to avoid being in a cycle of consecutive updates."
"Perhaps the primary area for potential enhancement is to make it faster, ensuring a more seamless experience while maintaining robust security features."
 

Pricing and Cost Advice

"ESET PROTECT Enterprise is affordable."
"There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
"The product is cost-effective compared to one of its competitors."
"The pricing is reasonable, with a yearly renewal license costing seventy dollars."
"This is a freeware product and I recommend using it."
"We have to pay a yearly licensing fee for ZoneAlarm, which is cheap."
"We use the free version of the software, but it can be upgraded to the paid Extreme Security edition."
report
Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
23%
Comms Service Provider
11%
Construction Company
8%
Educational Organization
6%
Security Firm
16%
Comms Service Provider
13%
Computer Software Company
10%
Financial Services Firm
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about ESET Protect?
The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
What needs improvement with ESET Protect?
Sometimes, the connection to the machine requires troubleshooting. This particular area needs improvement. The installers downloaded from the cloud don't function automatically. It needs manual int...
What is your primary use case for ESET Protect?
Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment.
What do you like most about ZoneAlarm?
ZoneAlarm protects all computers from viruses, spyware, and hackers.
What is your experience regarding pricing and costs for ZoneAlarm?
We have to pay a yearly licensing fee for ZoneAlarm, which is cheap.
What needs improvement with ZoneAlarm?
The mobile phone applications get slower because of ZoneAlarm. ZoneAlarm should be a light application that does not take too much memory in mobile phones.
 

Also Known As

ESET Protect, ESET File Security
No data available
 

Overview

 

Sample Customers

Information Not Available
Terma, Optix, Samsung Research Amercia, SF Police Credit Union, Independence Care System, Mattias Thomsen, Carmel Partners, Desert Research Institute, CRIF, FXCM Inc, US State Agency
Find out what your peers are saying about ESET PROTECT Enterprise vs. ZoneAlarm and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.