Try our new research platform with insights from 80,000+ expert users

Cisco Secure Endpoint vs ESET Endpoint Encryption comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cisco Secure Endpoint
Average Rating
8.6
Reviews Sentiment
7.2
Number of Reviews
49
Ranking in other categories
Endpoint Protection Platform (EPP) (34th), Endpoint Detection and Response (EDR) (26th), Cisco Security Portfolio (8th)
ESET Endpoint Encryption
Average Rating
8.4
Reviews Sentiment
7.3
Number of Reviews
15
Ranking in other categories
Endpoint Encryption (4th)
 

Mindshare comparison

While both are Endpoint Security solutions, they serve different purposes. Cisco Secure Endpoint is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 1.3%, down 1.5% compared to last year.
ESET Endpoint Encryption, on the other hand, focuses on Endpoint Encryption, holds 11.7% mindshare, down 18.8% since last year.
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Cisco Secure Endpoint1.3%
Microsoft Defender for Endpoint8.2%
CrowdStrike Falcon7.0%
Other83.5%
Endpoint Protection Platform (EPP)
Endpoint Encryption Market Share Distribution
ProductMarket Share (%)
ESET Endpoint Encryption11.7%
Microsoft BitLocker23.6%
Symantec Endpoint Encryption8.5%
Other56.2%
Endpoint Encryption
 

Featured Reviews

JavedHashmi - PeerSpot reviewer
Chief Technology Officer at Future Point Technologies
Reliable threat protection is achieved while integration and analysis capabilities need refinement
Cisco Secure Endpoint is very good in machine learning, which allows it to secure offline contents even if not connected to the internet. We haven't encountered a single breach after it's deployed. It controls USB devices and has a separate antivirus solution called Tetra, providing security even for real-time, day-zero attacks through its strong Talos threat intelligence platform.
reviewer2674917 - PeerSpot reviewer
Manager, Information Technology at a healthcare company with 201-500 employees
encryption works well but needs a fix for compatibility with the latest Windows version
I have used it in the past because it works quite well for encryption. It's better than trying to just use BitLocker, which is a pain from a management standpoint. It works up to this point. My issue is that I need to roll it out on new machines, and I can't get the application to work correctly. It's encrypted at rest, so I can't use the data if I'm not logged in correctly into the laptop with the correct user credentials.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Its most valuable features are its scalability and advanced threat protection for customers."
"The ability to detonate a particular problem in a sandbox environment and understand what the effects are, is helpful. We're trying, for example, to determine, when people send information in, if an attachment is legitimate or not. You just have to open it. If you can do that in a secure sandbox environment, that's an invaluable feature. What you would do otherwise would be very risky and tedious."
"Among the most valuable features are the exclusions. And on the scalability side, we can integrate well with the SIEM orchestration engine and a number of applications that are proprietary or open source."
"If somebody has been compromised, the question always is: How has it affected other devices in the network? Cisco AMP gives you a very neat view of that."
"The most valuable feature of the solution is its technical support."
"I'm only using the AMP (advanced malware protection) which is protecting my file system from all the malicious things that might happen. It should protect all kinds of things that might happen on the servers, things that I cannot see."
"It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it."
"The product provides sandboxing options like file reputation and file analysis."
"The most valuable feature is that everything is done on the server."
"It is very secure and we have finally decided to use this after a thorough check. The interface is easy to navigate."
"The Remote Administrator is the most valuable feature that ESET offers for us. Centralized management of our ESET environment is what I like about the Remote Administrator."
"The most valuable feature of ESET Endpoint Encryption is its rate of capturing viruses and malware."
"The initial setup is easy."
"The setup is getting easier."
"The solution's UI is user-friendly. Even a non-technical person can use it."
"The tool does not slow down the computer."
 

Cons

"The technical support is very slow."
"In the next release, I would for it to have back up abilities. I would like the ability to go back to a point in time to when my PC was uninfected and to the moment of when the infection happened."
"The GUI needs improvement, it's not good."
"Its price is okay for us, but it can always be better. There's always room for improvement when it comes to pricing."
"An easier way to do deduplication of machines, or be alerted to the fact that there's more than one instance of a machine, would be useful... That way you could get a more accurate device count, so you're not having an inflated number."
"It is not very stable because we have new versions four times a year, which fixes bugs. We had some problems with some deployments."
"In the next version of this solution, I would like to see the addition of local authentication."
"The thing I hate the most, which they have not fixed, is when it creates duplicate entries within a console. If you have a computer and you upgrade from Windows 7 to Windows 10, or you upgrade your agent from version 6 to 7, it creates a new instance in there instead of updating the information. Instead of paying a license for one computer, I have to license two computers until I manually go in, search for all the duplicate entries, and clean them out myself."
"The initial setup could be made easier."
"My problem is that there's a technical glitch and they don't have a fix for it. It's not working with the latest version of Windows, which is a problem."
"I would like more robust reporting as part of the Remote Administrator."
"Integration with central management needs improvement."
"From an admin perspective, the solution's UI could be more user-friendly."
"I would like to see better compatibility with mobile devices."
"The product should be more responsive regarding feedback if it detects something in our infrastructure. I believe there's a backend that their engineers use to detect viruses in our system. We would appreciate it if they could promptly provide feedback and give us recommendations on how to better protect our infrastructure beyond their system. Additionally, we hope for improved integration with the other systems we currently use. It would be beneficial if they could collaborate to create something that facilitates integration between these systems."
"The overall compatibility of the device is an area where the solution lacks."
 

Pricing and Cost Advice

"The costs of 50 licenses of AMP for three years is around $9,360."
"​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
"The solution is highly affordable; I believe we pay $2 or $3 per endpoint. It's significantly cheaper than the competitors on the market."
"It can always be cheaper."
"The solution's price is about the same as that of Palo Alto solutions."
"The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
"The pricing and licensing of the security solutions of Cisco are very good in comparison with the competitors, but sometimes, it's difficult to see all the discounts and other kinds of things. So, you have to be careful, but the pricing is good."
"There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
"On a scale of one to ten, where one is the lowest and ten is the highest, I rate its pricing a two."
"We paid for an annual subscription, and it was reasonable."
"The pricing is mid-ranged and could be more cost-effective."
"It is neither very expensive, nor cheap. Overall it is affordable and there is a long term arrangement between our company and the solution providers for license."
"Licensing costs are on a yearly basis."
"Instead of installing ESET on each machine at each location, we just do it remotely. This has been a time saver for us."
"The National University System dedicates 500 of their 5000 licenses to us, which is $14/yr per device. Most companies are paying $99 or $120 per device a year."
"ESET Endpoint Encryption is moderately priced."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
879,899 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Manufacturing Company
10%
Government
8%
Healthcare Company
6%
Computer Software Company
15%
Comms Service Provider
12%
Government
8%
University
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business21
Midsize Enterprise14
Large Enterprise21
By reviewers
Company SizeCount
Small Business10
Midsize Enterprise5
 

Questions from the Community

What do you like most about Cisco Secure Endpoint?
The product's initial setup phase was very simple.
What is your experience regarding pricing and costs for Cisco Secure Endpoint?
Cisco is aggressive in pricing, making it competitive and sometimes even cheaper than other good products like CrowdStrike, Microsoft Defender, or SentinelOne.
What needs improvement with Cisco Secure Endpoint?
Cisco Secure Endpoint lacks features like DLP which other vendors offer. XDR is new, so integration capabilities with third-party tools need improvement. The forensic capabilities need enhancement,...
What needs improvement with ESET Endpoint Encryption?
My problem is that there's a technical glitch and they don't have a fix for it. It's not working with the latest version of Windows, which is a problem. My hands are kind of tied.
 

Also Known As

Cisco AMP for Endpoints
No data available
 

Overview

 

Sample Customers

Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
CCS Media Limited, Mercury Engineering, Unigarant, Pinewood Healthcare
Find out what your peers are saying about CrowdStrike, Microsoft, SentinelOne and others in Endpoint Protection Platform (EPP). Updated: December 2025.
879,899 professionals have used our research since 2012.