Try our new research platform with insights from 80,000+ expert users

Cisco Secure Endpoint vs ESET Endpoint Encryption comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cisco Secure Endpoint
Average Rating
8.6
Reviews Sentiment
7.2
Number of Reviews
49
Ranking in other categories
Endpoint Protection Platform (EPP) (34th), Endpoint Detection and Response (EDR) (26th), Cisco Security Portfolio (8th)
ESET Endpoint Encryption
Average Rating
8.4
Reviews Sentiment
7.3
Number of Reviews
15
Ranking in other categories
Endpoint Encryption (4th)
 

Mindshare comparison

While both are Endpoint Security solutions, they serve different purposes. Cisco Secure Endpoint is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 1.3%, down 1.5% compared to last year.
ESET Endpoint Encryption, on the other hand, focuses on Endpoint Encryption, holds 11.7% mindshare, down 18.8% since last year.
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Cisco Secure Endpoint1.3%
Microsoft Defender for Endpoint8.1%
CrowdStrike Falcon7.0%
Other83.6%
Endpoint Protection Platform (EPP)
Endpoint Encryption Market Share Distribution
ProductMarket Share (%)
ESET Endpoint Encryption11.7%
Microsoft BitLocker23.6%
Symantec Endpoint Encryption8.5%
Other56.2%
Endpoint Encryption
 

Featured Reviews

JavedHashmi - PeerSpot reviewer
Chief Technology Officer at Future Point Technologies
Reliable threat protection is achieved while integration and analysis capabilities need refinement
Cisco Secure Endpoint is very good in machine learning, which allows it to secure offline contents even if not connected to the internet. We haven't encountered a single breach after it's deployed. It controls USB devices and has a separate antivirus solution called Tetra, providing security even for real-time, day-zero attacks through its strong Talos threat intelligence platform.
reviewer2674917 - PeerSpot reviewer
Manager, Information Technology at a healthcare company with 201-500 employees
encryption works well but needs a fix for compatibility with the latest Windows version
I have used it in the past because it works quite well for encryption. It's better than trying to just use BitLocker, which is a pain from a management standpoint. It works up to this point. My issue is that I need to roll it out on new machines, and I can't get the application to work correctly. It's encrypted at rest, so I can't use the data if I'm not logged in correctly into the laptop with the correct user credentials.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The ability to detonate a particular problem in a sandbox environment and understand what the effects are, is helpful. We're trying, for example, to determine, when people send information in, if an attachment is legitimate or not. You just have to open it. If you can do that in a secure sandbox environment, that's an invaluable feature. What you would do otherwise would be very risky and tedious."
"It used to take us a month to find out that something is infected, we now know that same day, as soon it is infected."
"The most valuable feature is signature-based malware detection."
"The stability of the solution is perfect. I believe it's the most stable solution on the market right now."
"The tool's most valuable feature is its integration with other Cisco products, such as switches and routers. This integration allows comprehensive coverage of security parameters across the customer's entire network. Customers find it easier to manage because they already know Cisco products. The cloud-based management is another valuable feature, enabling customers to manage their security from anywhere with an internet connection."
"The most valuable features of this solution are the IPS and the integration with ISE."
"The threat Grid with the ability to observe the sandboxing, analyze, and perform investigations of different malicious files has been great."
"The product provides sandboxing options like file reputation and file analysis."
"The tool does not slow down the computer."
"It is very secure and we have finally decided to use this after a thorough check. The interface is easy to navigate."
"The Remote Administrator is the most valuable feature that ESET offers for us. Centralized management of our ESET environment is what I like about the Remote Administrator."
"The most valuable feature of ESET Endpoint Encryption is the high level of encryption protection."
"The usability is the most valuable feature."
"The most valuable feature is that everything is done on the server."
"The product is easy to implement and configure."
"The most valuable feature of ESET Endpoint Encryption is its rate of capturing viruses and malware."
 

Cons

"It is not very stable because we have new versions four times a year, which fixes bugs. We had some problems with some deployments."
"One of the things that Cisco Secure Endpoint really needs is that it's not just Secure Endpoint, it's a point product, and I think we really need to move into solution-based selling, designing, and architecting. So that we're not worried about putting things on endpoints and selling 'x' amount of endpoints, but to provide a solution that covers all of the remote access and sell them as solutions that cover multiple things."
"The Linux agent is a simple offline classic agent, and it doesn't support Secure Boot, which is important to have on a Linux machine. The Linux agent has conflicts with other solutions, including the Exploit Prevention system found in Windows servers. We didn't find a fix during troubleshooting, and Cisco couldn't offer one either. Eventually, we had to shut down the Exploit Prevention system. We didn't like that as we always want a solution that can fit smoothly into the setup without causing problems, especially where security is concerned. The tool also caused CPU spikes on our production machine, and we were seriously considering moving to another product."
"The technical support is very slow."
"It cannot currently block URLs over websites."
"Maybe there is room for improvement in some of the automated remediation. We have other tools in place that AMP feeds into that allow for that to happen, so I look at it as one seamless solution. But if you're buying AMP all by itself, I don't know if it can remove malicious software after the fact or if it requires the other tools that we use to do some of that."
"The connector updates are very easily done now, and that's improving. Previously, the connector had an issue, where almost every time it needed to be updated, it required a machine reboot. This was always a bit of an inconvenience and a bug. Because with a lot of software now, you don't need to do that and shouldn't need to be rebooting all the time."
"The reporting and analytics areas of the solution need to be improved."
"There should be more frequent updates."
"ESET Endpoint Encryption needs to improve pricing and security."
"There could be an option for users to restart the system without a password."
"My problem is that there's a technical glitch and they don't have a fix for it. It's not working with the latest version of Windows, which is a problem."
"The overall compatibility of the device is an area where the solution lacks."
"Sometimes the server console is very slow, so the performance could be improved."
"From an admin perspective, the solution's UI could be more user-friendly."
"The product should be more responsive regarding feedback if it detects something in our infrastructure. I believe there's a backend that their engineers use to detect viruses in our system. We would appreciate it if they could promptly provide feedback and give us recommendations on how to better protect our infrastructure beyond their system. Additionally, we hope for improved integration with the other systems we currently use. It would be beneficial if they could collaborate to create something that facilitates integration between these systems."
 

Pricing and Cost Advice

"...the licensing needs to be improved. All the product features we need are there. It's just a matter of the complexity and the different offerings and trying to figure things out."
"Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
"It is quite cost-effective. I would rate it ten out of ten."
"It is an expensive solution."
"My company does make annual payments towards the licensing costs of the solution. Cisco Secure Endpoint is a little bit expensive."
"The solution's price is about the same as that of Palo Alto solutions."
"We have a license for 3,000 users and if we get up to 3,100 users, it doesn't stop working, but on the next renewal date you're supposed to go in there and add that extra 100 licenses. It's really good that they let you grow and expand and then pay for it. Sometimes, with other products, you overuse a license and they just don't work."
"The price is very good."
"ESET Endpoint Encryption is moderately priced."
"On a scale of one to ten, where one is the lowest and ten is the highest, I rate its pricing a two."
"The pricing is mid-ranged and could be more cost-effective."
"Licensing costs are on a yearly basis."
"We paid for an annual subscription, and it was reasonable."
"Instead of installing ESET on each machine at each location, we just do it remotely. This has been a time saver for us."
"It is neither very expensive, nor cheap. Overall it is affordable and there is a long term arrangement between our company and the solution providers for license."
"The National University System dedicates 500 of their 5000 licenses to us, which is $14/yr per device. Most companies are paying $99 or $120 per device a year."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
881,082 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Manufacturing Company
10%
Government
9%
Healthcare Company
6%
Computer Software Company
14%
Comms Service Provider
13%
University
8%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business21
Midsize Enterprise14
Large Enterprise21
By reviewers
Company SizeCount
Small Business10
Midsize Enterprise5
 

Questions from the Community

What do you like most about Cisco Secure Endpoint?
The product's initial setup phase was very simple.
What is your experience regarding pricing and costs for Cisco Secure Endpoint?
Cisco is aggressive in pricing, making it competitive and sometimes even cheaper than other good products like CrowdStrike, Microsoft Defender, or SentinelOne.
What needs improvement with Cisco Secure Endpoint?
Cisco Secure Endpoint lacks features like DLP which other vendors offer. XDR is new, so integration capabilities with third-party tools need improvement. The forensic capabilities need enhancement,...
What needs improvement with ESET Endpoint Encryption?
My problem is that there's a technical glitch and they don't have a fix for it. It's not working with the latest version of Windows, which is a problem. My hands are kind of tied.
 

Also Known As

Cisco AMP for Endpoints
No data available
 

Overview

 

Sample Customers

Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
CCS Media Limited, Mercury Engineering, Unigarant, Pinewood Healthcare
Find out what your peers are saying about CrowdStrike, Microsoft, SentinelOne and others in Endpoint Protection Platform (EPP). Updated: December 2025.
881,082 professionals have used our research since 2012.