Cisco Secure Endpoint vs ESET Endpoint Protection Platform comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Cisco Logo
11,070 views|6,195 comparisons
95% willing to recommend
ESET Logo
12,492 views|10,400 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Endpoint and ESET Endpoint Protection Platform based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Endpoint vs. ESET Endpoint Protection Platform Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The price is low and quite competitive with others.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The product's initial setup phase is very easy.""Forensics is a valuable feature of Fortinet FortiEDR.""It is stable and scalable.""This is stable and scalable.""The product detects and blocks threats and is more proactive than firewalls.""We have FortiEDR installed on all our systems. This protects them from any threats."

More Fortinet FortiEDR Pros →

"It is a very stable program.""I am told that we get over 100 million emails a month. This filters them down and allows only somewhere about three million emails, which is a great help.""Its most valuable features are its scalability and advanced threat protection for customers.""I am really satisfied with the technical support.""For the initial first level of support, we provide it from our side. If there's escalation required, we use Cisco tech for the AMP. And again, they are perfect. I mean, one of the best, compared to any other vendors.""If somebody has been compromised, the question always is: How has it affected other devices in the network? Cisco AMP gives you a very neat view of that.""The ability to detonate a particular problem in a sandbox environment and understand what the effects are, is helpful. We're trying, for example, to determine, when people send information in, if an attachment is legitimate or not. You just have to open it. If you can do that in a secure sandbox environment, that's an invaluable feature. What you would do otherwise would be very risky and tedious.""Real-time threat prevention using sandboxing, file trajectory, and retrospective security."

More Cisco Secure Endpoint Pros →

"They do a program where you can renew for three years. It's very reasonable, as far as the cost per year, because you can renew for three years. They will also do multiple computers, so I actually protect all my family computers, as well as my work computers, all under one license. This means I only have to deal with re-upping my license once every three years. That's the big thing for me.""This solution has a traditional antivirus, I believe that signature-based detection is most valuable.""It is a scalable solution.""All of our devices are integrated with the solution.""The overall security capability of the product is pretty reliable.""The most valuable features for me in ESET Endpoint Security are the antivirus feature and detection.""What is great about ESET is the ERA Web Console through which we can pull various reports, monitor and administer all clients and servers, and the console is easy to use.""It hasn't crashed a single time, so it is stable in that sense."

More ESET Endpoint Protection Platform Pros →

Cons
"We find the solution to be a bit expensive.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""We'd like to see more one-to-one product presentations for the distribution channels.""Making the portal mobile friendly would be helpful when I am out of office.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."

More Fortinet FortiEDR Cons →

"The reporting and analytics areas of the solution need to be improved.""This product has issues with the number of false positives that it reports.""The technical support is very slow.""The thing I hate the most, which they have not fixed, is when it creates duplicate entries within a console. If you have a computer and you upgrade from Windows 7 to Windows 10, or you upgrade your agent from version 6 to 7, it creates a new instance in there instead of updating the information. Instead of paying a license for one computer, I have to license two computers until I manually go in, search for all the duplicate entries, and clean them out myself.""The user interface is dull.""Logging could be better in terms of sending more logs to Cisco Firepower or Cisco ASA. That's an area where it could be made better.""Maybe there is room for improvement in some of the automated remediation. We have other tools in place that AMP feeds into that allow for that to happen, so I look at it as one seamless solution. But if you're buying AMP all by itself, I don't know if it can remove malicious software after the fact or if it requires the other tools that we use to do some of that.""The one challenge that I see is the use of multiple endpoint protection platforms. For instance, we have AMP, but we also have Microsoft Windows Defender, System Center Endpoint Protection, and Microsoft Malware Protection Engine deployed. So, we have a bunch of different things that do the same thing. What winds up happening is, e.g., if I get an alert for a potential incident or malware and want to pull the file, I'll go to fetch the file to analyze it. But, one of these other programs has already gotten it, so the file has already been quarantined by another endpoint protection system. AMP doesn't realize that and the file fetch fails, then you're left wondering what's going on."

More Cisco Secure Endpoint Cons →

"The solution should offer more security surrounding blacklisted websites.""I'm not aware of any areas that need improvement.""The product could have better integration with third-party products that would help extend functionality.""iOS compatibility for mobile security and parental control.""They recently released an EDR integration. I hope they have more AI or intelligence filtering on the EDR events. Even though it has already got AI, but it is quite a different thing. So, they still have room to improve on the EDR part. This is one small piece that they need to improve. Otherwise, it is just fine.""The interface is good. However, it could always be better. It could be more user-friendly.""I saw a bunch of false positives which need to be fixed.""After we did the initial setup of ESET Endpoint Security, we had to inform users about popups. This solution comes with an in-built software firewall and there can be some popups coming. We must tell the user not to keep, allow, or block anything. That is the main issue on the user side we have faced. The user's experience may not be as good."

More ESET Endpoint Protection Platform Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The product provides sandboxing options like file reputation and file analysis.
    Top Answer:Pricing is a big issue. Some customers find the price reasonable. Some customers do not agree with the price.
    Top Answer:We must install an agent on every laptop. We do not know how to do it for the network. We shouldn’t have to install… more »
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free… more »
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cisco AMP for Endpoints
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Learn More
    Cisco
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Educational Organization5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Computer Software Company16%
      Financial Services Firm13%
      Healthcare Company9%
      Manufacturing Company9%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Government9%
      Financial Services Firm8%
      Manufacturing Company7%
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Educational Organization6%
      Retailer6%
      Company Size
      REVIEWERS
      Small Business50%
      Midsize Enterprise16%
      Large Enterprise34%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business35%
      Midsize Enterprise25%
      Large Enterprise40%
      VISITORS READING REVIEWS
      Small Business28%
      Midsize Enterprise18%
      Large Enterprise54%
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise39%
      Buyer's Guide
      Cisco Secure Endpoint vs. ESET Endpoint Protection Platform
      March 2024
      Find out what your peers are saying about Cisco Secure Endpoint vs. ESET Endpoint Protection Platform and other solutions. Updated: March 2024.
      768,886 professionals have used our research since 2012.

      Cisco Secure Endpoint is ranked 10th in Endpoint Protection Platform (EPP) with 43 reviews while ESET Endpoint Protection Platform is ranked 9th in Endpoint Protection Platform (EPP) with 96 reviews. Cisco Secure Endpoint is rated 8.6, while ESET Endpoint Protection Platform is rated 8.2. The top reviewer of Cisco Secure Endpoint writes "Single dashboard management, quick infrastructure threat detection, and high level support". On the other hand, the top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and Kaspersky Endpoint Security for Business, whereas ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Fortinet FortiClient. See our Cisco Secure Endpoint vs. ESET Endpoint Protection Platform report.

      See our list of best Endpoint Protection Platform (EPP) vendors.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.