ESET Endpoint Protection Platform vs ESET PROTECT Enterprise comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and ESET PROTECT Enterprise based on real PeerSpot user reviews.

Find out in this report how the two Anti-Malware Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ESET Endpoint Protection Platform vs. ESET PROTECT Enterprise Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable features for me in ESET Endpoint Security are the antivirus feature and detection.""It can block certain web pages that may contain viruses or pose a threat to the computer.""The most valuable feature of this solution is the management.""I like everything about ESET Endpoint Security, and as an installer, it's very easy to install the solution, but the most important feature is that it helps defend against any virus. When the virus comes, ESET Endpoint Security stops it.""It's easy to set up and quick to deploy.""The overall security capability of the product is pretty reliable.""All of our devices are integrated with the solution.""The software and hardware inventory that you can create by using the console is valuable. It is also very light on hardware resources."

More ESET Endpoint Protection Platform Pros →

"The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.""The most valuable feature of ESET Protect is the security while accessing any transaction, such as online banking systems. When I access a banking website a new browser opens which is more secure, which I find very useful.""The solution doesn't have high memory usage.""ESET is better in some ways than other vendors because it fulfills many areas where we'd otherwise have to use different products.""I like the dynamic groups feature. They give the ability to filter endpoint machines by any parameter, software, or hardware inventory, and that's a significant advantage when you need to, for example, automate a secondary firewall profile for endpoints outside your network. Or if you want to automatically isolate the computer from the rest of the network if the ransomware is found.""It's helped us with restrictions and knowing which users we can provide permissions to and which users we need to restrict.""The solution offers a lot of configuration capabilities.""We can easily manage resources, disable or enable clients and update them."

More ESET PROTECT Enterprise Pros →

Cons
"The scalability could be better.""I think that ESET is a little too heavy on the CPU.""It's hard to get support for ESET in Hong Kong and China. There's a number to call that goes nowhere. You can upgrade to the premium service, but there are a few restrictions.""Data Leak Protection is is what we are searching for at the moment. It is not included with ESET.""The use of SQL Server can be improved. At times, there is a bit of challenge while linking it with the Javascript. ESET Endpoint Security requires modern technology or modern equipment on site. You will find it difficult to use ESET Endpoint Security with dual-core machines. If they can add the cloud management feature to their product, it will be much easier. If you look at this COVID situation that we are in right now, people are working from home, so you need to control the computers wherever you are. For example, if you are using any email setup and you are hosting it on your own, all the email traffic will be going through the same network. You need to protect all of your computers from the attack. It is best if you can do it remotely rather than having an IT person to come onsite to manage all computers and metrics etc, which isn't a smart way to do it.""If I were in an environment that required a large-scale deployment then I would choose another solution over ESET.""The stability needs to be improved. There are bugs that you have to deal with.""We'd like the solution to be a next generation antivirus with some sort of artificial intelligence or machine learning angle."

More ESET Endpoint Protection Platform Cons →

"I would like to see more in managing mobile devices in an on-premise solution. The latest news I've heard is that ESET drops mobile management module development for the on-prem version. It's moving to the cloud. Like in endpoint client protection, I would also like to see more of the vulnerability management features and additional app control functionality in ESET Protect.""Sometimes, the connection to the machine requires troubleshooting.""I would like to see more features on the reporting side of things.""In the current version of ESET File Security, you cannot download a file, it always wants the real-time upload which you have to wait until the file is ready. This is annoying. In previous versions, you were able to use the downloaded engine.""ESET Protect could improve the performance. The performance of the home computers and laptops becomes slow due to their heavy software load. It would be a benefit to make a lighter version of the software which does not have any impact on the performance of the computer's hardware.""In terms of management accounts, there's a lot of manuals that seem to be mixed up. Sometimes, it's a little bit confusing.""The solution can be quite technical and therefore is challenging for new users.""Its automation can be improved."

More ESET PROTECT Enterprise Cons →

Pricing and Cost Advice
  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
  • "ESET PROTECT Enterprise is affordable."
  • "The product is cost-effective compared to one of its competitors."
  • More ESET PROTECT Enterprise Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Top Answer:The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
    Top Answer:Sometimes, the connection to the machine requires troubleshooting. This particular area needs improvement. The installers downloaded from the cloud don't function automatically. It needs manual… more »
    Top Answer:Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment.
    Ranking
    3rd
    out of 110 in Anti-Malware Tools
    Views
    4,595
    Comparisons
    3,841
    Reviews
    42
    Average Words per Review
    387
    Rating
    8.4
    14th
    out of 110 in Anti-Malware Tools
    Views
    961
    Comparisons
    760
    Reviews
    8
    Average Words per Review
    447
    Rating
    9.0
    Comparisons
    Also Known As
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    ESET Protect, ESET File Security
    Learn More
    Overview

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      ESET PROTECT Enterprise ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes

      • Cloud-based console with the possibility of an on-premises deployment
      • Provides real-time visibility of all endpoints: desktops, servers, virtual machines and even managed mobile devices
      • Enables full reporting for ESET security solutions
      • Controls endpoint prevention, detection & response layers across all platforms
      • Connect anytime, anywhere from your favorite web browser
      Sample Customers
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Information Not Available
      Top Industries
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Construction Company6%
      Educational Organization6%
      VISITORS READING REVIEWS
      Computer Software Company23%
      Comms Service Provider12%
      Construction Company9%
      Educational Organization6%
      Company Size
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business41%
      Midsize Enterprise20%
      Large Enterprise39%
      REVIEWERS
      Small Business67%
      Midsize Enterprise11%
      Large Enterprise22%
      VISITORS READING REVIEWS
      Small Business45%
      Midsize Enterprise19%
      Large Enterprise35%
      Buyer's Guide
      ESET Endpoint Protection Platform vs. ESET PROTECT Enterprise
      March 2024
      Find out what your peers are saying about ESET Endpoint Protection Platform vs. ESET PROTECT Enterprise and other solutions. Updated: March 2024.
      768,740 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 3rd in Anti-Malware Tools with 96 reviews while ESET PROTECT Enterprise is ranked 14th in Anti-Malware Tools with 10 reviews. ESET Endpoint Protection Platform is rated 8.2, while ESET PROTECT Enterprise is rated 9.0. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of ESET PROTECT Enterprise writes "Constantly improving their online resources to make it easier for new users to work with it". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Bitdefender GravityZone Enterprise Security, whereas ESET PROTECT Enterprise is most compared with Wazuh, Microsoft Defender for Endpoint, Avira Antivirus, VirusTotal and Cybereason Next-Generation Antivirus. See our ESET Endpoint Protection Platform vs. ESET PROTECT Enterprise report.

      See our list of best Anti-Malware Tools vendors.

      We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.