ESET Endpoint Protection Platform vs Kaspersky Total Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
ESET Logo
12,166 views|10,130 comparisons
90% willing to recommend
Kaspersky Logo
420 views|372 comparisons
84% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and Kaspersky Total Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ESET Endpoint Protection Platform vs. Kaspersky Total Security Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The product's initial setup phase is very easy.""The price is low and quite competitive with others.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Ability to get forensics details and also memory exfiltration.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."

More Fortinet FortiEDR Pros →

"The solution is very lightweight and does not consume that much processor in terms of CPU utilization. The centralized management system is very good.""Advanced level endpoint firewall, which helps to block unwanted and malicious traffic.""We do not have a domain structure yet but we can manage our client stations via this solution's managing interface. This means that we don't need to have any extra management platforms.""We have not picked up a bug yet, because we use ESET, which is a tried and proven system.""The protection and device control features are the most valuable. I found its user interface and integration pretty good. It is very user friendly as compared to other products.""The most valuable thing for me is that when I'm using the internet and I reach some site that isn't so secure, or isn't recommended because they don't have a good reputation, ESET will notify me.""The solution provides good accessibility and is not heavy on resources when there are updates or when it is in operation.""It has been working fine. It lets you know when it finds things. We didn't have any incident where the place had to shut down or was taken over by anything. We haven't had any issues that we know of."

More ESET Endpoint Protection Platform Pros →

"The protection has been top-notch, according to our use case and ISP.""Kaspersky Total Security directly detects if there are any threats on the internet or when I use a USB stick.""The software is easy to install.""Kaspersky is reliable because it checks everything before I want to log in.""It is a stable product.""I installed Kaspersky for protection if there is a virus on my computer""The solution has a lot of features like IDS and IPS detection system, antispam, and firewall.""The most valuable features of the solution stem from the fact that it can be centrally managed, allowing users to know what is happening and what can be expected in the systems."

More Kaspersky Total Security Pros →

Cons
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""Making the portal mobile friendly would be helpful when I am out of office.""We'd like to see more one-to-one product presentations for the distribution channels.""The support needs improvement.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""We've encountered challenges during API deployment, occasionally resulting in unstable environments."

More Fortinet FortiEDR Cons →

"The solution could be more user-friendly.""Online security could still be improved in ESET Endpoint Antivirus because security is threatened by phishing.""There are other features you can add on to help make the security stronger, however, they should offer better security even on a basic level.""There are no areas for improvement. It does everything the consumer needs.""I'm not aware of any areas that need improvement.""It would be great to have VIP functions added to the solution in a future release.""While the pricing is good, they could always lower it a bit.""In the future, a cloud version of the solution would be great."

More ESET Endpoint Protection Platform Cons →

"Enhancing the encryption code, particularly in relation to ransomware would be a great addition for future use.""Regarding improvement, Kaspersky has a slightly larger system footprint, leading to a 5-10% performance slowdown compared to when I wasn't using Kaspersky.""Anti-malware and anti-phishing policies in the solution are areas with certain shortcomings where improvements are required.""The solution’s security could be improved.""Its interface needs to be more user-friendly.""There could be an option to upgrade the license online without necessarily installing it physically in the system.""There is room for improving security.""The solution’s stability could be improved"

More Kaspersky Total Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "I like this solution due to its cost-free nature"
  • "We have a yearly license, and it's not expensive."
  • "Kaspersky Total Security is an expensive solution."
  • "Kaspersky Total Security is a cheap solution."
  • "We purchase the product’s yearly license."
  • "The pricing of the solution is good."
  • "There is a need to renew the license on an annual basis."
  • "The product is not expensive."
  • More Kaspersky Total Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free… more »
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect… more »
    Top Answer:I am satisfied with the solution's security features because we have been using it for years.
    Top Answer:The stability of the solution could be improved because we had some issues with the solution on non-Windows laptops.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Our triple-layer protection system works 24/7 to secure your devices and data. It blocks common and complex threats like viruses, malware, ransomware, spy apps and all the latest hacker tricks.
      Locates device vulnerabilities & threats. Blocks cyberthreats before they take hold. Isolates & removes immediate dangers.

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Information Not Available
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Computer Software Company5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Manufacturing Company15%
      Non Tech Company11%
      Computer Software Company9%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Government6%
      Retailer6%
      REVIEWERS
      Manufacturing Company18%
      Computer Software Company18%
      Government18%
      Comms Service Provider18%
      Company Size
      REVIEWERS
      Small Business52%
      Midsize Enterprise15%
      Large Enterprise33%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business64%
      Midsize Enterprise16%
      Large Enterprise21%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise38%
      REVIEWERS
      Small Business63%
      Midsize Enterprise5%
      Large Enterprise32%
      Buyer's Guide
      ESET Endpoint Protection Platform vs. Kaspersky Total Security
      May 2024
      Find out what your peers are saying about ESET Endpoint Protection Platform vs. Kaspersky Total Security and other solutions. Updated: May 2024.
      771,157 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 11th in Endpoint Protection Platform (EPP) with 97 reviews while Kaspersky Total Security is ranked 29th in Endpoint Protection Platform (EPP) with 20 reviews. ESET Endpoint Protection Platform is rated 8.2, while Kaspersky Total Security is rated 8.2. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of Kaspersky Total Security writes "Highly-efficient solution for process optimization ". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Check Point Harmony Endpoint, whereas Kaspersky Total Security is most compared with HP Wolf Security, Norton Small Business and Bitdefender Total Security. See our ESET Endpoint Protection Platform vs. Kaspersky Total Security report.

      See our list of best Endpoint Protection Platform (EPP) vendors.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.