ESET Endpoint Protection Platform vs Microsoft Defender Threat Intelligence comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and Microsoft Defender Threat Intelligence based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ESET Endpoint Protection Platform vs. Microsoft Defender Threat Intelligence Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Technical support has been very good. They are helpful and responsive.""ESET has regular updates, and it gives me good feedback. It's not too onerous like some of the products I've used in the past.""If it detects ransomware or something, it can isolate that computer.""The product is quite affordable.""The tools and the features available with this solution are very competitive. It is always updated to prevent upcoming attacks.""The most valuable feature of this solution is the management.""The features seem to be alright.""Primarily used to protect computers from viruses and ransomware."

More ESET Endpoint Protection Platform Pros →

"The product’s most valuable feature is the ability to provide threat detection and protection simultaneously.""The product's initial setup phase was straightforward.""I rate the tool's stability a ten out of ten.""It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.""The solution is well integrated with other Microsoft security products.""Microsoft collects trillions of signals from all over the world, which is incredibly valuable. It helps us identify zero-day vulnerabilities and global threats.""I value how Threat Intelligence integrates with the different platforms in Microsoft.""The tool is managed from the cloud, because of which the maintenance is very low."

More Microsoft Defender Threat Intelligence Pros →

Cons
"We would like to see more options in the help menu for users.""The solution lacks the automation I need.""The product could have better integration with third-party products that would help extend functionality.""I used Avira previously and ESET lacks certain aspects in comparison to Avira.""It's not a huge thing, because it doesn't happen very often, but I'll notice sometimes, when there's a startup scan, the computer does bog down a little bit. However, this happens rarely.""The solution can improve the modules, and it is lacking centralized management and visibility of the endpoints.""They recently released an EDR integration. I hope they have more AI or intelligence filtering on the EDR events. Even though it has already got AI, but it is quite a different thing. So, they still have room to improve on the EDR part. This is one small piece that they need to improve. Otherwise, it is just fine.""The detection could be better in ESET Endpoint Security. Sometimes it takes time to detect threats and might be because it's not holding all the memory. There are some features that have to mature. More features might be available in the higher-end product."

More ESET Endpoint Protection Platform Cons →

"The price could be improved.""One area that can be improved is reducing false positives.""Technical support could be a bit better.""I would like to see more AI features and capabilities.""There could be AI functionality included for features like reporting and dashboard preparation.""We encounter problems connecting the product deployed on the user endpoints with the servers.""The software is expensive.""Microsoft Defender Threat Intelligence should integrate with different platforms."

More Microsoft Defender Threat Intelligence Cons →

Pricing and Cost Advice
  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "Considering Microsoft is constantly changing licensing, I would give it a seven out of ten. It can be difficult to get your head around it, especially for small to medium-sized enterprises (SMEs)."
  • "They offer two license plans: Microsoft Defender for endpoints and Microsoft Defender for businesses."
  • "The product’s pricing is worth it."
  • "The solution can be licensed, but most users would already have it in their Office 365 license."
  • "It is an expensive product."
  • "The tool is expensive as a stand-alone solution. However, it is not cheap when you purchase it as a bundle."
  • "I rate the product's price a six or seven on a scale of one to ten, where one is expensive, and ten is cheap."
  • "I use the product's default version, which is a free one and not the licensed version."
  • More Microsoft Defender Threat Intelligence Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Top Answer:It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.
    Top Answer:I would like for there to be extra confirmation that there aren't viruses. Even if the virus detection software is always running there could be hidden applications that are using the computer.
    Top Answer:We use the product for endpoint security of machines. It includes threat detection, defining compliance rules, and governance policies. It helps us with extracting reports as well.
    Ranking
    Views
    2,237
    Comparisons
    1,888
    Reviews
    39
    Average Words per Review
    389
    Rating
    8.4
    Views
    441
    Comparisons
    235
    Reviews
    22
    Average Words per Review
    383
    Rating
    8.4
    Comparisons
    Also Known As
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Learn More
    Microsoft
    Video Not Available
    Overview

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Microsoft Defender Threat Intelligence is a comprehensive security solution that provides organizations with real-time insights into the latest cyber threats. Leveraging advanced machine learning and artificial intelligence capabilities, it offers proactive threat detection and response, enabling businesses to stay one step ahead of attackers. With Microsoft Defender Threat Intelligence, organizations gain access to a vast array of threat intelligence data, including indicators of compromise (IOCs), security incidents, and emerging threats. This data is collected from a wide range of sources, such as Microsoft's global sensor network, industry partners, and security researchers, ensuring comprehensive coverage and accuracy. The solution's advanced analytics and machine learning algorithms analyze this threat intelligence data in real-time, identifying patterns, trends, and anomalies that may indicate a potential security breach. By continuously monitoring the network and endpoints, Microsoft Defender Threat Intelligence can quickly detect and respond to threats, minimizing the impact of attacks and reducing the time to remediation. 

      Sample Customers
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Information Not Available
      Top Industries
      REVIEWERS
      Manufacturing Company15%
      Non Tech Company11%
      Computer Software Company9%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Government6%
      Retailer6%
      REVIEWERS
      Computer Software Company27%
      Financial Services Firm20%
      Manufacturing Company13%
      Non Profit13%
      VISITORS READING REVIEWS
      Computer Software Company21%
      Educational Organization10%
      Government9%
      Financial Services Firm9%
      Company Size
      REVIEWERS
      Small Business64%
      Midsize Enterprise16%
      Large Enterprise21%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise38%
      REVIEWERS
      Small Business48%
      Midsize Enterprise4%
      Large Enterprise48%
      VISITORS READING REVIEWS
      Small Business25%
      Midsize Enterprise13%
      Large Enterprise62%
      Buyer's Guide
      ESET Endpoint Protection Platform vs. Microsoft Defender Threat Intelligence
      March 2024
      Find out what your peers are saying about ESET Endpoint Protection Platform vs. Microsoft Defender Threat Intelligence and other solutions. Updated: March 2024.
      771,157 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 5th in Advanced Threat Protection (ATP) with 97 reviews while Microsoft Defender Threat Intelligence is ranked 15th in Advanced Threat Protection (ATP) with 24 reviews. ESET Endpoint Protection Platform is rated 8.2, while Microsoft Defender Threat Intelligence is rated 8.4. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of Microsoft Defender Threat Intelligence writes "A tool that offers endpoint protection with low maintenance costs". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Fortinet FortiEDR, whereas Microsoft Defender Threat Intelligence is most compared with Microsoft Sentinel, STAXX, Cisco Threat Grid, ThreatConnect Threat Intelligence Platform (TIP) and VirusTotal. See our ESET Endpoint Protection Platform vs. Microsoft Defender Threat Intelligence report.

      See our list of best Advanced Threat Protection (ATP) vendors.

      We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.