ESET Endpoint Protection Platform vs Trellix Advanced Threat Defense comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and Trellix Advanced Threat Defense based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, Fortinet and others in Advanced Threat Protection (ATP).
To learn more, read our detailed Advanced Threat Protection (ATP) Report (Updated: April 2024).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"There are some great features in ESET Endpoint Antivirus when you are browsing on the internet. For example, they have a notification if within your LAN network something is suspected to be a threat. Additionally, the malware features are very good.""The stability is good.""The most valuable features of this solution are, of course, the IPS/IDS, Intrusion Prevention, Intrusion Detection, and Antivirus.""This solution does not slow down your systems. It is very light.""The performance of the solution is very good it does not impact my hardware and is user-friendly.""The protection and device control features are the most valuable. I found its user interface and integration pretty good. It is very user friendly as compared to other products.""The overall security capability of the product is pretty reliable.""The most valuable features are the sandbox, mail scanning, sandboxing attachments, files, and that it responds to VPN porting."

More ESET Endpoint Protection Platform Pros →

"Its greatest strength is the DXL client which can rapidly disseminate attack information to all clients via the McAfee Agent instead of going through the ePO server.""Provides good exfiltration, and is an all-in-one product.""It is stable and reliable.""The most valuable features are the administration console and its detection and response module.""I recommend this solution because of its ease of use.""It is very scalable.""It stops in excess of twenty-five malware events per month, all of which could be critical to the business."

More Trellix Advanced Threat Defense Pros →

Cons
"It's hard to get support for ESET in Hong Kong and China. There's a number to call that goes nowhere. You can upgrade to the premium service, but there are a few restrictions.""The solution lacks the automation I need.""The detection could be better in ESET Endpoint Security. Sometimes it takes time to detect threats and might be because it's not holding all the memory. There are some features that have to mature. More features might be available in the higher-end product.""We'd like the solution to be a next generation antivirus with some sort of artificial intelligence or machine learning angle.""They should have better support for different languages and auto-upgrading.""They need to improve licensing for VMs. When ESET is uninstalled from a VM, the seat stays on the license management server. We have to manually delete the seat from that server because it doesn't know how to handle it. I contacted exclusive ESET support here in Croatia and they told me there is no solution for this yet.""I've had a few other instances where the program stops running, and then you have to restore and reset it.""There are no areas for improvement. It does everything the consumer needs."

More ESET Endpoint Protection Platform Cons →

"The initial setup was industry standard complex. It takes awhile and has a lot of planning involved. It could be simplified with product redesign.""There could be a tool that automatically updates all-new Microsoft IPs, which are available for free to connect to the client.""Make the ATD system a part of the whole product and take the whole thing onto the cloud. While it is there already, it is not to the same level as the on-premise version.""This solution needs to be made "cloud ready".""Lacks remote capabilities not dependent on the internet.""I would like to see future versions of the solution incorporate artificial intelligence technology.""We'd like them to be better at dealing with script threats."

More Trellix Advanced Threat Defense Cons →

Pricing and Cost Advice
  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "The product is expensive, but it is better than the rest of them in the industry."
  • "Our licensing fees for this solution are approximately one million dollars per year."
  • More Trellix Advanced Threat Defense Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Top Answer:I recommend this solution because of its ease of use.
    Top Answer:The product offers good pricing. It was not very expensive.
    Top Answer:There could be a tool that automatically updates all-new Microsoft IPs, which are available for free to connect to the client.
    Ranking
    Views
    2,237
    Comparisons
    1,888
    Reviews
    39
    Average Words per Review
    389
    Rating
    8.4
    Views
    795
    Comparisons
    554
    Reviews
    2
    Average Words per Review
    421
    Rating
    8.5
    Comparisons
    Also Known As
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    McAfee Advanced Threat Defense
    Learn More
    Overview

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Powerful advanced threat detection

      Uncover Hidden Threats

      Combine in-depth static code analysis, dynamic analysis (malware sandboxing), and machine learning to increase zero-day threat and ransomware detection.

      Threat Intelligence Sharing

      Immediately share threat intelligence across your entire infrastructure—including multi-vendor ecosystems—to reduce time from threat encounter to containment.

      Enable Investigation

      Validate threats and access critical indicators of compromise (IoCs) needed for investigation and threat hunting.

      Sample Customers
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      The Radicati Group, Florida International University, MGM Resorts International, County Durham andDarlington NHS Foundation Trust
      Top Industries
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Government6%
      Retailer6%
      REVIEWERS
      Manufacturing Company29%
      Computer Software Company29%
      Security Firm14%
      Financial Services Firm14%
      VISITORS READING REVIEWS
      Financial Services Firm14%
      Computer Software Company13%
      Manufacturing Company12%
      Government12%
      Company Size
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise39%
      REVIEWERS
      Small Business27%
      Midsize Enterprise36%
      Large Enterprise36%
      VISITORS READING REVIEWS
      Small Business23%
      Midsize Enterprise8%
      Large Enterprise69%
      Buyer's Guide
      Advanced Threat Protection (ATP)
      April 2024
      Find out what your peers are saying about Microsoft, Palo Alto Networks, Fortinet and others in Advanced Threat Protection (ATP). Updated: April 2024.
      769,630 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 5th in Advanced Threat Protection (ATP) with 96 reviews while Trellix Advanced Threat Defense is ranked 21st in Advanced Threat Protection (ATP) with 8 reviews. ESET Endpoint Protection Platform is rated 8.2, while Trellix Advanced Threat Defense is rated 7.8. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of Trellix Advanced Threat Defense writes "Easy to set up and use with a nice interface". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Check Point Harmony Endpoint, whereas Trellix Advanced Threat Defense is most compared with Microsoft Defender for Office 365, Fortinet FortiSandbox, Palo Alto Networks WildFire, Microsoft Defender for Identity and Trellix Network Detection and Response.

      See our list of best Advanced Threat Protection (ATP) vendors.

      We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.