ESET Endpoint Protection Platform vs Veritas Alta SaaS Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and Veritas Alta SaaS Protection based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ESET Endpoint Protection Platform vs. Veritas Alta SaaS Protection Report (Updated: March 2024).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's easy to set up and quick to deploy.""The most valuable features of ESET Endpoint Antivirus are that it is lightweight, it will not take up too much CPU and memory of the server or workstation. The detection is good and easy to use.""The administration is its most valuable feature as I can see all versions in one place.""ESET Endpoint Security is stable. When comparing the solution to competitors it is more stable.""A feature we like is setting the GUI of ESET Endpoint Security/ESET File Security to silent mode because some servers and clients can have performance issues.""The pricing is reasonable.""Ransomware protection is embedded in the solution.""There are some great features in ESET Endpoint Antivirus when you are browsing on the internet. For example, they have a notification if within your LAN network something is suspected to be a threat. Additionally, the malware features are very good."

More ESET Endpoint Protection Platform Pros →

"The most valuable feature is that it is simple to use.""The solution's hardware appliance is very scalable and very useful.""What I like most about Veritas SaaS Backup is that it is easy to work on.""The duplication is the solution's most valuable feature.""I think the most important feature is the ability of SaaS Backup to cover all modules proposed by Office 365, because competing solutions don't cover the total scope.""Veritas is loaded with features because the appliance is ready to integrate with the cloud in cases where the customers have a hybrid or cloud environment.""It's a good solution. It's pretty stable.""he most valuable feature is that it's not so intrusive with computer resources."

More Veritas Alta SaaS Protection Pros →

Cons
"There are no areas for improvement. It does everything the consumer needs.""Its initial setup process could be more straightforward.""In terms of what is lacking in ESET, it really would need more features for the users when they are working outside of the corporate network.""The solution includes only Intrusion Detection and not IPS, which is an important feature that is missing in my version.""The tool needs to explore security possibilities to secure iOS and Mac devices.""It's hard to get support for ESET in Hong Kong and China. There's a number to call that goes nowhere. You can upgrade to the premium service, but there are a few restrictions.""A few times, we have had problems with downloading an agent. We had to try multiple times and multiple uploads.""It would be great to have VIP functions added to the solution in a future release."

More ESET Endpoint Protection Platform Cons →

"Licensing has been a struggle. It went from bronze, silver to gold. Licensing needs more sophistication. It has features that are sold as separate add-ons.""The implementation could be improved. The server setup is very easy, but some specific client implementation, for example, Oracle or SQL servers, are a little bit complicated. they should offer a bit more assistance with the setup for these particular items.""Technical support can be improved.""In the future, we would like to see support for virtualized machines.""When you finish a project, the client should have the opportunity to browse the files rather than simply ending the contract. Also, it's not possible to recover earlier versions. It should be possible to have a database for recovering files after you finish a contract. There's no solution for this from Veritas.""The solution does lack a lot of features, and we're considering switching.""The usability of the solution isn't the best.""The go-between is a Veritas partner, so the customer support was not that good. The solution is fine except when there is a purchasing crisis where you have to remake the ecosystem. It causes a lot of issues. The support was a problem, but we're okay with it as long as we have someone to communicate with."

More Veritas Alta SaaS Protection Cons →

Pricing and Cost Advice
  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "The program is quite expensive."
  • "SaaS Backup isn't the most expensive solution."
  • "This solution is not cheap and not expensive but priced in the mid-range."
  • "I would rate this solution's pricing as five out of five."
  • More Veritas Alta SaaS Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Top Answer:Veritas is loaded with features because the appliance is ready to integrate with the cloud in cases where the customers have a hybrid or cloud environment.
    Top Answer:I believe there are different licenses for different features and performance enhancements on the appliance. So far, we only have licenses for adding clients and also for monitoring and deduplication.
    Top Answer:The go-between is a Veritas partner, so the customer support was not that good. The solution is fine except when there is a purchasing crisis where you have to remake the ecosystem. It causes a lot of… more »
    Ranking
    Views
    2,237
    Comparisons
    1,888
    Reviews
    39
    Average Words per Review
    389
    Rating
    8.4
    Views
    50
    Comparisons
    34
    Reviews
    2
    Average Words per Review
    502
    Rating
    8.0
    Comparisons
    Also Known As
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    SaaS Backup
    Learn More
    Veritas
    Video Not Available
    Overview

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Veritas Alta SaaS Protection is a comprehensive cloud-to-cloud backup and recovery solution designed to protect critical data and applications in Software-as-a-Service (SaaS) environments. With the increasing adoption of SaaS applications like Microsoft Office 365 and Salesforce, organizations need a reliable and efficient way to safeguard their data from accidental deletion, malicious attacks, and other data loss scenarios.

      This product overview will highlight the key features and benefits of Veritas Alta SaaS Protection. Firstly, it offers automated and continuous backup of SaaS data, ensuring that organizations can easily recover lost or corrupted data with minimal downtime. The solution supports a wide range of SaaS applications, including email, calendars, contacts, files, and collaboration platforms.

      Veritas Alta SaaS Protection provides granular recovery options, allowing users to restore individual items, folders, or entire applications as needed. This flexibility ensures that organizations can quickly recover specific data without the need for a full system restore. Additionally, the solution offers point-in-time recovery, enabling users to restore data from a specific date and time, further enhancing data protection and compliance requirements.

      Another key feature of Veritas Alta SaaS Protection is its advanced security capabilities. The solution encrypts data both in transit and at rest, ensuring that sensitive information remains secure throughout the backup and recovery process. It also provides multi-factor authentication and role-based access controls, allowing organizations to enforce strict access policies and prevent unauthorized access to their SaaS data.

      Furthermore, Veritas Alta SaaS Protection offers a user-friendly interface and intuitive management console, making it easy for organizations to configure and monitor their backup and recovery processes. The solution provides comprehensive reporting and auditing capabilities, allowing administrators to track backup status, monitor storage usage, and generate compliance reports.

      Sample Customers
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Information Not Available
      Top Industries
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Government6%
      Retailer6%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm13%
      Government10%
      Manufacturing Company7%
      Company Size
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise39%
      REVIEWERS
      Small Business69%
      Midsize Enterprise8%
      Large Enterprise23%
      VISITORS READING REVIEWS
      Small Business27%
      Midsize Enterprise14%
      Large Enterprise59%
      Buyer's Guide
      ESET Endpoint Protection Platform vs. Veritas Alta SaaS Protection
      March 2024
      Find out what your peers are saying about ESET Endpoint Protection Platform vs. Veritas Alta SaaS Protection and other solutions. Updated: March 2024.
      769,630 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 5th in Advanced Threat Protection (ATP) with 96 reviews while Veritas Alta SaaS Protection is ranked 25th in Advanced Threat Protection (ATP) with 12 reviews. ESET Endpoint Protection Platform is rated 8.2, while Veritas Alta SaaS Protection is rated 8.0. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of Veritas Alta SaaS Protection writes "It's a user-friendly solution that helps us migrate our customers from their local servers". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Check Point Harmony Endpoint, whereas Veritas Alta SaaS Protection is most compared with Veritas NetBackup, Commvault Cloud, AWS Backup, Veritas Backup Exec and Azure Backup. See our ESET Endpoint Protection Platform vs. Veritas Alta SaaS Protection report.

      See our list of best Advanced Threat Protection (ATP) vendors.

      We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.