We performed a comparison between ESET Endpoint Security and Microsoft Defender for Endpoint based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.
Comparison Results: ESET Endpoint Security ultimately won out in this comparison. Our reviewers agree that ESET Endpoint Security is easy to install and easy to use. In addition, it has excellent customer support.
"The most valuable feature is its threat protection and data privacy, including its cyber attack and data protection, as we need to cover and protect data on user devices."
"appreciate the File Trajectory feature, as it's excellent for an analyst or mobile analyst. I can track everything that happens on our server from my PC or device. Integration with SecureX is a welcome feature because it connects Cisco's integrated security portfolio with our complete infrastructure. Sandboxing is helpful, and integration with the Cisco environment is excellent as we use many of their products, and that's very valuable for us."
"Another of my favorite features is called the Device Trajectory, where it shows everything that's going on, on a computer. It shows the point in time when a virus is downloaded, so you can see if the user was surfing the internet or had a program open. It shows every running process and file access on the computer and saves it like a snapshot when it detects something malicious. It also has a File Trajectory, so you can even see if that file has been found on any of your other computers that have AMP."
"I'm only using the AMP (advanced malware protection) which is protecting my file system from all the malicious things that might happen. It should protect all kinds of things that might happen on the servers, things that I cannot see."
"The biggest lesson that I have learned from using this product is that there is a lot more malware slipping through my email filters than I expected."
"It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it."
"The most valuable feature is signature-based malware detection."
"The threat Grid with the ability to observe the sandboxing, analyze, and perform investigations of different malicious files has been great."
"This solution has a traditional antivirus, I believe that signature-based detection is most valuable."
"The pricing is good."
"It's scalable."
"I have found the ESET Management Console very good. It gives me many features, such as managing users and installing a new version."
"ESET Endpoint Security's best feature is that it's invisible until it detects a problem."
"I like the integration; it lets you see the product installed on a particular computer."
"I find the main valuable feature to be the antivirus, it is very effective with removing viruses."
"The most valuable feature of this solution is the protection itself, which works well for us."
"It's a very solid security system, and the advanced hunting and everything really lets you dive deep into things."
"We are able to productively integrate with existing on-prem, hybrid, or cloud applications."
"The folders and files protection are its most valuable features. These have been valuable because of the increase in ransomware attacks. With these two features, I can ensure that no changes have been made to our system or endpoint folders and files without the user being aware."
"It's a very complete application. I have all the controls in one site. I can track emails, attacks, and threats, and I can research information. I really like this configuration because I have all the information in place."
"One of the valuable features of the solution is the small updates that keep my machine relatively clean from any infections."
"We use Microsoft Defender for the antivirus."
"The attack surface reduction rules are the most valuable. We're able to have unattended remediation actions when the solution works side by side with a local antivirus like Microsoft Defender or Kaspersky. The attack surface reduction rules help us to proactively block and stop threats."
"Coming from an organization where the EDR wasn't strong, it has always been a case of basically searching through the information you already have and looking for something. It was basically trying to find the needle in a haystack. What the Defender platform does is that it reduces the size of the haystack, and it'll say that the needle is over here. Minutes matter, and it certainly zeros you in on the events that are concerning. It also simplifies the effort of trying to get some kind of correlation of behaviors or actions you see in the environment and confirming if something is benign or a threat."
"They could improve the main dashboard to more clearly show me the things that I want to see. When I open the dashboard right now, I see a million things and they are not always the things that I need."
"This product has issues with the number of false positives that it reports."
"The GUI needs improvement, it's not good."
"In Orbital, there are tons of prebuilt queries, but there is not a lot of information in lay terms. There isn't enough information to help us with what we're looking for and why we are looking for it with this query. There are probably a dozen queries in there that really focus on what I need to focus on, but they are not always easy to find the first time through."
"An easier way to do deduplication of machines, or be alerted to the fact that there's more than one instance of a machine, would be useful... That way you could get a more accurate device count, so you're not having an inflated number."
"In terms of the user experience, if the UX design could be much simpler [that would improve things]... if they could make it more intuitive for someone who is not an engineer so that they still can read what's going on in their webpage and understand, that would be something."
"We don't have issues. We think that Cisco covers all of the security aspects on the market. They continue to innovate in the right way."
"The thing I hate the most, which they have not fixed, is when it creates duplicate entries within a console. If you have a computer and you upgrade from Windows 7 to Windows 10, or you upgrade your agent from version 6 to 7, it creates a new instance in there instead of updating the information. Instead of paying a license for one computer, I have to license two computers until I manually go in, search for all the duplicate entries, and clean them out myself."
"The feature is somewhat lacking in security protection."
"The proactive feature is excellent, but I do not believe ESET will make any changes to this feature in the future."
"The solution could be more user-friendly."
"I am a MAC user and my asset cybersecurity is continuously displaying warnings that I am not using their firewall."
"When users renew licenses, they should offer a discount."
"Dual management for the customer, who needs to access the local on-premise console from a remote cloud-based console."
"We would like to see more options in the help menu for users."
"ESET's updates are mostly manual. That's my biggest concern. I'd like it to be more automatic. I've had to download the new version and run it manually to install it. I've got several workstations like that right now."
"The file scanning has room for improvement. Many people use macros within their files, so there should be a mechanism that helps us to scan them for malicious payloads."
"We would like more customization."
"In terms of the architecture of the management infrastructure, we found that other technologies are more simple. Microsoft Defender could be simpler too."
"Some integration components for Mac should be added. We use both Windows 10 desktops and Mac desktops, but presently, the Mac component is still lagging a bit behind."
"Auto recovery is the most important feature that we would need from this solution. For decryption, similar to Malwarebytes, there should be something to be able to recover the data up to the last normal status. Its ability to recover data to the last normal copy must not exceed 5 to 10 minutes."
"It is currently more suitable for end-users rather than enterprises with lots of other processes and third-party tools. It needs improvement on that front. We had many issues while integrating it with our enterprise solutions, such as Splunk, and third-party tools. It provides everything via APIs. Other vendors provide integration with third-party tools, but Microsoft doesn't do that. It is also logging too much and is not serialized from the process aspect. It has all the data, but it is not in a proper format or not properly indexed, which doesn't make it easier for enterprises to use this data. Other vendors provide troubleshooting information that can be used to troubleshoot issues, but Microsoft doesn't provide anything like that."
"Microsoft Defender for Endpoint could improve by providing more user-friendly dashboards. They may be complicated for some."
"Microsoft Defender for Endpoint could improve by adding more security features."
More Microsoft Defender for Endpoint Pricing and Cost Advice →
ESET Endpoint Security is ranked 13th in EPP (Endpoint Protection for Business) with 45 reviews while Microsoft Defender for Endpoint is ranked 1st in EPP (Endpoint Protection for Business) with 121 reviews. ESET Endpoint Security is rated 8.4, while Microsoft Defender for Endpoint is rated 8.0. The top reviewer of ESET Endpoint Security writes "Good at detecting potentially dangerous websites, but the alerts can be confusing at times". On the other hand, the top reviewer of Microsoft Defender for Endpoint writes "Enables ingestion of events directly into your SIEM/SOAR, but requires integration with all Defender products to work optimally". ESET Endpoint Security is most compared with SentinelOne, Sophos Intercept X, Crowdstrike Falcon Endpoint Security and XDR, Cortex XDR by Palo Alto Networks and Symantec Endpoint Security, whereas Microsoft Defender for Endpoint is most compared with Sophos Intercept X, Crowdstrike Falcon Endpoint Security and XDR, Symantec Endpoint Security, SentinelOne and Check Point Harmony Endpoint. See our ESET Endpoint Security vs. Microsoft Defender for Endpoint report.
See our list of best EPP (Endpoint Protection for Business) vendors.
We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.