ESET PROTECT Enterprise vs Microsoft Defender for Endpoint comparison

Cancel
You must select at least 2 products to compare!
ESET Logo
961 views|760 comparisons
100% willing to recommend
Microsoft Logo
11,989 views|9,330 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 27, 2023

We compared ESET PROTECT Enterprise and Microsoft Defender for Endpoint based on our users' reviews in six categories. We reviewed all of the data, and you can find the conclusion below.

  • Features: ESET PROTECT Enterprise is praised for its performance and intuitive, powerful management interface, with dynamic folders and group capabilities. Microsoft Defender for Endpoint excels in file protection, encryption, and ransomware defense. It integrates seamlessly with other Microsoft security products. Users appreciate its user-friendly interface and scalability.

  • Room for Improvement: ESET PROTECT Enterprise users have suggested that file downloads should be enabled in ESET File Security. They also want more automation and better dashboard reporting. Users say Microsoft Defender for Endpoint should improve its central console and auto-recovery feature. Users also requested better reporting capabilities and integration with third-party platforms.

  • Ease of Deployment: ESET PROTECT Enterprise is generally considered easy to set up, but some users struggled with proxy configuration. On-prem setups take longer and require additional configuration, but cloud setups are problem-free. Microsoft Defender for Endpoint's setup is straightforward. While it can be more complex for larger organizations, it is generally considered simple, particularly for smaller companies or those familiar with Microsoft environments.

  • Service and Support: Customers have had positive experiences with ESET’s customer service, rating it highly. Microsoft customer service garnered mixed feedback. Some praised the fast response times and expertise of the support engineers, while others were dissatisfied with slow replies and a lack of coordination among the support teams.

  • Pricing: ESET PROTECT Enterprise offers low licensing costs. Users find its pricing reasonable. Reviewers say Microsoft Defender for Endpoint is fairly priced, noting that it is typically included for free with Windows or Microsoft Office 365 subscriptions. However, some users believe that Microsoft's pricing could be more affordable, and others noted that their licensing models can be complex.

  • ROI: Users said that ESET PROTECT Enterprise delivered a positive ROI. Microsoft Defender for Endpoint delivers cost savings, enhanced efficiency, and heightened threat management.

Comparison Results: ESET PROTECT Enterprise is an affordable solution that is highly regarded for its impressive performance, resource efficiency, and hassle-free setup. At the same time, users say ESET PROTECT Enterprise could enhance its file downloading capability and automation. Microsoft Defender for Endpoint offers sophisticated protection against ransomware, easy deployment, and smooth integration with Microsoft solutions. However, Microsoft’s customer support has received middling reviews, and users would like better compatibility with third-party solutions.

To learn more, read our detailed ESET PROTECT Enterprise vs. Microsoft Defender for Endpoint Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable features of ESET File Security are the performance and it doesn't take too many resources.""We can easily manage resources, disable or enable clients and update them.""ESET PROTECT Enterprise is reliable.""The most valuable feature of ESET Protect is the security while accessing any transaction, such as online banking systems. When I access a banking website a new browser opens which is more secure, which I find very useful.""The solution offers a lot of configuration capabilities.""It's helped us with restrictions and knowing which users we can provide permissions to and which users we need to restrict.""The solution doesn't have high memory usage.""The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats."

More ESET PROTECT Enterprise Pros →

"There are some competitive products on the market, but the best is Microsoft Defender because it's very easy to integrate. That's one reason a lot of clients want Microsoft Defender. It's also very easy to implement compared to other solutions.""The installation is straightforward.""We found that because the endpoint devices are based on Microsoft Windows devices and Windows Defender is integrated with the foundation and the core layer, it makes it more integrated and more agile in terms of responding to any security threats or changes or development""This is not an inventory solution, but it helps you take count of how many workstations you have, as well as what software is installed on each of them.""It doesn't cause the slowness of the system, which is one of the reasons why I like it.""The technical support from Microsoft is very good. We are part of the Microsoft Suite, and from being part of this we have consistent news regarding Microsoft Defender for Endpoint.""Provides good security features and you can view it in the central console.""The most valuable features are that it is flexible, and it is integrated with Microsoft products."

More Microsoft Defender for Endpoint Pros →

Cons
"I would like to see more features on the reporting side of things.""The solution can be quite technical and therefore is challenging for new users.""The availability and sustainability could also be improved.""I would like to see more in managing mobile devices in an on-premise solution. The latest news I've heard is that ESET drops mobile management module development for the on-prem version. It's moving to the cloud. Like in endpoint client protection, I would also like to see more of the vulnerability management features and additional app control functionality in ESET Protect.""In the current version of ESET File Security, you cannot download a file, it always wants the real-time upload which you have to wait until the file is ready. This is annoying. In previous versions, you were able to use the downloaded engine.""In terms of management accounts, there's a lot of manuals that seem to be mixed up. Sometimes, it's a little bit confusing.""Its automation can be improved.""The tool is complex and expensive."

More ESET PROTECT Enterprise Cons →

"The solution could use improvement on the interface.""I wish they would extend the use of the Security Central portal, even for the free option of Defender. Because, as companies grow, it is labor intensive to manage the AV and detection part of it. For companies already subscribed to Office 365, I think this would be a good enhancement.""Where we stand right now, compared to other products that are there in the market, they still have to work on their threat intelligence and the overall maturity of detecting the malware.""I would like to see integrations with other products, such as Spunk and other CM solutions. That would create possibilities for me, and for a SOC, to consolidate all events in an older console, not one provided by Microsoft but provided by a third party, and use it to create more insights.""I would like to see the next generation of the tool improved to work with other operating systems, like Linux.""Microsoft Defender for Endpoint could provide us with a more holistic approach, such as collaboration. They can provide us with an environment from where we can manage all the endpoints from one central location, such as overall management.""Defender's cloud integration could be improved.""The time to generate certain alerts on our dashboard can take between 45 minutes to an hour, and I am unsure of the factors that influence this duration."

More Microsoft Defender for Endpoint Cons →

Pricing and Cost Advice
  • "There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
  • "ESET PROTECT Enterprise is affordable."
  • "The product is cost-effective compared to one of its competitors."
  • More ESET PROTECT Enterprise Pricing and Cost Advice →

  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
    Top Answer:Sometimes, the connection to the machine requires troubleshooting. This particular area needs improvement. The installers downloaded from the cloud don't function automatically. It needs manual… more »
    Top Answer:Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment.
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-based… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution Microsoft Defender for Endpoint is a cloud-delivered endpoint security… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature but… more »
    Ranking
    14th
    out of 110 in Anti-Malware Tools
    Views
    961
    Comparisons
    760
    Reviews
    8
    Average Words per Review
    447
    Rating
    9.0
    1st
    out of 110 in Anti-Malware Tools
    Views
    11,989
    Comparisons
    9,330
    Reviews
    74
    Average Words per Review
    1,004
    Rating
    8.3
    Comparisons
    Also Known As
    ESET Protect, ESET File Security
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    Learn More
    Interactive Demo
    ESET
    Demo Not Available
    Overview

    ESET PROTECT Enterprise ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes

    • Cloud-based console with the possibility of an on-premises deployment
    • Provides real-time visibility of all endpoints: desktops, servers, virtual machines and even managed mobile devices
    • Enables full reporting for ESET security solutions
    • Controls endpoint prevention, detection & response layers across all platforms
    • Connect anytime, anywhere from your favorite web browser

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    Sample Customers
    Information Not Available
    Petrofrac, Metro CSG, Christus Health
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company23%
    Comms Service Provider12%
    Construction Company9%
    Educational Organization6%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Comms Service Provider7%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    Company Size
    REVIEWERS
    Small Business67%
    Midsize Enterprise11%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business45%
    Midsize Enterprise19%
    Large Enterprise35%
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise32%
    Large Enterprise45%
    Buyer's Guide
    ESET PROTECT Enterprise vs. Microsoft Defender for Endpoint
    March 2024
    Find out what your peers are saying about ESET PROTECT Enterprise vs. Microsoft Defender for Endpoint and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    ESET PROTECT Enterprise is ranked 14th in Anti-Malware Tools with 10 reviews while Microsoft Defender for Endpoint is ranked 1st in Anti-Malware Tools with 182 reviews. ESET PROTECT Enterprise is rated 9.0, while Microsoft Defender for Endpoint is rated 8.0. The top reviewer of ESET PROTECT Enterprise writes "Constantly improving their online resources to make it easier for new users to work with it". On the other hand, the top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". ESET PROTECT Enterprise is most compared with ESET Endpoint Protection Platform, Wazuh, Avira Antivirus, VirusTotal and Cybereason Next-Generation Antivirus, whereas Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks. See our ESET PROTECT Enterprise vs. Microsoft Defender for Endpoint report.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.