Try our new research platform with insights from 80,000+ expert users

ESET Endpoint Protection Platform vs NetWitness Platform comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

ESET Endpoint Protection Pl...
Average Rating
8.2
Reviews Sentiment
7.0
Number of Reviews
102
Ranking in other categories
Endpoint Protection Platform (EPP) (17th), Advanced Threat Protection (ATP) (15th), Anti-Malware Tools (7th)
NetWitness Platform
Average Rating
7.4
Reviews Sentiment
7.4
Number of Reviews
37
Ranking in other categories
Log Management (34th), Security Information and Event Management (SIEM) (30th)
 

Mindshare comparison

ESET Endpoint Protection Platform and NetWitness Platform aren’t in the same category and serve different purposes. ESET Endpoint Protection Platform is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 3.1%, down 3.3% compared to last year.
NetWitness Platform, on the other hand, focuses on Log Management, holds 0.4% mindshare, up 0.3% since last year.
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
ESET Endpoint Protection Platform3.1%
Microsoft Defender for Endpoint10.0%
CrowdStrike Falcon8.2%
Other78.7%
Endpoint Protection Platform (EPP)
Log Management Market Share Distribution
ProductMarket Share (%)
NetWitness Platform0.4%
Wazuh12.6%
Grafana Loki8.1%
Other78.9%
Log Management
 

Featured Reviews

Tarkan GU - PeerSpot reviewer
Protects against threats and helps with ransomeware but needs optimization for lower resource usage
We are using ESET products for our clients, especially for entry-level protection tools. The demand for these tools is primarily coming from our clients, and we sometimes propose them to our clients as well We install the product in a standard way as a product. The primary purpose is to protect…
MOTASHIM Al Razi - PeerSpot reviewer
It is a stable solution, but they should make the user interface easier to understand
The solution's initial setup takes work. We have to organize multiple paths and many features. The deployment process takes less than a week. But it takes a month to complete if we want to make the solution smarter by integrating it with various devices. I rate the process as a six out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This solution blocks the brand new malware threats."
"Advanced level endpoint firewall, which helps to block unwanted and malicious traffic."
"In terms of stability, I can rate it at nine out of ten."
"The most valuable features are the sandbox, mail scanning, sandboxing attachments, files, and that it responds to VPN porting."
"The most valuable feature is the antispam module, which comes in the bundle."
"I like the integration; it lets you see the product installed on a particular computer."
"Installing and integrating ESET Endpoint Antivirus was easy. It prevents worms, malware, and Trojans."
"I rate ESET Endpoint Security eight out of 10 for ease of setup. Setting up ESET can be straightforward or complicated depending on the customer's environment. The deployment time varies, but it's typically around five days. We have a team of four or five people involved in the deployment. Only one person is needed for maintenance. The only maintenance is adjusting the configuration of the dashboard."
"The most valuable feature is the ability to write rules and triggers for network communication, and then being able to investigate based on that."
"NetWitness Platform offers flexibility for deployment and robust integration capabilities."
"The development of use cases on the SSA console is quite user friendly. This means that the security analyst or the researcher does not have to learn another language."
"The most valuable feature is the correlation. It can report in real-time and monitor the management."
"The most valuable feature is that we can create our own connectors for any application, and NetWitness provides the training and tools to do it."
"The most valuable feature is the hunting ability to work in a CERT."
"The software is scalable to whatever is required, and you can also put a lot of resources in the cloud."
"NetWitness can be highly beneficial for incident detection and response."
 

Cons

"The initial setup of ESET Endpoint Security was not complex because we have five years of experience. However, it is not as easy if we did not have the experience."
"The feature is somewhat lacking in security protection."
"There are no areas for improvement. It does everything the consumer needs."
"We would like to see more options in the help menu for users."
"I don't know if it's possible but I'm always looking for better protection."
"We do get false positives."
"The solution’s console management and scalability should be improved."
"It would be useful if they could automate the deployment more."
"I believe that integrating the solution with other products such as Oracle would be beneficial."
"The threat detection capability and centralizing and upgrading capability need to be improved. The threat alert capability needs to be improved as well because there is some lag time at present. They need to work on their database search too."
"The implementation needs assistance."
"They should implement algorithms to digest that data and produce additional, more advanced reporting, alerting and support of internal security teams."
"The system architecture is complex and sometimes it’s hard to troubleshoot potential problems."
"We have encountered issues with unresolved crashes."
"There is no support for this product in this country, so problems have to be resolved through global technical teams."
"The initial setup was complex because it takes a lot of time to complete the implementation."
 

Pricing and Cost Advice

"I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients."
"As is the general rule with anything, the solution could be cheaper."
"I think it's available for a pretty fair price. If you know how to use it, then it's a very fair price for what you get."
"The price of the solution is reasonable compared to competitors."
"The price of the solution is very good compared to other solutions."
"It's a cost-effective product"
"There is a license needed to use this solution and there is an annual subscription. The price is inexpensive."
"I pay about $100 a year, so it's really cheap. I'm sure that if I need something else beyond more technical support, I'll need to pay more."
"There is a licensing fee and the customer can choose whether he wishes this to be subscription-based or perpetual."
"The product is expensive."
"The NetWitness Platform may be affordable only for enterprise-level customers, as it may not be within the budget of small and medium-sized businesses."
"It’s cheaper to run virtual machines in a VMware environment."
"The tool is very expensive, so I rate the pricing a ten out of ten. The solution has an annual subscription."
"RSA NetWitness Logs and Packets do not have a subscription model, it's a one-time purchase. There is only a perpetual license."
"The product price was reasonable for my region and the market."
"This is a pricey solution; it's not cheap."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
867,445 professionals have used our research since 2012.
 

Comparison Review

VS
Feb 26, 2015
HP ArcSight vs. IBM QRadar vs. ​McAfee Nitro vs. Splunk vs. RSA Security vs. LogRhythm
We at Infosecnirvana.com have done several posts on SIEM. After the Dummies Guide on SIEM, we are following it up with a SIEM Product Comparison – 101 deck. So, here it is for your viewing pleasure. Let me know what you think by posting your comments below. The key products compared here are…
 

Top Industries

By visitors reading reviews
Comms Service Provider
15%
Computer Software Company
14%
Manufacturing Company
6%
Financial Services Firm
5%
Financial Services Firm
13%
Computer Software Company
12%
Performing Arts
7%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business67
Midsize Enterprise17
Large Enterprise21
By reviewers
Company SizeCount
Small Business9
Midsize Enterprise7
Large Enterprise20
 

Questions from the Community

What is your experience regarding pricing and costs for ESET LiveGuard Advanced?
I would rate ESET Endpoint Protection Platform a five for pricing on a scale from 1 to 10, where 1 is cheap and 10 is expensive.
What needs improvement with ESET LiveGuard Advanced?
The areas where ESET Endpoint Protection Platform could be improved include implementing single sign-on for the cloud environment, true multi-tenant options, and extensive APIs to easily integrate ...
What is your primary use case for ESET LiveGuard Advanced?
The main use case for ESET Endpoint Protection Platform is endpoint protection and blocking malware, making sure that the firewalls on the endpoints are correctly configured and allowing easy manag...
What do you like most about NetWitness Platform?
The product's initial setup phase was not at all difficult.
What is your experience regarding pricing and costs for NetWitness Platform?
The pricing is comparable to others, and I consider the cost to be intermediate. Specific cost details are unknown to me.
What needs improvement with NetWitness Platform?
There is currently no need for improvement in the SIEM ( /categories/security-information-and-event-management-siem ), though there could be potential enhancements by integrating with AI.
 

Also Known As

Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
RSA Security Analytics
 

Overview

 

Sample Customers

ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
Los Angeles World Airports, Reply
Find out what your peers are saying about Microsoft, CrowdStrike, SentinelOne and others in Endpoint Protection Platform (EPP). Updated: September 2025.
867,445 professionals have used our research since 2012.