ESET PROTECT Enterprise vs F-Secure Total comparison

Cancel
You must select at least 2 products to compare!
ESET Logo
961 views|760 comparisons
100% willing to recommend
F-Secure Logo
335 views|300 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET PROTECT Enterprise and F-Secure Total based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools.
To learn more, read our detailed Anti-Malware Tools Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"ESET is better in some ways than other vendors because it fulfills many areas where we'd otherwise have to use different products.""The solution doesn't have high memory usage.""ESET PROTECT Enterprise is reliable.""It's helped us with restrictions and knowing which users we can provide permissions to and which users we need to restrict.""The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.""We can easily manage resources, disable or enable clients and update them.""The most valuable feature of ESET Protect is the security while accessing any transaction, such as online banking systems. When I access a banking website a new browser opens which is more secure, which I find very useful.""The most valuable features of ESET File Security are the performance and it doesn't take too many resources."

More ESET PROTECT Enterprise Pros →

"It's a good product for us. The reports and notifications are very good for us."

More F-Secure Total Pros →

Cons
"The solution can be quite technical and therefore is challenging for new users.""The tool is complex and expensive.""I would like to see more in managing mobile devices in an on-premise solution. The latest news I've heard is that ESET drops mobile management module development for the on-prem version. It's moving to the cloud. Like in endpoint client protection, I would also like to see more of the vulnerability management features and additional app control functionality in ESET Protect.""In the current version of ESET File Security, you cannot download a file, it always wants the real-time upload which you have to wait until the file is ready. This is annoying. In previous versions, you were able to use the downloaded engine.""In terms of management accounts, there's a lot of manuals that seem to be mixed up. Sometimes, it's a little bit confusing.""ESET Protect could improve the performance. The performance of the home computers and laptops becomes slow due to their heavy software load. It would be a benefit to make a lighter version of the software which does not have any impact on the performance of the computer's hardware.""I would like to see more features on the reporting side of things.""Its automation can be improved."

More ESET PROTECT Enterprise Cons →

"I would like to see in the future is EDR protection and a lower price for F-Secure Total."

More F-Secure Total Cons →

Pricing and Cost Advice
  • "There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
  • "ESET PROTECT Enterprise is affordable."
  • "The product is cost-effective compared to one of its competitors."
  • More ESET PROTECT Enterprise Pricing and Cost Advice →

  • "We can easily scale and improve security, but the cost is high for us."
  • More F-Secure Total Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
    Top Answer:Sometimes, the connection to the machine requires troubleshooting. This particular area needs improvement. The installers downloaded from the cloud don't function automatically. It needs manual… more »
    Top Answer:Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment.
    Top Answer:It's a good product for us. The reports and notifications are very good for us.
    Top Answer:The product is expensive for us. We pay a little fee for the vendor data systems in some cases.
    Top Answer:There is room for improvement in pricing. In future releases, I would like to see improvements in EDR protection. So, the only thing that I would like to see in the future is EDR protection and a… more »
    Ranking
    14th
    out of 110 in Anti-Malware Tools
    Views
    961
    Comparisons
    760
    Reviews
    8
    Average Words per Review
    447
    Rating
    9.0
    22nd
    out of 110 in Anti-Malware Tools
    Views
    335
    Comparisons
    300
    Reviews
    1
    Average Words per Review
    333
    Rating
    9.0
    Comparisons
    Also Known As
    ESET Protect, ESET File Security
    F-Secure Elements for Microsoft 365
    Learn More
    Overview

    ESET PROTECT Enterprise ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes

    • Cloud-based console with the possibility of an on-premises deployment
    • Provides real-time visibility of all endpoints: desktops, servers, virtual machines and even managed mobile devices
    • Enables full reporting for ESET security solutions
    • Controls endpoint prevention, detection & response layers across all platforms
    • Connect anytime, anywhere from your favorite web browser
    Total peace of mind online Our lives are filled with digital moments. F‑Secure Total makes securing those moments brilliantly simple.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company23%
    Comms Service Provider12%
    Construction Company9%
    Educational Organization6%
    No Data Available
    Company Size
    REVIEWERS
    Small Business67%
    Midsize Enterprise11%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business45%
    Midsize Enterprise19%
    Large Enterprise35%
    No Data Available
    Buyer's Guide
    Anti-Malware Tools
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    ESET PROTECT Enterprise is ranked 14th in Anti-Malware Tools with 10 reviews while F-Secure Total is ranked 22nd in Anti-Malware Tools with 1 review. ESET PROTECT Enterprise is rated 9.0, while F-Secure Total is rated 9.0. The top reviewer of ESET PROTECT Enterprise writes "Constantly improving their online resources to make it easier for new users to work with it". On the other hand, the top reviewer of F-Secure Total writes "Easy to setup and stable solution ". ESET PROTECT Enterprise is most compared with ESET Endpoint Protection Platform, Wazuh, Microsoft Defender for Endpoint, Avira Antivirus and CrowdStrike Falcon, whereas F-Secure Total is most compared with Microsoft Defender for Endpoint, WithSecure Elements Collaboration Protection, ESET Endpoint Protection Platform and ZoneAlarm.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.