Our company uses the solution as an antivirus and we have 50 users.
CIO at MS ALUM
Good stability with a very easy setup and reasonable pricing
Pros and Cons
- "The solution's features and pricing are pretty good."
- "The scalability could be better."
What is our primary use case?
What is most valuable?
The solution's features and pricing are pretty good.
What needs improvement?
The scalability could be better.
For how long have I used the solution?
I have been using the solution for five years.
Buyer's Guide
ESET Endpoint Protection Platform
June 2025

Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
The solution is scalable but could be better. Scalability is rated a seven out of ten.
How are customer service and support?
We escalated a few issues to support and their help was okay.
How was the initial setup?
The setup is very easy.
What about the implementation team?
We implemented the solution with an integrator and it took a few days. One technician can handle monitoring and ongoing maintenance.
What was our ROI?
You really can't measure ROI because you don't know what attacks you prevented.
What's my experience with pricing, setup cost, and licensing?
The pricing is pretty good.
Which other solutions did I evaluate?
We are not yet sure if the solution meets our needs so are looking into other options.
What other advice do I have?
I rate the solution an eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Secure, reasonably priced, and reliable
Pros and Cons
- "This solution does not slow down your systems. It is very light."
- "While the pricing is good, they could always lower it a bit."
What is our primary use case?
The solution is an antivirus. It's for security. It protects us against hacking attempts.
What is most valuable?
I really like the solution and how it works. It's very secure.
It is very easy to set up.
The solution can scale.
It is very stable.
This solution does not slow down your systems. It is very light.
What needs improvement?
There is nothing to be improved right now.
While the pricing is good, they could always lower it a bit.
For how long have I used the solution?
I've used the solution for ten years. I've used the product for a while. It may have been even longer.
What do I think about the stability of the solution?
The stability is excellent. It's reliable. There are no bugs or glitches. It doesn't crash or freeze.
What do I think about the scalability of the solution?
The product can scale quite well. It's not a problem.
We have about 11 people (or a bit less) on the solution right now. We only have 11 stations and, therefore, will not need to increase usage anytime soon.
How are customer service and support?
We haven't had to contact anyone from ESET. The solution just works. We don't need support. I might have called them once, a long time ago, for a client.
Which solution did I use previously and why did I switch?
We use ESET or Avast typically. That's all. I know of Kaspersky and it is a very bad antivirus. I don't like it. I don't know why. I find lots of bugs in this software. Symantec, I'm aware of it, however, I don't use it. It's very hard for the computer. McAfee is good for beginners.
We used to use Symantec and Norton. We switched from Symantec and Norton as they are very heavy on the computer. They slowed everything down.
How was the initial setup?
The initial setup is effortless and straightforward. It's not overly complex or difficult. It only takes five minutes to deploy everything. It's very simple and very fast.
After ten years, we haven't really had to worry about too much maintenance.
What about the implementation team?
We are able to handle the setup in-house. We did not need any outside assistance from any integrators or consultants.
What was our ROI?
I have not seen any ROI at this point.
What's my experience with pricing, setup cost, and licensing?
We do have a license for the product. We buy it online.
The cost is pretty reasonable. I'd rate it four out of five in terms of affordability. They could always lower the costs a little bit.
What other advice do I have?
We're using the latest version of the product. All my clients are using ESET.
I'd rate the solution ten out of ten. We recommend it to others all the time.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
ESET Endpoint Protection Platform
June 2025

Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
Information security consultant at Ypsilon System
Reliable, good support, and low maintance
Pros and Cons
- "ESET Endpoint Security is stable, I did not have any issues with it."
- "ESET Endpoint Security could improve EDR integration."
What is our primary use case?
I am using ESET Endpoint Security for our basic protection.
What needs improvement?
ESET Endpoint Security could improve EDR integration.
For how long have I used the solution?
I have been using ESET Endpoint Security for approximately two years.
What do I think about the stability of the solution?
ESET Endpoint Security is stable, I did not have any issues with it.
What do I think about the scalability of the solution?
We have approximately 50 people using the solutions but we have 100 servers running it.
We will increase the usage of the solution over time.
How are customer service and support?
We use our local distributor for support and they are very good and friendly.
Which solution did I use previously and why did I switch?
I previously used Symantec and BitDefender.
How was the initial setup?
The initial setup of ESET Endpoint Security can be a little challenging, but overall it is straightforward. If we are to implement the solution for 100 employees it will take approximately one week.
What about the implementation team?
I did the implementation of ESET Endpoint Security with my team.
We do not have many people managing the solution.
What's my experience with pricing, setup cost, and licensing?
The cost of the solution is hard to justify even if the EDR operates well.
What other advice do I have?
My advice to others is this is a very good solution for email protection but for the EDR and SIEM, the integration is not at a high level. However, if you use it for traditional protection it is good.
I rate ESET Endpoint Security an eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Information Security Admin at a retailer with 201-500 employees
Lots of tools, great isolation capabilities, and responsive support
Pros and Cons
- "If it detects ransomware or something, it can isolate that computer."
- "It can be hard to set up if you need to customize it."
What is our primary use case?
We primarily use the solution for endpoint security.
What is most valuable?
It has a lot of tools. I need a tool to have some type of check when people connect to public WiFi. I was able to build some types of profiles and have ESET check the connection type. If there is weak encryption, it will not connect. That is cool. That wasn't available as a feature from Symantec. There's a lot of customization you can do with ESET. There is a lot you can do with it.
I would say the best feature that I like is the isolation. If it detects ransomware or something, it can isolate that computer. It disconnects it from the network.
The solution is stable.
It's scalable.
The technical support has been helpful and responsive.
What needs improvement?
I'm not the person who can suggest some improvements. I haven't covered all of ESET as it is big. I haven't used it all. I'm just touching the surface of it and therefore can't tell how good it is.
So far, it's good. That said, I haven't looked at 50% of it.
It can be hard to set up if you need to customize it.
Maintenance can take a while.
For how long have I used the solution?
I've been using the solution for two years.
What do I think about the stability of the solution?
The solution is very stable. There are no bugs or glitches and it doesn't crash or freeze. It's excellent.
What do I think about the scalability of the solution?
The product can scale.
How are customer service and support?
I've dealt with technical support for some type of onboarding. I had a question about the WiFi area. They took the time and explained it to me. I thought it was a feature request or something. They are responsive. They explain all the details and they suggest fixes and solutions for you. They're good.
Which solution did I use previously and why did I switch?
We have used Symantec. My experience with Symantec is really limited. We switched over to ESET. We didn't have a lot of options with Symantec. For example, we wanted something with a lot more options.
How was the initial setup?
The solution is in the middle of complex and simple. It's not very straightforward if you want some customization, for example. Therefore, it depends. Out of the box, it works great. However, we use IPsec, so the firewall needs people to remote in and remote out. We want to allow some type of traffic over the IPsec when people connect to remote. That said, that has to add some IPs and some policy sets.
There are some policy set modifications. You've got to know it. You've got to just look at it, however, it's easy enough to figure it out. If anyone has some security background, they will figure it out. It is not super complicated if you have a bit of knowledge.
The updates are now the problem. You need time with ESET for cleaning out PUAs and potentially unwanted applications. It gives alarms and there are so many alarms. When we first set it up I just tried to enable all the alarms for the unwanted applications, for things that looked suspicious. However, now there are a ton of alarms. In terms of maintenance, that will need time. However, that's just to clean up garbage applications from your endpoints. It's not really the ESET setup.
What's my experience with pricing, setup cost, and licensing?
I have no idea what the exact pricing is.
What other advice do I have?
We're customers and end users.
The management is cloud-based. All the endpoints report to the cloud. However, we have hybrid people who work from home and people who work on-site. Everyone has ESET.
I'd rate the solution ten out of ten. It's great.
If people want to try ESET, I would say, "Go for it." I love it. It seems to have everything I wanted, and it does a good job. I didn't have any problems. There are basically no problems with it.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Information Technology System Manager at MERCATA VT
Detects threats easily and has a great administration feature
Pros and Cons
- "The administration is its most valuable feature as I can see all versions in one place."
- "I used Avira previously and ESET lacks certain aspects in comparison to Avira."
What is our primary use case?
The solution is used for endpoint users and Samsung servers.
What is most valuable?
The administration is its most valuable feature as I can see all versions in one place.
What needs improvement?
I used Avira previously and ESET lacks certain aspects in comparison to Avira.
For how long have I used the solution?
I have been using ESET Endpoint Antivirus for two years.
What do I think about the stability of the solution?
It is a highly stable solution.
What do I think about the scalability of the solution?
At present two hundred people are using the solution.
Which solution did I use previously and why did I switch?
Previously I had used Avira, which is a German antivirus solution.
How was the initial setup?
ESET's initial setup is straightforward. The setup follows a standard procedure.
What's my experience with pricing, setup cost, and licensing?
ESET is cheap.
What other advice do I have?
I recommend using the solution. I rate the overall solution a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
ESET Support at a computer software company with 11-50 employees
It's a fast, reliable solution that doesn't use a lot of system resources
Pros and Cons
- "ESET is the fastest solution on the market. It's also highly reliable. On top of the base configuration, you can set it to respond to events such as ransomware detection with network isolation and other automatic tasks. Our customers prefer ESET because it's reliable, fast, and light on system resources."
- "It would be nice to have more features in vulnerability scanning, which I believe will happen eventually."
What is our primary use case?
ESET Endpoint Antivirus is a solution for customers with workstations tied to the company network. It's a base ESET product for endpoint protection.
How has it helped my organization?
A fast, effective, and lightweight product for endpoint protection. You don't see it until it reports found malware.
What is most valuable?
ESET is the fastest solution on the market. It's also highly reliable. On top of the base configuration, you can set it to respond to events such as ransomware detection with network isolation and other automatic tasks. Our customers prefer ESET because it's reliable, fast, and light on system resources. If your devices don't have much RAM, having an antivirus solution that doesn't use many resources is critical.
What needs improvement?
It would be nice to have more features in vulnerability scanning, which I believe will happen eventually because it already has some basic functionalities.
For how long have I used the solution?
I have used Endpoint Antivirus for 16 years.
What do I think about the stability of the solution?
I rate ESET Endpoint Antivirus 10 out of 10 for stability.
What do I think about the scalability of the solution?
Everything depends on how well you've built your network. If your network is centralized, has good bandwidth, and you have the correct set of permissions, you'll have no problem deploying ESET. If your network topography is decentralized, you'll need more steps. Also, there is a cloud solution. The cloud-based ESET Protect server can manage up to 50,000 computers, so keep it in mind if you have more.
ESET Endpoint Antivirus is a proven product, built for the last 35 years, brushed and polished to perfection. Customers rarely see malfunctioning of any kind, and if it happens, support will take care of it immediately. There are five different methods to deploy protection on endpoints, with the ability to set the smallest detail in the process. And pretty much everything works flawlessly. There are no limitations to the number of distribution points, number of administrators, configurations of permission sets, or anything that can interfere with the solution's scalability.
How are customer service and support?
The customer support is better than the product.
How would you rate customer service and support?
Positive
How was the initial setup?
I rate ESET Endpoint Antivirus 10 out of 10 for all it is. It's a proven product, polished to perfection, and in the top five products globally. It isn't complicated to set up; believe me, I've been deploying it for 16 years. ESET has been in this field for a long time, so everything is mature and seamless.
The deployment time depends on the network size. From a few hours for the network of 30 endpoints, including the ESET Protect server deployment, to a few days if you have thousands of endpoints and other solutions that need removal.
What about the implementation team?
We deployed the solution in-house.
What's my experience with pricing, setup cost, and licensing?
I rate ESET Endpoint Antivirus a seven out of 10 for affordability, but it lacks features that some pricier products have. The price of Endpoint Antivirus is somewhere in the middle regarding the competitors. It's a decent value. There aren't any additional costs, and the solution is low-maintenance on the customer's end.
What other advice do I have?
I rate ESET Endpoint Antivirus a nine out of 10 overall. Some minor improvements could be made, but customers are happy with Endpoint Antivirus. You don't see it as it's very low on resources, but it's a powerful endpoint client packed with functionalities that can make a difference between hacked and a healthy network.
I recommend using Endpoint Antivirus with ESET Protect server for centralized management, maximum security policies, and automatic isolation tasks for eventualities. A better product, ESET Endpoint Security, brings web control, anti-spam filtering, and a firewall to control the network traffic on your endpoints. The antivirus solution doesn't have those features, so consider the latter if you need those additional functionalities. ESET Endpoint Security also has a secure browser that encrypts communication between the keyboard and the browser. This feature is crucial for banking services and anything online where you're typing in sensitive information or user credentials.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Serbia, reseller
Director Cloud Services at Corrus Cloud Services
Stable, and mature, but the documentation has room for improvement
Pros and Cons
- "The solution is stable."
- "The migration between on-prem and cloud has room for improvement."
What is our primary use case?
The primary use case of the solution is to manage endpoint security.
What is most valuable?
ESET Endpoint Security's ransomware protection is good.
What needs improvement?
The support and documentation have room for improvement.
The migration between on-prem and cloud has room for improvement.
For how long have I used the solution?
I have been using the solution for three years.
What do I think about the stability of the solution?
The solution is stable.
Which solution did I use previously and why did I switch?
We previously used Microsoft Defender but it is not as mature as ESET Endpoint Security.
How was the initial setup?
The on-prem deployment is not straightforward but the cloud deployment is easy.
What other advice do I have?
I give the solution a seven out of ten.
We have 200 people using the solution.
We have two admin people managing the solution.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
I.T. Manager at Pacific Cigarette Company
Competitive and consistently updated to prevent attacks successfully
Pros and Cons
- "The tools and the features available with this solution are very competitive. It is always updated to prevent upcoming attacks."
- "I suspect there will be some changes required to ESET because some experts I know just moved to MDR. I can imagine there might be some issues that were not fully covered by the ESET Endpoint that would be covered by MDR that we're on now."
What is our primary use case?
We use this solution mainly for devices, for antivirus. It also has a firewall that's the extra layer of protection besides the 40-bit file.
We also have a console that we can monitor and get alerts if a certain device is attacked. If there is an attack, we quarantine or upgrade.
We have not had problems with the solution. Whenever we were attacked, it would protect our devices.
What is most valuable?
The tools and the features available with this solution are very competitive. It is always updated to prevent upcoming attacks.
We set up our devices to update on a daily basis. We also run our weekly scan each week. Doing it this way, we never had any problems.
What needs improvement?
I would say this product can be improved if it fully protected everything like consolidated.
I suspect there will be some changes required to ESET because some experts I know just moved to MDR. I can imagine there might be some issues that were not fully covered by the ESET Endpoint that would be covered by MDR that we're on now.
For how long have I used the solution?
I have been using this solution for about ten years.
What do I think about the stability of the solution?
My impression is that it is a very stable solution because we've been using it for ten years and are very happy with it.
What do I think about the scalability of the solution?
The scalability varies because there are lots of different packages. They have antivirus, Endpoint Security, and many different versions. They also have up to personal and student licenses. So it is very flexible.
How are customer service and support?
We work with the third-party partner that we were recommended by ESET. We have always worked with these guys and they have always been on the ground whenever they are needed. They have always assisted and came through for us.
I would say the customer service is excellent.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Previously we used Norton Antivirus. If I remember correctly, some incidents happened then and we lost confidence in them. That's why we moved to ESET.
How was the initial setup?
The initial setup was easy. I would rate it a ten out of ten.
What about the implementation team?
When you use these solutions, you always have to go through a partner. So, because we were going through a partner, they were the ones who helped us deploy it.
What's my experience with pricing, setup cost, and licensing?
I would rate ESET's pricing plan an eight out of ten, with one being cheap and 10 being expensive.
What other advice do I have?
I would recommend this solution because it's quite stable and it does what it's supposed to do and that's good enough.
We have used this solution both personally and in our organization. At one point, we actually had up to 100 users connected using ESET.
I would rate ESET as an overall product, an eight out of ten.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Endpoint Protection Platform (EPP) Advanced Threat Protection (ATP) Anti-Malware ToolsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Microsoft Defender for Office 365
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
HP Wolf Security
Symantec Endpoint Security
Trellix Endpoint Security Platform
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
Intercept X Endpoint
Cisco Secure Endpoint
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does ESET Endpoint Encryption compare to BitLocker?
- What Is The Biggest Difference Between Carbon Black Cb Defense And ESET Endpoint Security?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?