The normal security tracking and the real-time warning of viruses or possible threats. We have not currently used the Dynamic Scanner option to set it up for their servers to be checked, but we are planning on activating that on some of our computers. The reports and the data received by the ESET console to feed also our order management tools. The CMDB that we use and have a unique solution, a unique point that oversees all the solutions we have.
ICT Manager at a construction company with 11-50 employees
Responsive technical support, scalability with small customers well defined, with a good interface
Pros and Cons
- "The product is good and has a good interface."
- "Dual management for the customer, who needs to access the local on-premise console from a remote cloud-based console."
What is most valuable?
What needs improvement?
The price could be a little lower and the deployment process could be easier.
Dual management for the customer, who needs to access the local on-premise console from a remote cloud-based console.
For how long have I used the solution?
I have been using ESET Endpoint Security for the past few months.
What do I think about the stability of the solution?
We have not had any issues with the stability of ESET Endpoint Security.
Buyer's Guide
ESET Endpoint Protection Platform
June 2025

Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
What do I think about the scalability of the solution?
We are currently happy with the scalability of ESET Endpoint Security. We are using it with some of our small customers and are not having any issues.
How are customer service and support?
Technical support is very good. Well, truthfully, we did not have any big issues, so we do not know if there is a real case, or what would happen, but so far, they have been very helpful and they resolved our problems in several hours.
How was the initial setup?
The deployment is complex and not very easy to use for most people. You need to be a well-informed IT person for deployment.
What about the implementation team?
The product is good. It has a good interface, but it was not as straightforward as we expected to deploy to the first computers, compared, for example, to the Kaspersky Security Center. You have complete many steps to manage to deploy it. Kaspersky was more efficient, more, let's call it, Adobe-proof.
What's my experience with pricing, setup cost, and licensing?
We found good pricing because we did a trade-off between Kaspersky to ESET. They were very helpful to gain a customer at this moment in time, but the full price is probably a little higher than most other solutions.
Which other solutions did I evaluate?
I think that from the user perspective, it is very similar to Kaspersky. They don't have major differences. Maybe ESET has the Dynamic Scanner option which is something that Kaspersky does not have. That might be a plus towards the Zero-day issues that can come over, but so far, we did not have any use for it. We hope not to have any needs, even in the future.
What other advice do I have?
I would rate ESET Endpoint Security an eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner

architect, owner at Holnaphaz
Easy to install, stable, and provides antivirus protection
Pros and Cons
- "I like everything about ESET Endpoint Security, and as an installer, it's very easy to install the solution, but the most important feature is that it helps defend against any virus. When the virus comes, ESET Endpoint Security stops it."
- "In terms of areas for improvement, I didn't see any from ESET Endpoint Security because what's important is that it works as an antivirus solution. I do find its pricing expensive here in Hungary, so if the price could be lower, that would be good. ESET Endpoint Security is an antivirus, so it only needs to stop the virus. If it had other features, I wouldn't need it. Every program or solution has specific functions and in this case, ESET Endpoint Security is worth it as an antivirus, though in the next release of the solution, it would be better if there's some improvement in its antivirus database."
What is most valuable?
I like everything about ESET Endpoint Security, and as an installer, it's very easy to install the solution, but the most important feature is that it helps defend against any virus. When the virus comes, ESET Endpoint Security stops it.
What needs improvement?
In terms of areas for improvement, I didn't see any from ESET Endpoint Security because what's important is that it works as an antivirus solution. I do find its pricing expensive here in Hungary, so if the price could be lower, that would be good.
ESET Endpoint Security is an antivirus, so it only needs to stop the virus. If it had other features, I wouldn't need it. Every program or solution has specific functions and in this case, ESET Endpoint Security is worth it as an antivirus, though in the next release of the solution, it would be better if there's some improvement in its antivirus database.
For how long have I used the solution?
I've worked with ESET Endpoint Security for twenty years, and I've dealt with it over the last twelve months.
What do I think about the stability of the solution?
ESET Endpoint Security is a stable product.
What do I think about the scalability of the solution?
I'm unsure of how scalable ESET Endpoint Security is.
How are customer service and support?
I didn't have a need for ESET Endpoint Security technical support, so I didn't contact the support team.
How was the initial setup?
The initial setup or installation for ESET Endpoint Security is very easy.
What's my experience with pricing, setup cost, and licensing?
Pricing for ESET Endpoint Security could be lower because here in Hungary, it's expensive.
What other advice do I have?
I'm an installer of ESET Endpoint Security, particularly its latest version.
I'm rating ESET Endpoint Security eight out of ten. I'm not giving it a ten because the solution, being just an antivirus, doesn't do anything for me.
I'm a customer of ESET Endpoint Security.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
ESET Endpoint Protection Platform
June 2025

Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
System Administrator at a transportation company with 10,001+ employees
Beneficial malware defense, useful notifications, but mobile coverage could improve
Pros and Cons
- "There are some great features in ESET Endpoint Antivirus when you are browsing on the internet. For example, they have a notification if within your LAN network something is suspected to be a threat. Additionally, the malware features are very good."
- "ESET Endpoint Antivirus could improve the mobile device experience by having more coverage."
What is our primary use case?
When I was still in Cameroon, I was working for an insurance company called Activa and then we were looking for something different than our current security solution Symantec. We were looking around for a solution and someone contacted us who was proposing ESET Endpoint Antivirus. They gave us a trial version for three months, and during the three months, we put in place a type of proof of concept with some servers, virtual machines, and desktops.
After that three-month trial period was extended, but unfortunately, the company was not convinced by the product, and the managers decided to use another solution called SentinelOne.
What is most valuable?
There are some great features in ESET Endpoint Antivirus when you are browsing on the internet. For example, they have a notification if within your LAN network something is suspected to be a threat. Additionally, the malware features are very good.
When you are using your bank account and your bank card, to do some transaction you will be informed that you are then running under some risk, and then they will then suggest you open a secure page and then use that card inside that secure page. There are some other good website features, such as parental controls. You can prevent your kids from going from one site to another.
When we did the proof of concept on our company we realized that the performance of that server was improved. Users were having access to that server faster than while using the previous security solution. The workload on that server was not enough maybe, but it was a great difference which using ESET Endpoint Antivirus.
What needs improvement?
ESET Endpoint Antivirus could improve the mobile device experience by having more coverage.
For how long have I used the solution?
I have used ESET Endpoint Antivirus within the late 12 months.
How are customer service and support?
The support we received was very good during our trial experience. We were contacted regularly about our experience. We were asked if we faced any difficulties and the agent was nice. We were satisfied with the support.
Which solution did I use previously and why did I switch?
We have used Symantec, SentinelOne, Trend Micro Apex One, and Trend Micro Office Scan.
The feature I saw on Symantec was not available on the version we were using in our proof of concept of ESET Endpoint Antivirus. However, I would have liked to have tested the EDR solution from ESET.
How was the initial setup?
ESET Endpoint Antivirus is not difficult to implement.
What other advice do I have?
If I can separate the home product from corporate products. The home product is better than the corporate solution. The ESET Endpoint Antivirus home solution has a bit of an advantage.
I rate ESET Endpoint Antivirus a seven out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
System Administrator at Korem
Simple and offers low false positives with good pricing
Pros and Cons
- "Ransomware protection is embedded in the solution."
- "It would be useful if they could automate the deployment more."
What is our primary use case?
We have 400 seats, and we use Linux Windows and don't have a lot of Macs, so we haven't tested the level of Mac protection. However, this solution is mostly for device protection from malware and ransomware. It's for endpoint security.
How has it helped my organization?
We had a log4j attack, and ESET was able to protect our server.
What is most valuable?
They do not give us a lot of false positives.
It is not heavy on the server. It does not use a lot of computing power.
The facility of use is very good.
Ransomware protection is embedded in the solution.
It offers effective ransomware protection and good protection overall.
We have been able to very effectively block attacks.
The simplicity of the solution is excellent.
It can scale well.
What needs improvement?
It would be useful if they could automate the deployment more.
We have to deploy agent management before deploying software. For Windows, they have an all-in-one package. However, this is not available for Linux. If they had an all-stack protection for Linux, Windows, and Mac, that would be ideal.
Basic technical support could be better.
For how long have I used the solution?
We've used the solution for about four years.
What do I think about the scalability of the solution?
We have around 400 seats in our company.
It's really great in terms of scaling. We haven't had any issues with extendibility. I have no fears about our being able to scale.
How are customer service and support?
Technical support is okay. They have online chat. However, it's not always easy to reach the right person. You could get more premium support which is better and does direct you to more local support.
How would you rate customer service and support?
Neutral
How was the initial setup?
The initial setup isn't too difficult. I'd rate it nine out of ten in terms of the ease of setup. It's easy to deploy. We install it on-premise, and it is easy to configure. However, if you want to deploy more agents, you have to do it in two steps instead of one.
What's my experience with pricing, setup cost, and licensing?
The pricing is fair.
Which other solutions did I evaluate?
We are looking to do a demo of a variety of solutions to see how they would stand up.
What other advice do I have?
We are not an MSP. We are more of a client.
Overall, they offer good protection at a good price and have a lot of functionality and configuration. It's my go-to product when I consider security at home or at my business. I'd rate the solution nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Provides great protection
Pros and Cons
- "ESET provides good protection."
- "I don't know if it's possible but I'm always looking for better protection."
What is our primary use case?
I have a very simple use case which is for providing protection on my home network.
What is most valuable?
ESET provides good protection.
What needs improvement?
I don't know if it's possible but I'm always looking for better protection.
For how long have I used the solution?
I've been using this solution for 10 years.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
This product is for personal use so I haven't tested scalability.
How was the initial setup?
The initial setup is straightforward, it takes a few minutes.
What's my experience with pricing, setup cost, and licensing?
I think the licensing costs are reasonable.
What other advice do I have?
If you're providing a solution that prevents people from gaining access to my network then I'm happy. I recommend this product and rate it 10 out of 10.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IT Consultant at a insurance company with 501-1,000 employees
Reasonably priced, reliable, and user-friendly.
Pros and Cons
- "It's easy to set up and quick to deploy."
- "We'd like the solution to be a next generation antivirus with some sort of artificial intelligence or machine learning angle."
What is our primary use case?
We primarily use the solution for endpoint security. We use it on PCs, laptops, and software. It acts as an antivirus.
What is most valuable?
The solution is user-friendly with good memory. It's not heavy and very simple.
It is stable and reliable.
We can scale the product if we need to.
The pricing is reasonable.
It's easy to set up and quick to deploy.
What needs improvement?
We'd like the solution to be a next generation antivirus with some sort of artificial intelligence or machine learning angle.
For how long have I used the solution?
I've used the solution for around ten years.
What do I think about the stability of the solution?
The stability I'd rate eight out of ten. It's very reliable. There are no bugs or glitches, and it doesn't crash or freeze.
What do I think about the scalability of the solution?
The scalability is good. I'd rate it seven out of ten.
We have around 200 users on the solution right now.
Which solution did I use previously and why did I switch?
We previously used McAfee. However, it was too heavy for us. It needed too much memory.
How was the initial setup?
The initial setup is pretty straightforward. I'd rate the ease of setup eight out of ten.
Deployment should only be around two or three minutes. It is very fast.
What about the implementation team?
While we bought the solution from a third-party, we installed the solution ourselves, in-house.
What's my experience with pricing, setup cost, and licensing?
We did not find the solution to be too expensive.
The solution costs around $20 or $30 per user per year.
What other advice do I have?
We're customers and end-users.
We are using the latest version of the solution.
Overall, I would rate the product eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Senior Software Developer at a manufacturing company with 11-50 employees
Solid, thorough, and transparent behind the scenes
Pros and Cons
- "It rarely gets in the way, and we don't even notice it scanning."
- "I'm not aware of any areas that need improvement."
What is our primary use case?
We just use the solution for ongoing coverage and protection against malware. We have it on our machines, and we just let it do its thing. It does its scans, and there's real-time monitoring. It is basically for everyday use, we just put it on and let it go.
What is most valuable?
Overall, it's a good product. It's transparent. It rarely gets in the way, and we don't even notice it scanning.
When something does come up that's problematic, it comes up with a popup and lets you decide whether to delete or quarantine.
The solution is stable.
What needs improvement?
I'm not aware of any areas that need improvement.
What we need is the same as what we would need with any other malware product. It's got to keep up to date with the latest threats, which they do. It's always an ongoing thing with endpoint protection or really with any kind of security, you've got to be up on the latest threats.
For how long have I used the solution?
I've used the solution for at least a couple of years. It's likely been around four or so.
What do I think about the stability of the solution?
The stability is perfect. There are no bugs or glitches. It doesn't crash or freeze.
What do I think about the scalability of the solution?
I have not tried to scale the product. I wouldn't know if it scales.
We have 20 employees on the product right now and about 15 endpoints.
How are customer service and support?
I've never used technical support. I can't speak to how helpful or responsive they are.
How was the initial setup?
I'm not the network admin and therefore did not deal with the latest setup.
We have a network administrator that handles any necessary maintenance.
What's my experience with pricing, setup cost, and licensing?
I don't deal with licensing. I'm not sure as to what it costs.
What other advice do I have?
I'm an end-user.
From my experience, it's been solid, thorough, and transparent behind the scenes. It just does its thing. I'm very happy with it.
I would recommend it. I'd rate it nine out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Presales Manager Fortinet, Cisco, PostMaster & Makerbot at Amity Infosoft Pvt Ltd
Light on system resources, highly stable and scalable
Pros and Cons
- "The most valuable feature of ESET Endpoint Security is that it is light on resources. It has a very low impact on the system. It uses low memory and the setup size is very low."
- "After we did the initial setup of ESET Endpoint Security, we had to inform users about popups. This solution comes with an in-built software firewall and there can be some popups coming. We must tell the user not to keep, allow, or block anything. That is the main issue on the user side we have faced. The user's experience may not be as good."
What is our primary use case?
I am using ESET Endpoint Security mainly for endpoint protection.
What is most valuable?
The most valuable feature of ESET Endpoint Security is that it is light on resources. It has a very low impact on the system. It uses low memory and the setup size is very low.
For how long have I used the solution?
I have been using ESET Endpoint Security for approximately five years.
What do I think about the stability of the solution?
ESET Endpoint Security is highly stable.
I rate the stability of ESET Endpoint Security a five out of five.
What do I think about the scalability of the solution?
The scalability of ESET Endpoint Security is good. If customers want to add more licensing, they can increase them.
We have approximately 45 people using the solution at all levels in my company.
I rate the scalability of ESET Endpoint Security a five out of five.
How are customer service and support?
The support is good ESET Endpoint Security. My engineers on occasion find the information they need online.
Which solution did I use previously and why did I switch?
I was previously using Seqrite. Our internal team has done POC for ESET Endpoint Security and found many positive points. It was for an international company and the migration was simple.
How was the initial setup?
After we did the initial setup of ESET Endpoint Security, we had to inform users about popups. This solution comes with an in-built software firewall and there can be some popups coming. We must tell the user not to keep, allow, or block anything. That is the main issue on the user side we have faced. The user's experience may not be as good.
What about the implementation team?
We did the implementation of ESET Endpoint Security which took approximately 10 minutes to complete per system with two engineers.
What was our ROI?
ESET Endpoint Security is valuable for the money spent because it is lightweight on the system. We don't need to upgrade existing systems or resources, such as CPUs and memory. If there is an older system, it can run efficiently or function as required.
What's my experience with pricing, setup cost, and licensing?
The price of ESET Endpoint Security is affordable.
I rate the price of ESET Endpoint Security a four out of five.
What other advice do I have?
I recommend this solution to others.
I rate ESET Endpoint Security a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner

Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Endpoint Protection Platform (EPP) Advanced Threat Protection (ATP) Anti-Malware ToolsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Microsoft Defender for Office 365
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
HP Wolf Security
Symantec Endpoint Security
Trellix Endpoint Security Platform
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
Intercept X Endpoint
Cisco Secure Endpoint
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does ESET Endpoint Encryption compare to BitLocker?
- What Is The Biggest Difference Between Carbon Black Cb Defense And ESET Endpoint Security?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?