I use the solution primarily for endpoint security. In Bangladesh, I can choose the immediate endpoint security that I've installed for the channel. I went for online protection.
Assistant Manager at Cosmopolitan Communications Limited
Good protection with reasonable pricing and good data encryption capabilities
Pros and Cons
- "The pricing is good."
- "While we see dangers within our security system, it would help if there were popups that could immediately alert us or the user of the endpoint that something was detected."
What is our primary use case?
What is most valuable?
The protection on offer is good.
The solution allows for data encryption, which is helpful.
The pricing is good.
The solution is scalable.
The stability has been decent.
What needs improvement?
While we see dangers within our security system, it would help if there were popups that could immediately alert us or the user of the endpoint that something was detected. That way, you have an immediate warning and have to think about if you want to continue what you are doing or not. Right now, it's too slow to react, rather, allows us to react too slowly.
The performance could be better.
For how long have I used the solution?
I've been working with the solution for the last couple of months. It hasn't been that long just yet.
Buyer's Guide
ESET Endpoint Protection Platform
June 2025

Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
What do I think about the stability of the solution?
Aside from not having immediate alerts to potential dangers, the solution is stable.
What do I think about the scalability of the solution?
The solution can scale just fine.
Right now, the use is limited. We've only had it for a few months.
How are customer service and support?
Currently, we're not using any technical support. Although we might in the future, I can't speak to how helpful or responsive they are right now. I've never contacted them.
What's my experience with pricing, setup cost, and licensing?
The pricing of the product is fair. We don't find it to be overly expensive or unreasonable.
Which other solutions did I evaluate?
I've tried other endpoint security trials and have found ESET to be superior.
What other advice do I have?
I'm just a customer and an end-user. I don't have a business relationship with ESET.
At this time, I only have it on my workstation.
The product is good for most endpoints, including laptops and desktops and works well with iOS and Windows systems.
I'd rate the solution at a nine out of ten. I've been happy with the results I've gotten so far.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

IT Manager at Ducart
Easy to install with good technical support and good scalability
Pros and Cons
- "It's a very user-friendly product."
- "There are other features you can add on to help make the security stronger, however, they should offer better security even on a basic level."
What is our primary use case?
We primarily use the solution for its antivirus capabilities. It offers us good security.
What is most valuable?
I like that it doesn't take a lot of resources from the workstation.
It's a very user-friendly product. We find it quite easy to use.
The product is very stable.
The scalability of the solution is quite good.
The installation is pretty straightforward.
We found the technical support to be very helpful and responsive.
What needs improvement?
The solution should continue to work on its security features. It needs to offer better protection to its user base. There are other features you can add on to help make the security stronger, however, they should offer better security even on a basic level.
For how long have I used the solution?
I've been using the solution for about six years at this point. It's been a while. I have spent a good amount of time with the product.
What do I think about the stability of the solution?
We have found that the solution offers good performance is very stable. I can't recall coming across bugs or glitches. It doesn't seem to crash or freeze. It's reliable.
What do I think about the scalability of the solution?
The scalability of the product is great. You can expand it if needed. A company shouldn't have any trouble with scaling.
Currently, we have about 150 users on the product.
How are customer service and technical support?
We've dealt with technical support in the past. Our experience has been largely positive. they are good. They have been helpful and knowledgeable about the product. they respond in a timely manner. I have no complaints about their level of service.
How was the initial setup?
We found the initial setup to be straightforward and simple in terms of execution. it's not too complex. I wouldn't describe the process as difficult.
The deployment is relatively quick. For each client, it takes a matter of minutes.
We have two technical people on staff that can handle the deployment and maintenance of the product.
What about the implementation team?
We did use an integrator to assist us with the initial implementation. The experience overall was quite positive.
What's my experience with pricing, setup cost, and licensing?
The solution does have add-ons that can drive up the price.
What other advice do I have?
We're using the latest version of the solution. I can't speak to the exact version number, however.
I'd rate the solution at an eight out of ten.
We've had a positive experience dealing with the solution. I would recommend it to other users, organizations, or companies.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
ESET Endpoint Protection Platform
June 2025

Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
IT Specialist at a government with 51-200 employees
Works fine, pretty stable, and easy to deploy
Pros and Cons
- "It has been working fine. It lets you know when it finds things. We didn't have any incident where the place had to shut down or was taken over by anything. We haven't had any issues that we know of."
- "It seems to have some issues with updates. When you do updates, it sometimes requests for a reboot, and even when you do the reboot, it still says that you need to reboot. Currently, on my computer, it says that a new ESET Endpoint Antivirus has been installed, and I need to restart the computer for the changes to take effect, but I've already done that, and the same message is still there, which is a little annoying. It should have a feature similar to the Intercept X feature in Sophos."
What is our primary use case?
We are using it to protect our endpoints and servers.
What is most valuable?
It has been working fine. It lets you know when it finds things. We didn't have any incident where the place had to shut down or was taken over by anything. We haven't had any issues that we know of.
What needs improvement?
It seems to have some issues with updates. When you do updates, it sometimes requests for a reboot, and even when you do the reboot, it still says that you need to reboot. Currently, on my computer, it says that a new ESET Endpoint Antivirus has been installed, and I need to restart the computer for the changes to take effect, but I've already done that, and the same message is still there, which is a little annoying.
It should have a feature similar to the Intercept X feature in Sophos.
For how long have I used the solution?
I have been using this solution for a little over a year.
What do I think about the stability of the solution?
Overall, it seems pretty stable.
What do I think about the scalability of the solution?
As far as I know, it is scalable. Currently, we have 30 users in our company. We don't have any plans to increase its usage. We're pretty static here.
How are customer service and technical support?
I haven't had to deal with their tech support. We would go through the MSP, and the MSP generally interfaces with them.
Which solution did I use previously and why did I switch?
We were using Sophos. Our MSP had a bad experience with it, so we decided to go with ESET Endpoint Antivirus. We get it through our MSP, and it was a part of the package, and that's why we dropped Sophos.
Sophos had Intercept X on the server-side to protect the files on the server, but we had to pay extra for it to be on the endpoints. We at least had the server version, which was kind of cool.
How was the initial setup?
It was straightforward. Our MSP has a script, and when you run the script, it kind of gets installed automatically. It also gets configured with their systems. It was pretty easy.
What about the implementation team?
Our MSP is Tech Kollective, and they're very responsive.
What's my experience with pricing, setup cost, and licensing?
It probably is less expensive than Sophos.
What other advice do I have?
I would rate ESET Endpoint Antivirus an eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Head of Infrastructure at Almo
Robust, user-friendly and offers good technical support
Pros and Cons
- "Technical support has been very good. They are helpful and responsive."
- "We would like to see more options in the help menu for users."
What is our primary use case?
We primarily use the solution for managing the security of the endpoints.
What is most valuable?
The product is very user-friendly. It's easy to navigate and understand how to access its features is simple.
Overall, we've enjoyed using the product. It's been good.
The pricing is quite fair. It's not too expensive. We don't have any complaints.
We've found the customization to be very good.
It's not hard to integrate other products.
The stability has been very good. We haven't had any issues so far.
The initial setup is very easy. It's not a complex process.
Technical support has been very good. They are helpful and responsive.
What needs improvement?
We would like to see more options in the help menu for users. If they had more information there to help us troubleshoot or answer specific questions, that would be helpful.
For how long have I used the solution?
I've been using the solution for four years or so.
What do I think about the stability of the solution?
The stability is very good. We haven't had any issues. There are no bugs or glitches. It doesn't crash or freeze. It's very robust.
What do I think about the scalability of the solution?
I've never tried to scale the solution. We have never needed to scale the solution out and therefore never researched that aspect.
We have about 50 people on the solution currently.
How are customer service and technical support?
Technical support has been very good. We find them to be knowledgeable and responsive. We're quite satisfied with their help we receive.
How was the initial setup?
The initial setup is not difficult. It's very, very easy.
The deployment doesn't take very long. Normally, we take two or three months or so to handle the implementation from beginning to end.
What other advice do I have?
We are just a customer and end-user. We are not a partner or reseller. We don't have a special relationship with the company.
I'm not sure which version of the solution we're using at this time.
I'd recommend this solution to other organizations.
On a scale from one to ten, I'd rate the solution at a nine. We've been quite happy with its capabilities.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Technical Consultant at a tech services company with 51-200 employees
Good at detecting potentially dangerous websites, but the alerts can be confusing at times
Pros and Cons
- "The most valuable thing for me is that when I'm using the internet and I reach some site that isn't so secure, or isn't recommended because they don't have a good reputation, ESET will notify me."
- "Sometimes, ESET sends alerts within my own network that cause confusion. That is, it might warn about contamination, or that the VM has crashed, but it doesn't go further than that. It just shows me the alert and sometimes I am not sure what to do about it."
What is our primary use case?
I work as an external consultant for a consulting and teaching company with around 50 employees. We teach courses and do examinations for customers that want to become certified once they complete the courses. In fact, I'm more than an external consultant yet I'm paid differently to a standard employee, and I'm using my whole technology infrastructure here.
I use ESET Endpoint Security on-premises at home because everyone is working from home now and no one has worked in the office for more than a year. For general security, I use the built-in Microsoft firewall and the services offered by ESET. And that's all, because I don't have servers.
ESET Endpoint Security is included on every machine that I have at home, including my wife's, my son's, and my daughters', because we're exposed to the internet. I also have routers which have some functions as a firewall, so that nobody comes into the network uninvited, and I have passwords for every access point.
I have 10 licenses in total, because I also use ESET Endpoint Security on the smartphones and some tablets as well. And in terms of maintenance, I'm the only one in charge of these networks and devices.
What is most valuable?
The most valuable thing for me is that when I'm using the internet and I reach some site that isn't so secure, or isn't recommended because they don't have a good reputation, ESET will notify me. Many times I will decide to just accept ESET's advice and I will stop visiting that website. In some very rare cases, I go through to the site anyway because I already know that it's secure.
What needs improvement?
Sometimes, ESET sends alerts within my own network that cause confusion. That is, it might warn about contamination, or that the VM has crashed, but it doesn't go further than that. It just shows me the alert and sometimes I am not sure what to do about it.
Regarding email security, I would like something more when it comes to preventing phishing attacks. With some of the emails I've received, I have found things that made me refuse to open them, but ESET does not seem to notice. I think that I should be better advised of problematic situations concerning potential phishing emails.
In general, I also think that there could be more in the way of advanced threat detection, for identifying advanced malware and the like. Having an extra service that could detect more advanced malware than typical antivirus software does may be very expensive to have on my entire premises, but I would consider it.
Then, when it comes to the smart TV and the printer, I can't really figure out what's happening when there's a problem. For example, it's difficult to find out whether the appliance has been attacked or not, and it's not so easy to see what is actually going on in the case of a malicious situation.
For how long have I used the solution?
I've been using ESET Endpoint Security for four years now.
What do I think about the stability of the solution?
My impression of stability is good. It's a stable product and it's not very obstructive. I have used other software like ESET Endpoint Security and it was impossible to work because the machine kept filling up with files that they were trying to send back to their company.
What do I think about the scalability of the solution?
I don't have a need to implement ESET Endpoint Security for more than 10 machines, so I don't know how they would handle a higher volume. I'm not sure how I could automate that, in terms of how to download the new versions, and all the security signatures, etc. I assume it can be done, but I have no idea.
How are customer service and technical support?
I haven't spoken with ESET technical support yet because I've never had a reason to.
Which solution did I use previously and why did I switch?
I have previously used the antivirus software from both McAfee and Norton. In fact, my technical support consultant has been recommending that I go back to Norton, and I'm not against the idea, but I would need to have a better comparison to make the switch.
How was the initial setup?
The setup was simple. I set it up manually by installing it on every machine I have. So it was not an automatic process, but it is straightforward enough. It took only 10 minutes per machine.
Where I had a problem was with the smart TVs. It was supposed to function there, but on the HiSense TV I got stuck because I think that the operating system is not the correct version for it to work.
What's my experience with pricing, setup cost, and licensing?
I pay about $100 a year, so it's really cheap. I'm sure that if I need something else beyond more technical support, I'll need to pay more.
Which other solutions did I evaluate?
In the past year I have evaluated Norton, but as I told my technical support consultant, I don't have enough information to make a change. I'm glad to have what I have, even though I know it could be better.
What other advice do I have?
I have recommended ESET Endpoint Security to friends and colleagues already. As a technical person, I would recommend it based on its performance and the way in which it does not block you or get in the way when doing work. Although it could do more with preventing phishing, it catches most other problems.
The solution is very good for what it is sold as, which is not necessarily a complete solution for security. And I would say that I got what I paid for.
I would rate ESET Endpoint Security a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Other (consultant)
CIO at Getter group LTD
Very good endpoint feature, simple to use, and a reasonable price
Pros and Cons
- "The solution has a very good endpoint feature."
- "The feature is somewhat lacking in security protection."
What is our primary use case?
We are customers and resellers of ESET.
What is most valuable?
We use all the features that ESET offers, and I particularly like the endpoint feature.
What needs improvement?
We are constantly facing new threats and if ESET could incorporate an implementable feature that wouldn't require us to buy an additional product to protect the endpoint, that would be very good.
For how long have I used the solution?
I've been using this solution for almost four years.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
The solution is scalable, we've implemented it in every workstation in the company. We have close to 350 licenses. We have just one person dealing with maintenance, the solution updates every day from the internet. Any new upgrades self-implement.
How are customer service and technical support?
Our administrator is usually the one that has contact with technical support. We can email them when necessary and we have a good relationship with them. It's very good for us.
Which solution did I use previously and why did I switch?
We previously used a different endpoint solution but I don't remember the name. We switched for two reasons. Firstly, in the previous solution, the implementation of the different versions to the endpoint was a little complicated. And secondly, the price. ESET is a more reasonably priced solution for us.
Which other solutions did I evaluate?
I know that Cisco also has good endpoint products and it's something we would evaluate and consider. We'd like to see if it can be implemented in our company.
What other advice do I have?
It's important to read all the documentation as it will make implementation easier.
I rate this solution an eight out of 10.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Assistant Researcher at CNRS
Stable with a quick installation process and good MDM features
Pros and Cons
- "The solution has very useful MDM features."
- "There are some new antivirus technologies that rely on AI, artificial intelligence. ESET does not have this technology right now."
What is our primary use case?
I install the solution in mobile devices to secure smartphones and to manage these devices as ESET has MDM, Mobile Device Management. I also use the product for data encryption.
What is most valuable?
I like the central console and the Cloud platform.
The solution has very useful MDM features.
The solution is quite stable. It offers good performance.
The solution scales well if you need it to.
I found the installation process to be quite quick.
What needs improvement?
There are some new antivirus technologies that rely on AI, artificial intelligence. ESET does not have this technology right now. Maybe it's going to. It would be ideal if they followed the lead of other products and added AI into their service offering in the future. Adding AI would allow them to add extra security and to have more intelligent protection services.
For how long have I used the solution?
I've recently installed the product. It's only been a few days. I've tried the product before and have worked with it on and off over the last 10 to 12 years or so.
What do I think about the stability of the solution?
The stability has been very good so far. It doesn't crash or freeze. I haven't noted any bugs or glitches. It's been good.
What do I think about the scalability of the solution?
The product has the capability to scale. If a company needs to expand it, it should be able to do so without any issues.
I've only tried about ten devices so far, however. Therefore, I haven't really attempted to scale very much just yet. We have about 50 users on the solution right now. We do plan to increase usage in the future.
How are customer service and technical support?
We don't have any experience with technical support. We've never used them. I can't speak to their level of knowledge or responsiveness.
Which solution did I use previously and why did I switch?
We previously used Kaspersky.
How was the initial setup?
The initial setup is not complex. It's pretty straightforward.
Overall, the deployment process is quick. It took a few minutes.
We have about three administrators that can handle any maintenance if it is required.
What about the implementation team?
I handled the installation myself. I did not need a consultant or an integrator to assist me.
What's my experience with pricing, setup cost, and licensing?
We do have to pay a license fee in order to use the solution. I can't speak to the exact costs.
What other advice do I have?
I'm not sure which version of the solution we are using. I don't have the version number on-hand. As I installed it a few days ago, it's likely I have downloaded the latest version.
I'd recommend the solution to other organizations. For the most part, we've had a very positive experience.
I'd rate the solution at a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IT Manager at a manufacturing company with 51-200 employees
Stable with good protection, good support, and easy to maintain
Pros and Cons
- "The most valuable feature of this solution is the protection itself, which works well for us."
- "Data Leak Protection is is what we are searching for at the moment. It is not included with ESET."
What is our primary use case?
We are using the management console, ESET Management Center with this suite, and we deploy ESET Endpoint to the PCs and servers.
What is most valuable?
The most valuable feature of this solution is the protection itself, which works well for us.
I don't know what would need improvement. It's a fine solution for us. I don't know what could be better. There are many other solutions to compare with, but I don't know them.
With ESET we are content for now. It is what we need.
What needs improvement?
In the next release, I would like to see DLP included. Data Leak Protection is what we are searching for at the moment. It is not included with ESET.
For how long have I used the solution?
I have been working with ESET Endpoint Security for 10 years.
We are using one of the latest versions.
What do I think about the stability of the solution?
This solution is stable. We have not had any issues.
What do I think about the scalability of the solution?
This is an area that we have not had to experience. It's enough for what have.
We have approximately 100 users in our organization.
How are customer service and technical support?
We have contacted technical support and we are satisfied with them.
Which solution did I use previously and why did I switch?
Previously, we used Norman, but it's only an antivirus. ESET is better.
How was the initial setup?
We only require one person for the maintenance of this solution.
What's my experience with pricing, setup cost, and licensing?
The price could be lower, but it's comparable, as other solutions have a similar price for the same effect.
What other advice do I have?
I would rate ESET Endpoint Security a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Endpoint Protection Platform (EPP) Advanced Threat Protection (ATP) Anti-Malware ToolsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Microsoft Defender for Office 365
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
HP Wolf Security
Symantec Endpoint Security
Trellix Endpoint Security Platform
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
Intercept X Endpoint
Cisco Secure Endpoint
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does ESET Endpoint Encryption compare to BitLocker?
- What Is The Biggest Difference Between Carbon Black Cb Defense And ESET Endpoint Security?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?