We use the solution as an antivirus, a local firewall, and anti-malware protection.
Founder/President at Silicon de Costa Rica S.A,
Fast virus detection, powerful firewall, and stability exceptional
Pros and Cons
- "I would say that this solution has the best support team in this kind of Endpoint protection product."
- "In the future, a cloud version of the solution would be great."
What is our primary use case?
What is most valuable?
The best features of this solution are the fast anti-malware and antivirus detection, and the powerful local firewall.
What needs improvement?
In the future, a cloud version of the solution would be great. The interface is too complicated, our clients contact us because they are not able to do some tasks such as updating. In addition, updating the toolkit and detection feature would be advantageous.
For how long have I used the solution?
I have been using the solution for three years.
Buyer's Guide
ESET Endpoint Protection Platform
June 2025

Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
What do I think about the stability of the solution?
The stability is the best.
What do I think about the scalability of the solution?
A lot of our customers are small businesses but we did not have issues with scalability with the solution.
How are customer service and support?
I would say that this solution has the best support team in this kind of Endpoint protection product.
What's my experience with pricing, setup cost, and licensing?
The setup is complicated, there are too many elements to configure.
Which other solutions did I evaluate?
One of our customers who was scheduled to renew 120 licenses in March, is evaluating other solutions because they must have one that is fully in the cloud. ESET is AWS implementation, it is not a true cloud solution.
We have some other customers that are evaluating other solutions such as Broadcom, Norton, McAfee, Kaspersky, and Microsoft. Additionally, some of our larger business customers with more users are evaluating F-Secure.
If I was to compare ESET and Symantec, one of the enormous differences is Symantec provides a cloud version.
What other advice do I have?
We have had a reduction of customers for this product do to the pandemic slowing down operations.
I rate ESET Endpoint Security an eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner

IT Administrator at a outsourcing company with 1-10 employees
Capable of quickly detecting malware and remotely shutting down a computer
Pros and Cons
- "The potential threat protection feature is the most valuable. In the event that one of my computers is not on the network and gets a virus, ESET Endpoint Security quickly detects the malware, and in most cases, it removes the virus. It also has the ability to remotely shut down the computer. I like the remote control part the most."
- "The use of SQL Server can be improved. At times, there is a bit of challenge while linking it with the Javascript. ESET Endpoint Security requires modern technology or modern equipment on site. You will find it difficult to use ESET Endpoint Security with dual-core machines. If they can add the cloud management feature to their product, it will be much easier. If you look at this COVID situation that we are in right now, people are working from home, so you need to control the computers wherever you are. For example, if you are using any email setup and you are hosting it on your own, all the email traffic will be going through the same network. You need to protect all of your computers from the attack. It is best if you can do it remotely rather than having an IT person to come onsite to manage all computers and metrics etc, which isn't a smart way to do it."
What is our primary use case?
I use it to protect my servers.
What is most valuable?
The potential threat protection feature is the most valuable. In the event that one of my computers is not on the network and gets a virus, ESET Endpoint Security quickly detects the malware, and in most cases, it removes the virus. It also has the ability to remotely shut down the computer. I like the remote control part the most.
What needs improvement?
The use of SQL Server can be improved. At times, there is a bit of challenge while linking it with the Javascript.
ESET Endpoint Security requires modern technology or modern equipment on site. You will find it difficult to use ESET Endpoint Security with dual-core machines.
If they can add the cloud management feature to their product, it will be much easier. If you look at this COVID situation that we are in right now, people are working from home, so you need to control the computers wherever you are. For example, if you are using any email setup and you are hosting it on your own, all the email traffic will be going through the same network. You need to protect all of your computers from the attack. It is best if you can do it remotely rather than having an IT person to come onsite to manage all computers and metrics etc, which isn't a smart way to do it.
For how long have I used the solution?
I have been using ESET Endpoint Security for about six years.
What do I think about the stability of the solution?
It is a stable product.
What do I think about the scalability of the solution?
It is scalable. I have had at least 20 users, and I never exceeded 50 users.
How are customer service and technical support?
I don't really have much experience with them. Because of my almost six years of experience with this product, I am able to troubleshoot a lot of issues.
How was the initial setup?
I hardly had any problems. It could be because of the experience with time.
The deployment time depends on the speed of the network. To install it to a standalone workstation, it didn't take me more than 5 minutes to complete the process.
What about the implementation team?
I installed it myself. It gets easier with experience. In the beginning, I required some assistance. I raised some queries online and got a response. I then found someone who is probably certified to do the installation. Now, I can install it on my own. I have also been helping my clients.
What's my experience with pricing, setup cost, and licensing?
It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive.
What other advice do I have?
We definitely plan to continue using this solution. For my clients with small businesses, I really recommend this solution.
I would rate ESET Endpoint Security a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
ESET Endpoint Protection Platform
June 2025

Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
Easy to use, proactive protection, has a good management center, and free training is available
Pros and Cons
- "The most valuable feature of this solution is the management."
- "Everything has some kind of room for improvement."
What is our primary use case?
We are a reseller and this is one of the products that we use ourselves, as well as recommend it to other companies.
The primary use case is as an anti-virus.
How has it helped my organization?
This product is very good at what it does. It's very pro-active and not reactive.
If you're running a company, it makes administration a lot easier.
What is most valuable?
The most valuable feature of this solution is the management. The management center to it is fantastic. I set it up so that it goes over the internet from one site to another, and they're all held centrally.
I don't need to tamper with this solution every day. Rather, it lets me know when there is a problem and then sorts it out.
It has a continually updated database of heuristics for virus detection.
In addition to anti-virus, it will tell you whether your machine needs updates. It will send a red flag if your OS is out of date, or if there are any viruses.
This solution is very easy to use.
ESET will provide you with free training if you need it.
What needs improvement?
Everything has some kind of room for improvement.
How are customer service and technical support?
Technical support for this solution is wonderful. The team is very good.
Which solution did I use previously and why did I switch?
I have used nearly all of these kinds of solutions throughout my career, and this is the one that I tend to go back to because it's all there. Specifically, I have used AVG, Norton, Avast, and BullGuard.
ESET does not have a heavy footprint like Norton.
When I first tried ESET many years ago, it was not as straightforward to use, but it was very good for administration and networks. The fact that it would scan the entire structure of the machine and any drives, in a corporate situation, was quite valuable. After this, I started using it myself and realized just how easy it is to use.
How was the initial setup?
The initial setup of this solution can be a bit confusing if you don't know what you're doing. That said, if you're buying this solution then you are planning on rolling it out across a complete network. In this case, you will have the relevant knowledge so it's quite easy
What's my experience with pricing, setup cost, and licensing?
This solution is a good value for the money.
Which other solutions did I evaluate?
Cisco has been marketing its Umbrella solution, and it is a very good product, but it is also very expensive. It is not economical, whereas ESET falls perfectly right across the board in terms of price and functionality.
What other advice do I have?
This is a good, all-in product. Even the home, end-user products by this vendor are very good. If you're serious about endpoint security then this is the only product you will need because it's a one-stop solution.
I would rate this solution a nine out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
System Organizer at a translation and localization position with 1-10 employees
An easily scalable and highly stable security solution that is easy to deploy
Pros and Cons
- "The tool protects everything."
- "The product should provide a one-click option to renew the licenses."
What is our primary use case?
All users in my domain use the product on their computers.
What is most valuable?
The tool protects everything. It is not just for encryption.
What needs improvement?
The product’s licensing should be a little bit better during renewals. The product should provide a one-click option to renew the licenses. I shouldn’t have to click everything to find out when my license will expire. License administration will be a problem if I have too many computers or users.
For how long have I used the solution?
I have been using the solution for more than ten years.
What do I think about the stability of the solution?
I rate the product’s stability a ten out of ten.
What do I think about the scalability of the solution?
I rate the tool’s scalability a nine out of ten. It is easy to scale the solution. Around 60 users use the solution in my organization. I manage and maintain the product.
How was the initial setup?
The initial setup was simple. The solution is deployed on-premises on our servers and then deployed to our computers.
What about the implementation team?
I did the deployment myself.
What's my experience with pricing, setup cost, and licensing?
I rate the solution’s pricing a seven out of ten. The pricing can be a bit more flexible.
What other advice do I have?
We are happy with the solution. If we want to switch to another vendor, we would have to change everything. It would be too much work. Overall, I rate the product a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IT Specialist at Dragon Maritime See
A stable and scalable solution that offers great detection
Pros and Cons
- "The tool offers great detection. You need time only to setup the environment. After that, it is just plug-and-play to get the solution up and running. We can also control the PC remotely from the cloud and get all the information in one place."
- "The tool needs to explore security possibilities to secure iOS and Mac devices."
What is our primary use case?
We use the tool to protect Microsoft 365.
What is most valuable?
The tool offers great detection. You need time only to setup the environment. After that, it is just plug-and-play to get the solution up and running. We can also control the PC remotely from the cloud and get all the information in one place.
What needs improvement?
The tool needs to explore security possibilities to secure iOS and Mac devices.
For how long have I used the solution?
I have been working with the tool for ten years.
What do I think about the stability of the solution?
The tool is stable.
What do I think about the scalability of the solution?
The product is scalable. You can change the license model quickly. My company has 100 users for the product.
How are customer service and support?
The product's support responds within two hours once you write an email to them. The support of other alternative products takes around five days to respond.
How was the initial setup?
The product's standard configuration is straightforward. For the advanced version, you will need a lot of time to complete. You need one day for the basic setup and testing process. Another two days are needed for advanced setup due to security policies. You just need one person to handle the deployment process.
What other advice do I have?
I would rate the product a nine out of ten. You need to keep one administrator for the solution due to security reasons. You also need to test the product in your environment before start using it.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Engineer at Abona Deutschland GmbH
Stable and efficient in detecting viruses
Pros and Cons
- "It is a scalable solution."
- "Its initial setup process could be more straightforward."
What is our primary use case?
We use the solution for endpoint protection.
What is most valuable?
The solution is very stable and efficient in detecting viruses.
What needs improvement?
They should make the solution's initial setup process easier.
For how long have I used the solution?
We have been using the solution for more than one year.
What do I think about the stability of the solution?
I rate its stability as a ten.
What do I think about the scalability of the solution?
We have 2,000 solution users in our organization. I rate its scalability as a ten.
How are customer service and support?
The solution's customer service is good.
Which solution did I use previously and why did I switch?
We used McAfee and Defender previously. We switched to ESET for its cost and functionality.
How was the initial setup?
The solution's initial setup process has a medium complexity. It takes two weeks to deploy it.
What about the implementation team?
Our team of two engineers deploys and maintains the solution in-house.
What's my experience with pricing, setup cost, and licensing?
The solution's license is moderately priced. We purchase its yearly subscription.
What other advice do I have?
I recommend the solution to others and rate it as a ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
License administrator at Comtrade Group
Highly scalable and invisible solution
Pros and Cons
- "ESET Endpoint Security's best feature is that it's invisible until it detects a problem."
- "ESET Endpoint Security lacks some advanced functionalities and features which would be useful to be interconnected with the solutions we use, such as Microsoft 365."
What is our primary use case?
I use ESET Endpoint Security to detect malware.
What is most valuable?
ESET Endpoint Security's best feature is that it's invisible until it detects a problem.
What needs improvement?
ESET Endpoint Security lacks some advanced functionalities and features which would be useful to be interconnected with the solutions we use, such as Microsoft 365.
For how long have I used the solution?
I've been using ESET Endpoint Security for more than five years.
What do I think about the stability of the solution?
I've had no problems with ESET Endpoint Security's stability.
What do I think about the scalability of the solution?
ESET Endpoint Security is very scalable - we scaled up and down by a few hundred users in a month with no problems.
How are customer service and support?
I'm really satisfied with ESET's technical support, they solve all of our problems immediately.
How was the initial setup?
The initial setup was quick and easy.
What other advice do I have?
I advise anybody considering ESET Endpoint Security to find a good partner to implement it. I would rate ESET Endpoint Security as eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Straightforward setup, stable, and suitable for clients who need a more complex model of security technology
Pros and Cons
- "Primarily used to protect computers from viruses and ransomware."
- "There are some complexities if you want to manipulate the software."
What is our primary use case?
ESET Endpoint Security is primarily used to protect computers from viruses and ransomware.
What needs improvement?
The main feature that could be included in the next release is protection from crypto attacks.
For how long have I used the solution?
We have been using this solution for fifteen years. We have some clients that use various ESET Endpoint products, and we provide regular subscription renewals for our clients.
We deploy on-premises because our clients prefer it.
What do I think about the stability of the solution?
It is a stable product, considering we have been using it for 15 years.
What do I think about the scalability of the solution?
It is somewhat scalable. However, if you need just a few licenses, you sometimes have to buy more than you need. They are sold in packs, bundles and even five-user licenses, so if someone wants to get one license, they may have to buy five, which isn't logical.
How are customer service and support?
We have used the technical support a little bit but more for security purposes.
Which solution did I use previously and why did I switch?
We have used different solutions and are not necessarily tied to only ESET solutions. It depends on the requirements of the client. For example, ESET EndPoint Security is suitable for clients who need a more complex model of security technology. This solution is good for clients if they have a firewall like Sophos or Sophos Antivirus integrated into their firewall.
How was the initial setup?
The initial setup was straightforward and not difficult. There are some complexities if you want to manipulate the software, but in terms of setup, it's not complex. I rate the setup experience a two out of ten, with ten being the most complicated.
What other advice do I have?
Regarding price policy, we prefer to get quotes in Turkish dollars, not in USD. For example, Sophos provides us quotations in Turkish dollars, and then we calculate the price in USD for our clients. It's much better if ESET quotes in a local currency, especially for software. Hardware may be more challenging to sell in a local currency. I would rate this solution an eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Endpoint Protection Platform (EPP) Advanced Threat Protection (ATP) Anti-Malware ToolsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Microsoft Defender for Office 365
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
HP Wolf Security
Symantec Endpoint Security
Trellix Endpoint Security Platform
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
Intercept X Endpoint
Cisco Secure Endpoint
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does ESET Endpoint Encryption compare to BitLocker?
- What Is The Biggest Difference Between Carbon Black Cb Defense And ESET Endpoint Security?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?