2020-01-26T09:27:00Z

What do you like most about ESET LiveGuard Advanced?

Miriam Tover - PeerSpot reviewer
  • 0
  • 15
PeerSpot user
57

57 Answers

MK
Real User
Top 5
2023-08-04T15:16:26Z
Aug 4, 2023

The tool protects everything.

Search for a product comparison
Hadži-Aleksandar Šešević - PeerSpot reviewer
Real User
Top 10
2023-08-01T15:09:00Z
Aug 1, 2023

The administration is its most valuable feature as I can see all versions in one place.

PF
Real User
Top 10
2023-07-27T14:57:45Z
Jul 27, 2023

ESET Endpoint Security’s most valuable feature is the management console.

Kaveesha Liyanage - PeerSpot reviewer
Real User
Top 5
2023-05-29T11:09:00Z
May 29, 2023

It can block certain web pages that may contain viruses or pose a threat to the computer.

DD
Reseller
Top 5
2023-05-25T17:19:00Z
May 25, 2023

ESET is the fastest solution on the market. It's also highly reliable. On top of the base configuration, you can set it to respond to events such as ransomware detection with network isolation and other automatic tasks. Our customers prefer ESET because it's reliable, fast, and light on system resources.

MS
Real User
Top 20
2023-04-24T16:15:00Z
Apr 24, 2023

The tool offers great detection. You need time only to setup the environment. After that, it is just plug-and-play to get the solution up and running. We can also control the PC remotely from the cloud and get all the information in one place.

Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
SK
Real User
Top 10
2023-04-10T10:46:00Z
Apr 10, 2023

It is a scalable solution.

Sam  Mathai - PeerSpot reviewer
Real User
Top 10
2023-04-06T06:41:48Z
Apr 6, 2023

The solution is stable.

Joseph Guay - PeerSpot reviewer
Real User
Top 10
2023-04-04T15:13:34Z
Apr 4, 2023

Ransomware protection is embedded in the solution.

DC
Real User
Top 5
2023-04-04T07:52:00Z
Apr 4, 2023

The features seem to be alright.

JL
Real User
2023-04-03T05:51:28Z
Apr 3, 2023

I rate ESET Endpoint Security eight out of 10 for ease of setup. Setting up ESET can be straightforward or complicated depending on the customer's environment. The deployment time varies, but it's typically around five days. We have a team of four or five people involved in the deployment. Only one person is needed for maintenance. The only maintenance is adjusting the configuration of the dashboard.

Kiarash Heydari - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-03-28T10:06:20Z
Mar 28, 2023

The most valuable features for me in ESET Endpoint Security are the antivirus feature and detection.

YD
Real User
Top 20
2023-03-27T06:38:41Z
Mar 27, 2023

The product does not slow down the machine.

NG
Real User
Top 5
2023-03-16T14:38:50Z
Mar 16, 2023

The pricing is reasonable.

Nir Nat - PeerSpot reviewer
Real User
Top 5
2023-03-09T22:00:50Z
Mar 9, 2023

ESET provides good protection.

ET
Real User
Top 5
2023-02-27T14:48:44Z
Feb 27, 2023

The most valuable feature of ESET Endpoint Security is the antivirus for the endpoints.

IP
Real User
Top 5
2023-02-27T10:31:18Z
Feb 27, 2023

It's light. I almost don't know that I am using it.

Aqeel Junaid - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-02-27T09:22:15Z
Feb 27, 2023

ESET Endpoint Security is stable. When comparing the solution to competitors it is more stable.

OF
Real User
Top 5
2023-02-21T14:30:09Z
Feb 21, 2023

The solution's features and pricing are pretty good.

BT
Consultant
Top 10
2022-12-21T16:11:06Z
Dec 21, 2022

It's easy to set up and quick to deploy.

DN
Real User
Top 5
2022-12-12T14:34:45Z
Dec 12, 2022

The tools and the features available with this solution are very competitive. It is always updated to prevent upcoming attacks.

ManojNair2 - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-11-18T15:40:01Z
Nov 18, 2022

The overall security capability of the product is pretty reliable.

DC
Real User
Top 10
2022-11-17T14:46:46Z
Nov 17, 2022

It rarely gets in the way, and we don't even notice it scanning.

SA
Reseller
Top 10
2022-11-04T15:04:53Z
Nov 4, 2022

It can scale as well.

Claudio Dosio - PeerSpot reviewer
Real User
Top 5
2022-09-15T11:03:31Z
Sep 15, 2022

The product is good and has a good interface.

OC
Real User
Top 10
2022-09-05T17:39:28Z
Sep 5, 2022

The stability is good.

AL
Real User
Top 10
2022-09-02T12:54:46Z
Sep 2, 2022

The most valuable features of this solution are, of course, the IPS/IDS, Intrusion Prevention, Intrusion Detection, and Antivirus.

YH
Real User
Top 10
2022-08-31T12:18:44Z
Aug 31, 2022

The maintenance is easy.

UpendraMakwana - PeerSpot reviewer
Real User
Top 10
2022-08-29T13:11:11Z
Aug 29, 2022

The most valuable feature of ESET Endpoint Security is that it is light on resources. It has a very low impact on the system. It uses low memory and the setup size is very low.

Wai KongWong - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-08-26T01:41:58Z
Aug 26, 2022

ESET Endpoint Security is stable, I did not have any issues with it.

Harold Shamanoh - PeerSpot reviewer
Real User
Top 10
2022-08-09T14:35:59Z
Aug 9, 2022

I like the integration; it lets you see the product installed on a particular computer.

MK
Real User
Top 5
2022-08-08T09:41:00Z
Aug 8, 2022

It's scalable.

Crewmem67 - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-08-01T10:13:00Z
Aug 1, 2022

This solution does not slow down your systems. It is very light.

AH
Real User
Top 10
2022-07-24T07:14:00Z
Jul 24, 2022

I like everything about ESET Endpoint Security, and as an installer, it's very easy to install the solution, but the most important feature is that it helps defend against any virus. When the virus comes, ESET Endpoint Security stops it.

Dimitrije Stošić - PeerSpot reviewer
Real User
Top 10
2022-07-21T08:27:14Z
Jul 21, 2022

ESET Endpoint Security's best feature is that it's invisible until it detects a problem.

ET
Real User
Top 5
2022-07-18T22:26:00Z
Jul 18, 2022

All of our devices are integrated with the solution.

John Michalakoudis - PeerSpot reviewer
Reseller
Top 10
2022-07-13T11:42:12Z
Jul 13, 2022

The most valuable features of ESET Endpoint Antivirus are the search engine, easy firewall setup, and ransomware scans.

Tarkan GU - PeerSpot reviewer
Real User
Top 10
2022-07-03T14:35:00Z
Jul 3, 2022

Primarily used to protect computers from viruses and ransomware.

Saddam Lateef - PeerSpot reviewer
Real User
Top 5
2022-07-01T21:37:15Z
Jul 1, 2022

If it detects ransomware or something, it can isolate that computer.

BP
Consultant
Top 10
2022-06-22T06:54:46Z
Jun 22, 2022

The most valuable feature in ESET Endpoint Security is the game mode to restrict notifications.

BL
Real User
Top 10
2022-06-16T15:50:00Z
Jun 16, 2022

They do a program where you can renew for three years. It's very reasonable, as far as the cost per year, because you can renew for three years. They will also do multiple computers, so I actually protect all my family computers, as well as my work computers, all under one license. This means I only have to deal with re-upping my license once every three years. That's the big thing for me.

SAMUELMWANGI - PeerSpot reviewer
Real User
Top 5
2022-05-05T17:34:00Z
May 5, 2022

Installing and integrating ESET Endpoint Antivirus was easy. It prevents worms, malware, and Trojans.

Kenneth-Lo - PeerSpot reviewer
Real User
Top 5
2022-05-03T10:54:03Z
May 3, 2022

The most valuable features of ESET Endpoint Antivirus are that it is lightweight, it will not take up too much CPU and memory of the server or workstation. The detection is good and easy to use.

TI
Real User
Top 5
2022-04-25T09:35:01Z
Apr 25, 2022

We do not have a domain structure yet but we can manage our client stations via this solution's managing interface. This means that we don't need to have any extra management platforms.

MH
Real User
Top 10
2022-03-28T15:05:15Z
Mar 28, 2022

The dashboard is useful for management, and its cost for the features is hard to beat.

Daniel Bagley - PeerSpot reviewer
Real User
2022-03-24T14:23:38Z
Mar 24, 2022

The most valuable feature of ESET Endpoint Security performance.

TAYIM Henri - PeerSpot reviewer
Real User
2022-02-04T19:27:58Z
Feb 4, 2022

There are some great features in ESET Endpoint Antivirus when you are browsing on the internet. For example, they have a notification if within your LAN network something is suspected to be a threat. Additionally, the malware features are very good.

MP
Real User
2022-01-13T08:46:39Z
Jan 13, 2022

The solution offers impressive advanced protection.

MA
Real User
2022-01-04T21:39:18Z
Jan 4, 2022

The solution is very lightweight and does not consume that much processor in terms of CPU utilization. The centralized management system is very good.

MY
Real User
2021-12-21T12:54:00Z
Dec 21, 2021

ESET has regular updates, and it gives me good feedback. It's not too onerous like some of the products I've used in the past.

MK
Real User
2021-12-14T10:15:00Z
Dec 14, 2021

I have found ESET Endpoint Antivirus is light on system resources compared with other antivirus solutions that tend to be very heavy on the computers system resources. Additionally, the solution is very secure.

MS
Real User
2021-11-18T13:43:48Z
Nov 18, 2021

The performance of the solution is very good it does not impact my hardware and is user-friendly.

MK
Real User
2021-11-16T13:57:06Z
Nov 16, 2021

I have found the ESET Management Console very good. It gives me many features, such as managing users and installing a new version.

AG
Real User
2021-10-22T18:59:04Z
Oct 22, 2021

The software and hardware inventory that you can create by using the console is valuable. It is also very light on hardware resources.

JB
Real User
2021-10-11T07:46:50Z
Oct 11, 2021

The stability is great.

KL
Real User
2021-10-08T08:23:24Z
Oct 8, 2021

It is pretty easy to deploy. Its update definition file is small, so it can dispatch very quickly within the enterprise. The product itself is very lightweight, so it won't delay your endpoint. You also don't have to do any difficult configuration because it comes with a very good default setting. So, you just install it and forget it.

EY
Real User
2020-01-26T09:27:00Z
Jan 26, 2020

The pricing, if compared to other products, is cheap.

ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and...
Download ESET Endpoint Protection Platform ReportRead more