Cisco Secure Endpoint vs. ESET PROTECT

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cisco Secure Endpoint
Score 8.5 out of 10
N/A
Cisco Secure Endpoint (formerly Cisco Advanced Malware Protection [AMP] for Endpoints) offers cloud-delivered next-generation antivirus, endpoint protection platform (EPP), and advanced endpoint detection and response (EDR).N/A
ESET PROTECT
Score 9.0 out of 10
N/A
ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to…N/A
Pricing
Cisco Secure EndpointESET PROTECT
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Cisco Secure EndpointESET PROTECT
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoYes
Entry-level Setup FeeNo setup feeOptional
Additional DetailsESET offers are tailored to each customer’s needs. ESET takes pride in working with customers and partners to find the perfect solution for their security challenges at the right price. Contacting an ESET partner or sales representative ensures each solution is made-to-measure and precisely fits the size, complexity of IT environment and level of protection to match the customer’s business requirements.
More Pricing Information
Community Pulse
Cisco Secure EndpointESET PROTECT
Considered Both Products
Cisco Secure Endpoint
ESET PROTECT

No answer on this topic

Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
Cisco Secure EndpointESET PROTECT
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Cisco Secure Endpoint
7.7
23 Ratings
10% below category average
ESET PROTECT
9.1
16 Ratings
7% above category average
Anti-Exploit Technology7.723 Ratings9.016 Ratings
Endpoint Detection and Response (EDR)7.823 Ratings9.215 Ratings
Centralized Management6.023 Ratings9.115 Ratings
Hybrid Deployment Support8.55 Ratings8.312 Ratings
Infection Remediation7.323 Ratings9.116 Ratings
Vulnerability Management7.822 Ratings9.515 Ratings
Malware Detection9.023 Ratings9.716 Ratings
Best Alternatives
Cisco Secure EndpointESET PROTECT
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cisco Secure EndpointESET PROTECT
Likelihood to Recommend
8.4
(25 ratings)
9.5
(48 ratings)
Likelihood to Renew
4.5
(1 ratings)
10.0
(4 ratings)
Usability
6.9
(20 ratings)
8.0
(2 ratings)
Availability
7.3
(1 ratings)
-
(0 ratings)
Support Rating
8.0
(24 ratings)
9.5
(5 ratings)
Implementation Rating
4.5
(1 ratings)
10.0
(1 ratings)
User Testimonials
Cisco Secure EndpointESET PROTECT
Likelihood to Recommend
Cisco
Cisco Secure Endpoint is well suited for keeping track of the many different and points that we have in our organization. All of these devices can easily be monitored with Cisco Secure Endpoint. It can monitor our servers and our desktops and laptops in our environment. It isn’t as appropriate for our student devices. However, those aren’t as critical since they are just Chromebooks.
Read full review
ESET
Comprehensive threat prevention against a variety of threats, such as viruses, ransomware, and spyware is effectively provided by ESET PROTECT. The cross platform compatibility of this software is advantageous for business with diverse IT environments such as those combination of Windows, macOS, and Linux systems. Some industries, such highly regulated sectors with specific compliance needs, may find it more cost-effective, however it is less suitable for small enterprises with limited IT resources and for organizations with severe budgetary limits.
Read full review
Pros
Cisco
  • Once we, I guess one turned out that path because we have a small IT team, one of the big factors that came into play is how easy it was to deploy and the kind of security it provides for your endpoint devices. For us, it's got all those AI capabilities that really help. So traditionally when there was an incident on Alert on an antivirus program, you'd have a couple of guys run across the office to try to pull a plug. One of the awesome features with Secure Endpoint is its isolation mode that clamps down endpoint devices and then just isolate it. It's connected to, I think Cisco's tell us the threat intel environment. So they've got up-to-date metrics and fixes on threats out in the wild. And once they detect that, they apply it across your whole brand. So yeah, really effective for us.
  • One of the things that really stands out is the retrospective detections. So say something's detected two weeks later of a product that you had on your system. Initially it scanned it past, but then they discover vulnerability. The product has the ability to come back and retrospectively apply restrictions on specific applications you have on your environment. So I think that's one key winner.
Read full review
ESET
  • ESET provides comprehensive, transparent protection for my MacOS devices without interfering with the efficiency of my operating system.
  • It's easy to install, configure (default settings are great for just about everyone), and update.
  • ESET's customer communications, including a very detailed knowledge base online, make it clear I've chosen the right antivirus solution!
Read full review
Cons
Cisco
  • The interface has many views that all look the same, except that functionalities are different. This makes it incredibly difficult to find the action you want to take.
  • Built-in exclusion sets are missing a number of notable Anti-Malware products and must be manually implemented.
  • High learning curve due to complexity of the solution and the range of features it contains. Provided documentation is hidden in a small icon at the top of the page which is often off-screen when needed.
  • Color choices lead to panic situations during deployment. 1 questionable file could lead to the main display showing a large, bright red alert which makes customers think their whole environment is compromised.
Read full review
ESET
  • If the system administrator has functions such as pop-up notification and alert mail transmission, I believe that countermeasures can be taken faster
  • It often gets in the way of the network system.
  • Communication between PCs under the same network may be hindered, which may be an obstacle to verification.
Read full review
Likelihood to Renew
Cisco
the renewal must be studied with different factors
Read full review
ESET
I'm giving it a 10, because I would totally have no reservations about staying on with eSet for another 3 years once our contract comes up for renewal. We are looking to transfer to a different product in January, however. This is due to a special pricing contract with the state of Ohio that made a normally much more expensive product very affordable and was cheaper than our coming eSet renewal cost. This is a very special case only available to government and educational organizations, but had that not been offered, we would have gladly stayed with eSet.
Read full review
Usability
Cisco
AMP is very difficult to use compared to other products we've seen. It's hard to understand why there are so many different logins for the various products that supposedly integrate with AMP. We had weekly phone calls for months to implement the product yet none of the IT department really enjoys using this product or feels comfortable with the accuracy of detections. The number of false positives is high.
Read full review
ESET
We had issues initially getting all of the policies implemented and working since it can be hard to figure out what setting is coming from what policy. Once you get your stack of policies setup and working, the product works great. The installers just work and knowing that they can remove other AV software when you install it can save you a lot of time and headaches.
Read full review
Reliability and Availability
Cisco
no complain and no issue with availability
Read full review
ESET
No answers on this topic
Support Rating
Cisco
In terms of technical support for Cisco Secure Endpoint, the support has been pretty good. All the cases I submitted were solved in a reasonable time frame, and it was a good experience. However, I find that not as many vendors have the expertise I would expect.
Read full review
ESET
Excellent support from ESET and when we had questions regarding the initial deployment they were there. The questions we put forth were answered immediately with great detail. Any of the items we put forth, scenarios, were given a good solution from ESET to fit our needs. This company stands by their product and are happy to step up when needed.
Read full review
Implementation Rating
Cisco
no participation in implementation
Read full review
ESET
Do the full scan at the beginning and be prepared to wait until it is done. It will find things you did not know were there. You can leave on the Apple firewall as well as the ESET firewall. There have been no conflicts. Remember to remove emails from being backed up, so you do not have spam on your backup! This was the mistake I made.
Read full review
Alternatives Considered
Cisco
Cisco Secure Endpoint is an advanced EDR solution that is highly effective and scalable. Our experience previously with MalwareBytes and Microsoft Defender was not horrible, but these products were not as effective and did not integrate well with our other security products to allow us to monitor and react quickly to address threats that were within our network. Key to any security effort is mitigation and the ability to quickly identify and respond so any damage can be avoided or limited.
Read full review
ESET
We really like the lightness of ESET, this really is a differential in your favor, the way it operates quietly in the background even running a scan was something that interested us, nothing worse than an antivirus locking everything like a scan and still end up issuing scandalous false detections, in the end the choice was made by ESET much because of this differential.
Read full review
Return on Investment
Cisco
  • AMP has been able to catch some serious infections and stop them from doing huge damage in our environment.
  • The overall cost of AMP vs the cost of not having this protection and getting hit with malware, or other nefarious damage to your environment is well worth the money.
Read full review
ESET
  • Stopped several malware outbreaks that would have had considerable downtime on endpoints.
  • Stopped several ransomware attacks that would have potentially costs large sums of money and downtime.
  • Allowed us to utilize Eset itself in lieu of a patchwork of platforms to accomplish the same tasks. Saving us several thousand per year.
Read full review
ScreenShots

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET Endpoint Security (Win)Screenshot of Managed Detection and Response diagram