ESET PROTECT vs. Microsoft Defender for Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
ESET PROTECT
Score 9.0 out of 10
N/A
ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to…N/A
Microsoft Defender for Endpoint
Score 8.3 out of 10
N/A
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.
$2.50
per user/per month
Pricing
ESET PROTECTMicrosoft Defender for Endpoint
Editions & Modules
No answers on this topic
Academic
$2.50
per user/per month
Standalone
$5.20
per user/per month
Offerings
Pricing Offerings
ESET PROTECTMicrosoft Defender for Endpoint
Free Trial
YesYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional DetailsESET offers are tailored to each customer’s needs. ESET takes pride in working with customers and partners to find the perfect solution for their security challenges at the right price. Contacting an ESET partner or sales representative ensures each solution is made-to-measure and precisely fits the size, complexity of IT environment and level of protection to match the customer’s business requirements.—
More Pricing Information
Community Pulse
ESET PROTECTMicrosoft Defender for Endpoint
Considered Both Products
ESET PROTECT
Chose ESET PROTECT
It was pre-existing when I came to this company so ESET is dug in deep and removing it would be a process. Defender was nice and is a solution I wouldn't mind moving to. My biggest concern is web protection due to the amount of password compromise request emails the user base …
Microsoft Defender for Endpoint
Chose Microsoft Defender for Endpoint
Microsoft Defender is more easy to install, upgrade and use.
Eset is annoyingly visible.
Chose Microsoft Defender for Endpoint
In my opinion, Microsoft Defender for Endpoint is inferior to the competition. Combined with Huntress it is good (they are designed to integrate), but in my opinion, no need to use the paid version of Microsoft Defender for Endpoint when combining with Huntress, so not really …
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
ESET PROTECTMicrosoft Defender for Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
ESET PROTECT
9.1
16 Ratings
7% above category average
Microsoft Defender for Endpoint
8.2
51 Ratings
4% below category average
Anti-Exploit Technology9.016 Ratings8.049 Ratings
Endpoint Detection and Response (EDR)9.215 Ratings8.550 Ratings
Centralized Management9.115 Ratings7.950 Ratings
Hybrid Deployment Support8.312 Ratings7.810 Ratings
Infection Remediation9.116 Ratings8.250 Ratings
Vulnerability Management9.515 Ratings8.348 Ratings
Malware Detection9.716 Ratings8.551 Ratings
Best Alternatives
ESET PROTECTMicrosoft Defender for Endpoint
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
ESET PROTECTMicrosoft Defender for Endpoint
Likelihood to Recommend
9.5
(48 ratings)
8.2
(71 ratings)
Likelihood to Renew
10.0
(4 ratings)
-
(0 ratings)
Usability
8.0
(2 ratings)
-
(0 ratings)
Support Rating
9.5
(5 ratings)
9.0
(5 ratings)
Implementation Rating
10.0
(1 ratings)
-
(0 ratings)
User Testimonials
ESET PROTECTMicrosoft Defender for Endpoint
Likelihood to Recommend
ESET
Comprehensive threat prevention against a variety of threats, such as viruses, ransomware, and spyware is effectively provided by ESET PROTECT. The cross platform compatibility of this software is advantageous for business with diverse IT environments such as those combination of Windows, macOS, and Linux systems. Some industries, such highly regulated sectors with specific compliance needs, may find it more cost-effective, however it is less suitable for small enterprises with limited IT resources and for organizations with severe budgetary limits.
Read full review
Microsoft
Usually we had lots two platforms tasked with scanning exposures, anti-malware and provision for information and threat management. But with Microsoft Defender for Endpoint we have an all inclusive platform that even integrate with other Microsoft security apps such as Microsoft Defender for Cloud for enhanced threat insights and visibility.
Read full review
Pros
ESET
  • ESET provides comprehensive, transparent protection for my MacOS devices without interfering with the efficiency of my operating system.
  • It's easy to install, configure (default settings are great for just about everyone), and update.
  • ESET's customer communications, including a very detailed knowledge base online, make it clear I've chosen the right antivirus solution!
Read full review
Microsoft
  • It provides a unified security experience when combined with other Microsoft products such as Microsoft Defender for 365 and Azure Defender.
  • It has an excellent dashboard and centralized view that make it easy to see and control everything from one location.
  • It's an EDR tool designed to help you understand incidents and alerts better.
  • Real-time detection of attacks and prompt endpoint device responses. It effortlessly interacts with additional Microsoft security products.
Read full review
Cons
ESET
  • If the system administrator has functions such as pop-up notification and alert mail transmission, I believe that countermeasures can be taken faster
  • It often gets in the way of the network system.
  • Communication between PCs under the same network may be hindered, which may be an obstacle to verification.
Read full review
Microsoft
  • Does not allow for remediation from the management console.
  • The ticket system doesn't alert the person assigned to the ticket.
  • You have to submit requests for whitelisting applications.
  • Scanning exclusions are tricky to find.
  • Adding devices, especially Apple devices, is very cumbersome.
Read full review
Likelihood to Renew
ESET
I'm giving it a 10, because I would totally have no reservations about staying on with eSet for another 3 years once our contract comes up for renewal. We are looking to transfer to a different product in January, however. This is due to a special pricing contract with the state of Ohio that made a normally much more expensive product very affordable and was cheaper than our coming eSet renewal cost. This is a very special case only available to government and educational organizations, but had that not been offered, we would have gladly stayed with eSet.
Read full review
Microsoft
No answers on this topic
Usability
ESET
We had issues initially getting all of the policies implemented and working since it can be hard to figure out what setting is coming from what policy. Once you get your stack of policies setup and working, the product works great. The installers just work and knowing that they can remove other AV software when you install it can save you a lot of time and headaches.
Read full review
Microsoft
No answers on this topic
Support Rating
ESET
Excellent support from ESET and when we had questions regarding the initial deployment they were there. The questions we put forth were answered immediately with great detail. Any of the items we put forth, scenarios, were given a good solution from ESET to fit our needs. This company stands by their product and are happy to step up when needed.
Read full review
Microsoft
The first time I tried to onboard my macOS endpoints to MDE I struggled for quite a bit. I had to reach out to Microsoft's MDE support team. The tech was very helpful in walking me through the steps during a screen share session
Read full review
Implementation Rating
ESET
Do the full scan at the beginning and be prepared to wait until it is done. It will find things you did not know were there. You can leave on the Apple firewall as well as the ESET firewall. There have been no conflicts. Remember to remove emails from being backed up, so you do not have spam on your backup! This was the mistake I made.
Read full review
Microsoft
No answers on this topic
Alternatives Considered
ESET
We really like the lightness of ESET, this really is a differential in your favor, the way it operates quietly in the background even running a scan was something that interested us, nothing worse than an antivirus locking everything like a scan and still end up issuing scandalous false detections, in the end the choice was made by ESET much because of this differential.
Read full review
Microsoft
in an overall protection sentinelone is providing better protection for us, but as it comes with subscription's limitation, we have to be really careful in managing the licenses, the MS Defender for endpoint is providing us a decent protection which we are not complaining about, why we chose them ? as mentioned, this is coming with our subscription
Read full review
Return on Investment
ESET
  • Stopped several malware outbreaks that would have had considerable downtime on endpoints.
  • Stopped several ransomware attacks that would have potentially costs large sums of money and downtime.
  • Allowed us to utilize Eset itself in lieu of a patchwork of platforms to accomplish the same tasks. Saving us several thousand per year.
Read full review
Microsoft
  • By providing robust threat protection, Defender for Endpoint can prevent downtime caused by security issues. Employees can work without interruptions, leading to increased productivity.
  • By significantly decreasing the frequency of security incidents like malware infections and data breaches, Microsoft Defender for Endpoint can protect your network. The cost of incident response, cleanup, and potential regulatory fines are reduced as a result of the decrease in events.
  • The implementation and configuration of Microsoft Defender for Endpoint may require an initial investment in licensing, training, and deployment, which can temporarily affect ROI.
  • The cost of licensing can be substantial, especially for larger organizations. This cost needs to be factored into the ROI calculation.
Read full review
ScreenShots

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET Endpoint Security (Win)Screenshot of Managed Detection and Response diagram

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management