ESET PROTECT vs. Trellix Endpoint Security ENS

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
ESET PROTECT
Score 8.9 out of 10
N/A
ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to…N/A
Trellix Endpoint Security ENS
Score 8.1 out of 10
N/A
Trellix Endpoint Security (ENS) solutions apply proactive threat intelligence and defenses across the entire attack lifecycle to keep organizations safer and more resilient.N/A
Pricing
ESET PROTECTTrellix Endpoint Security ENS
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
ESET PROTECTTrellix Endpoint Security ENS
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional DetailsESET offers are tailored to each customer’s needs. ESET takes pride in working with customers and partners to find the perfect solution for their security challenges at the right price. Contacting an ESET partner or sales representative ensures each solution is made-to-measure and precisely fits the size, complexity of IT environment and level of protection to match the customer’s business requirements.
More Pricing Information
Features
ESET PROTECTTrellix Endpoint Security ENS
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
ESET PROTECT
9.1
16 Ratings
7% above category average
Trellix Endpoint Security ENS
8.5
14 Ratings
0% below category average
Anti-Exploit Technology9.016 Ratings8.812 Ratings
Endpoint Detection and Response (EDR)9.215 Ratings8.013 Ratings
Centralized Management9.115 Ratings9.014 Ratings
Hybrid Deployment Support8.312 Ratings8.28 Ratings
Infection Remediation9.116 Ratings8.013 Ratings
Vulnerability Management9.515 Ratings8.311 Ratings
Malware Detection9.716 Ratings9.014 Ratings
Best Alternatives
ESET PROTECTTrellix Endpoint Security ENS
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
ESET PROTECTTrellix Endpoint Security ENS
Likelihood to Recommend
9.5
(48 ratings)
8.8
(25 ratings)
Likelihood to Renew
10.0
(4 ratings)
-
(0 ratings)
Usability
8.0
(2 ratings)
-
(0 ratings)
Support Rating
9.5
(5 ratings)
5.0
(6 ratings)
Implementation Rating
10.0
(1 ratings)
-
(0 ratings)
Ease of integration
-
(0 ratings)
10.0
(1 ratings)
User Testimonials
ESET PROTECTTrellix Endpoint Security ENS
Likelihood to Recommend
ESET
Comprehensive threat prevention against a variety of threats, such as viruses, ransomware, and spyware is effectively provided by ESET PROTECT. The cross platform compatibility of this software is advantageous for business with diverse IT environments such as those combination of Windows, macOS, and Linux systems. Some industries, such highly regulated sectors with specific compliance needs, may find it more cost-effective, however it is less suitable for small enterprises with limited IT resources and for organizations with severe budgetary limits.
Read full review
Trellix (FireEye + McAfee)
It provides great web security and will protect your devices against viruses and malware when paired with other security software and hardware. For instance, we have multiple layers of security set up so if McAfee misses something then one of our other barriers will catch the infection or intrusion before it reaches the network. I would not suggest using this product as a standalone agent because I do not think it will be as effective when working by itself. The dashboard also makes it convenient to manage devices, policies, and settings from wherever you are so it's an ideal solution for any IT department to use. I would just suggest using something else as a backup so your network isn't left vulnerable.
Read full review
Pros
ESET
  • ESET provides comprehensive, transparent protection for my MacOS devices without interfering with the efficiency of my operating system.
  • It's easy to install, configure (default settings are great for just about everyone), and update.
  • ESET's customer communications, including a very detailed knowledge base online, make it clear I've chosen the right antivirus solution!
Read full review
Trellix (FireEye + McAfee)
  • Provides high fidelity alerting.
  • Allows CSOC analysts to perform forensic triage and alert investigations through containment from a single pane of glass.
  • Provides alert telemetry across on-disk and in-memory attacks.
  • Supports many additional 'bolt-on' modules to provide additional alert context or capabilities.
Read full review
Cons
ESET
  • If the system administrator has functions such as pop-up notification and alert mail transmission, I believe that countermeasures can be taken faster
  • It often gets in the way of the network system.
  • Communication between PCs under the same network may be hindered, which may be an obstacle to verification.
Read full review
Trellix (FireEye + McAfee)
  • The amount of false detections especially the negative ones needed to be reduced.
  • It requires more optimization. It tends to make the PCs slower.
  • It almost doesn't have the ability to heal. This is very important as we need our sensitive data to be recoverable.
  • It doesn't have any free scanning functionality. Our users using personal machines cannot scan in case of an incident. This could be added like Malwarebytes.
Read full review
Likelihood to Renew
ESET
I'm giving it a 10, because I would totally have no reservations about staying on with eSet for another 3 years once our contract comes up for renewal. We are looking to transfer to a different product in January, however. This is due to a special pricing contract with the state of Ohio that made a normally much more expensive product very affordable and was cheaper than our coming eSet renewal cost. This is a very special case only available to government and educational organizations, but had that not been offered, we would have gladly stayed with eSet.
Read full review
Trellix (FireEye + McAfee)
No answers on this topic
Usability
ESET
We had issues initially getting all of the policies implemented and working since it can be hard to figure out what setting is coming from what policy. Once you get your stack of policies setup and working, the product works great. The installers just work and knowing that they can remove other AV software when you install it can save you a lot of time and headaches.
Read full review
Trellix (FireEye + McAfee)
No answers on this topic
Support Rating
ESET
Excellent support from ESET and when we had questions regarding the initial deployment they were there. The questions we put forth were answered immediately with great detail. Any of the items we put forth, scenarios, were given a good solution from ESET to fit our needs. This company stands by their product and are happy to step up when needed.
Read full review
Trellix (FireEye + McAfee)
The support of product was very good when we initially implemented the solution. We were getting fats replies and could see the customer approach. After a while the level of support was not following the SLA's and the replies were getting very confusing and late.
Read full review
Implementation Rating
ESET
Do the full scan at the beginning and be prepared to wait until it is done. It will find things you did not know were there. You can leave on the Apple firewall as well as the ESET firewall. There have been no conflicts. Remember to remove emails from being backed up, so you do not have spam on your backup! This was the mistake I made.
Read full review
Trellix (FireEye + McAfee)
No answers on this topic
Alternatives Considered
ESET
We really like the lightness of ESET, this really is a differential in your favor, the way it operates quietly in the background even running a scan was something that interested us, nothing worse than an antivirus locking everything like a scan and still end up issuing scandalous false detections, in the end the choice was made by ESET much because of this differential.
Read full review
Trellix (FireEye + McAfee)
Unlike Trellix Endpoint Security Symantec Endpoint provides less information about events on the user side. Trellix give an opportunity to see information about virus detection on a user machine as quick as it possible, so we were able to catch the signs of virus propagation early and prevent the spread of damage
Read full review
Return on Investment
ESET
  • Stopped several malware outbreaks that would have had considerable downtime on endpoints.
  • Stopped several ransomware attacks that would have potentially costs large sums of money and downtime.
  • Allowed us to utilize Eset itself in lieu of a patchwork of platforms to accomplish the same tasks. Saving us several thousand per year.
Read full review
Trellix (FireEye + McAfee)
  • From an auditing standpoint, we can show that our workstations/servers are protected.
  • Even though it cant identify more advanced/targeted malware, it is still good to identify the more obvious malware which occurs daily in my enterprise.
  • Since it can be easily deployed, the products can easily get deployed on all systems in the environment for optimal anti-malware protection.
Read full review
ScreenShots

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET Endpoint Security (Win)Screenshot of Managed Detection and Response diagram

Trellix Endpoint Security ENS Screenshots

Screenshot of The Monitoring workspace presents actionable endpoint threat detection without the noise.Screenshot of Automatically identify the key findings without requiring manual evaluation of each individual artifact.Screenshot of Visualization displays relationships and speeds analyst understanding.Screenshot of AI-guided investigations automatically provide answers to typical questions asked during a security incident and highlight the most relevant evidence.