Skip to main content
TrustRadius
ESET PROTECT

ESET PROTECT

Overview

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and…

Read more
Recent Reviews

TrustRadius Insights

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (16)
    9.7
    97%
  • Endpoint Detection and Response (EDR) (15)
    9.2
    92%
  • Infection Remediation (16)
    9.1
    91%
  • Anti-Exploit Technology (16)
    9.0
    90%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on…

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

23 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is Comodo Advanced Endpoint Protection (AEP)?

Comodo Cybersecurity headquartered in Clifton offers Comodo Advanced Endpoint Protection (AEP) provides malicious file quarantine, malware protection, antivirus, and other endpoint security features.

Return to navigation

Product Demos

ESET Workshop 22 march 2022

YouTube

#ESET #PROTECT | Comment créer une tâche de désinstallation d'un logiciel tiers

YouTube

ESET PROTECT Cloud Demo

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

9.1
Avg 8.5
Return to navigation

Product Details

What is ESET PROTECT?

ESET® is a digital security company based in the European Union that has been researching malware and technology for more than 30 years. ESET’s multi-layered approach to cybersecurity combines machine learning, a cloud-powered reputation system and human expertise to power the prevention, detection and response ESET PROTECT Platform. From modern endpoint and mobile security to extended detection and response, encryption and authentication, cloud-based threat defense, preventing unknown threats as well as comprehensive security services, ESET’s solutions are designed to unobtrusively protect and monitor 24/7 with defenses are updated in real-time. ESET PROTECT is managed via cloud-based or on-premises security management.

ESET PROTECT Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Hybrid Deployment Support
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET Endpoint Security (Win)Screenshot of Managed Detection and Response diagram

ESET PROTECT Videos

ESET PROTECT Platform: A Cyber Attack Protection System
Royal Swinkels Family Brewers Information Security Manager Robert Haines explains what specific challenges they face as a beer producer and why Managed Detection and Response – MDR was the way to go.
ESET’s solutions helps users to stay secure from increasingly sophisticated digital threats. ESET´s IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages.

ESET PROTECT Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationApple iOS, Android
Supported CountriesUS, UK, DACH, Japan, Netherlands, Australia, Canada, Mexico, France, Ukraine, Poland, Slovakia, Czechia, Portugal, Brazil, Italy, Singapore, etc.
Supported LanguagesEnglish, Japanese, German, Spanish, Italian, etc.

Frequently Asked Questions

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to purchase EPP, ESET recommends ESET PROTECT Advanced – a cross-platform solution with cloud or on-premise management, file server security, Advanced Threat Defense with cloud sandbox, and full disk encryption.

Sophos Intercept X, Trend Micro Apex One, and Microsoft Defender for Endpoint are common alternatives for ESET PROTECT.

Reviewers rate Malware Detection highest, with a score of 9.7.

The most common users of ESET PROTECT are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(188)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, including the popular Emotet Trojan virus. Users appreciate the software's lightweight performance, which ensures that their systems run smoothly without any noticeable slowdown. Managers value its high detection rate, giving them confidence that their network is well-protected. Additionally, the accounting department finds ESET NOD32 Antivirus Business Edition cost-effective, allowing them to meet their security needs within budget. The software is a preferred choice in the division due to its low-impact and high-performance security for both Windows and MacOS computers.

Customers have found that ESET simplifies licensing and software updates management through a centralized interface, reducing administrative overhead. By providing automatic threat dictionary updates, the software ensures up-to-date protection against invasions, malware, and trojans. ESET Endpoint Security has efficiently protected all machines in the company, including computers, laptops, and servers, ensuring comprehensive coverage across the entire network. With 7 years of successful use, customers have experienced good value, low system resource usage, and easy client management through a centralized console. ESET Endpoint Security is highly regarded for its robustness and customizable firewall protection on workstations and servers. Moreover, it effectively safeguards Apple iMac devices while providing a comprehensive yet user-friendly experience.

Furthermore, customers have reported that ESET is a welcome alternative to previous antivirus products as it offers good value, ease of installation, and minimal virus issues. Highly effective in preventing malware and ransomware attacks, ESET Endpoint Antivirus provides reliable protection for all endpoints deployed on desktops and laptops. This ensures maximum protection even outside the organization's facilities. The software has become the default antivirus solution used by multiple organizations due to its robust firewall protection and ability to mitigate viral threats. With features like web and email blocking and scanning, IDS and botnet protection, as well as convenient scheduling and scanning tools, ESET offers a comprehensive security solution.

The software has also received praise for its user-friendly nature, economical pricing, and minimal training requirements for general users. It allows organizations to manage antivirus software on both PC and Mac environments, making it particularly beneficial for those with mixed platforms. Additionally, ESET Smart Security helps block certain websites, restricting employee access to entertainment sites and ensuring compliance with cybersecurity policies. Users have found the software successful in blocking malicious emails and combating phishing attacks. ESET Endpoint Antivirus protects desktops and servers across the entire organization, effectively filtering out junk emails and blocking unauthorized websites from accessing data on users' machines. Users have praised the ease of use, setup, and administration of ESET Endpoint Antivirus.

ESET Endpoint Security is highly valued for its ability to keep all computers in the organization secure against malware, spyware, and other threats. The software has a small footprint and does not significantly impact system resources. Users appreciate the additional security feature that allows them to lock down the use of USB devices, preventing data security issues.

With ESET Smart Security, users have experienced effective protection against malware, trojans, and other operating system problems. The software provides a global overview of all computers in the organization and allows for centralized rule application. The clean environment and user-friendly web console of ESET PROTECT have been highly regarded by users.

For organizations using mail servers, ESET for Exchange serves as an additional layer of protection against hackers, ransomware, and phishing. The product has built a long-standing reputation for providing solid protection in these areas.

Overall, ESET products have proven to be highly effective in protecting workstations, servers, and endpoints from various types of malware. Whether it's filtering out spammy emails or blocking unauthorized websites, users have found ESET to be a reliable solution that helps maintain a secure environment. With easy installation, regular updates, and minimal management effort, ESET provides peace of mind while ensuring optimal security for businesses across industries.

Attribute Ratings

Reviews

(1-25 of 48)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Reseller
As a service provider, we use ESET products to protect our customers infrastructure (Servers, endpoints, mailservers). We use all features available (including firewall, webcontrol, ..) to fully protect all devices. EDR is implemented at some customers and MDR is currently investigated because some of our customers need a SOC but are too small for many SOC providers
Score 10 out of 10
Vetted Review
Verified User
As an IT Administrator, I use ESET PROTECT to control endpoint security settings and to serve as a central management portal for the company's security infrastructure. Setting up firewall settings, antispyware software, and other security measures falls under this category. Real-time endpoint monitoring for potential security threats is provided by ESET PROTECT. Our system was giving me difficulties integrating it with other tools due to a threat. Fortunately ESET PROTECT finds the danger and lets me quarantine the impacted endpoints to resolve the issue. Additionally, ESET PROTECT provides reporting tools that allows me generate and analyze reports on security events, compliance status and overall system health. This information helps in making informed decisions and improving our security posture in the system.
Score 9 out of 10
Vetted Review
Verified User
ESET Protect is on all of our endpoints from servers to workstations. We wanted to make sure that we had a trusted and reliable AV product protecting our companies infrastructure. We have used ESET PROTECT for years and (knock on wood) has not let us down yet, despite end users best attempts at running everything they can find on the internet. We find ESET PROTECT to be a fantastic product over all for the price, great features and great protection you can count on.
June 16, 2023

Great value tool

Jose Barrios | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
ESET is one of the best antivirus on the market and helps block some sites on the web, so it can be beneficial for all companies if they don't want their employees to use other entertainment sites. It also protects the system from all ransomware and viruses.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
ESET PROTECT has a very clean environment that allows for smooth and informed use of the web console. I love the Use of Groups & individuals for any investigations I may want to do, the control I have over organization policies or OS-based policies makes on Boarding a breeze. I highly recommend ESET PROTECT.
Kallie Koortz | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
We have had a massive influx of phishing emails and we also need to comply with certain cyber security policies. ESET PROTECT does not use a lot of resources so it does not bog down our laptops when scanning for malicious emails. We block all usb ports so no missing flash drives with customers information on. ESET PROTECT has been very successful in blocking malicious emails.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We started using eSet for our 100 machines after having years of frustration with another antivirus product. We are a virtual server proponent, so we installed their pre-built Linux-based appliance and in about 30 minutes, we had a fully functioning server. An hour later, we were packaging installation bundles and silently installing on our workstations. Not all machines took the server-based install, so we had to install some manually with the generated installation packages. The install packs are nice because they did contain all of our licensing information and was basically a one touch installation and it did the rest of the work.
Score 10 out of 10
Vetted Review
ResellerIncentivized
ESET is the only antivirus product we use. We have a single management console we can use to monitor and manage all our clients from. ESET protect does not slow our clients down, but it does protect them from ransomeware, malware, virus, malicious websites and more. Very impressed with ESET, long may it reign.
Carine Oliveira | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Eset NOD32 Antivirus Business Edition is included in the company's 200 computers, but I never got infected with a virus. The famous Emotet Trojan virus, which has become popular recently, is also detected when receiving an email. In short, in our company, employees like the lightness, managers like the high detection, and accounting like the cost.
Eric Atkinson | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Eset Endpoint Antivirus as our antivirus application on all of our servers and all our desktops. It helps a ton with filtering out junk emails. It also helps to block un-authorized websites from accessing data on the machine the user is working on. I will from time to time use it to scan files or folders on flash drives to ensure we don't release something into the network we don't want.
November 17, 2021

Eset Versus the Virus

Benjamin Young | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
We use Eset Endpoint Antivirus to protect both our desktops and servers across all of the City. We also use Eset [Endpoint Antivirus] for email protection. Eset [Endpoint Antivirus] is very good at protecting users against popup sites. It also addresses the issue of unwanted attachments in emails.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Eset Endpoint Antivirus is currently deployed across our entire organization. We have had next to no successful malware or ransomware attacks over the past five years we have utilized this product/platform. It has protected all of our endpoints during that time and has performed much better than the prior products we used in the previous decade.
Moris Mendez | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using Eset Endpoint Antivirus at the institutional level, both on desktops and laptops to ensure that our computers have the maximum possible protection even when they are outside our facilities. Every year, due to the legal regulation of our country, a new tender must be made in which several offers are evaluated. But we have several years that the Eset Endpoint Antivirus offer is the one that offers the best benefits and is the one chosen.
Cameron Council | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use ESET Endpoint as the default antivirus solution at this organization as well as at the 7 other managed organizations that we are associated with. The intention behind its implementation is to mitigate viral threats as well as act as a more robust firewall for all endpoints.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We have implemented Eset Endpoint Antivirus across our organization to provide endpoint protection. The solution does a great job of providing general antivirus and malware protection to end users with a minimal resource and budgeting footprint. Centralized management tools have played a big role in streamlining maintenance activities as well, making it easy to deploy and troubleshoot.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We have used Eset Endpoint Antivirus as our primary antivirus solution for a number of years. It has been effective in isolating and stopping these threats at our organization. It has generally been easy to deploy and keep up to date on all of the devices in our organization.
Roni Peterson Alvarenga | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
ESET Endpoint Security is used throughout the organization, on Windows servers and on desktops. Its main function is to centrally address threats and malware. In a single interface, I can manage the entire equipment park and define several business rules for each institution environment, such as access, release, installation and update application policies.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are currently using it for our desktops, laptops and servers. Its set up to block and scan web and emails. Its set up with IDS and botnet protection.
It has good Log files and detects and catches mostly everything. Has a nice scheduler scanning feature. It also has an inspector tool you can use to scan a machine. It also has a malware cleaning tool. You can also submit samples for ESET to do analysis. Easy to quarantine and store files.
Chris Oakes | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The Program is self sufficient for updates on threats and has been a useful tool in combating ransomware from getting into our systems. We have been fortunate to have ESET in place for the last 10 years and the technical support is phenomenal when you have any issues. I am very pleased with this product and it's performance.
Chathuranga Amarasinghe | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Eset Endpoint Antivirus gives the best assurance to all connected PCs and endpoint devices, ensures and plays out a profound output of PCs in risk, makes an ideal security shield for latest threats on the web, giving consistent cautions of perilous destinations that can influence the security of any organisation, makes an insurance shield type firewall for end-user devices. And this Antivirus solution is used across the whole organization.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Eset Endpoint Antivirus to protect our computers, including laptops and servers, from the latest malware and security threats. It helps our organization to keep our devices safe from malware and prevent data breaches. We have been using ESET for many years and haven't faced any malware related problem for now.
January 17, 2020

Endpoint Review

Eric Krueger | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
ESET Endpoint Antivirus has been deployed to our whole organization. The security it provides is excellent and is an integral part of our overall cybersecurity platform. With customization tools and features, it allows us to build the endpoint protection into our environment with ease. The overall reporting functions make it easier to monitor potential threats and keep our minds at ease. No Endpoint can protect you from everything but ESET makes us able to sleep better at night.
Martha Batruny | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
ESET Endpoint Security is one of the most powerful tools that protect us from all kinds of viruses, malware, ransomware, rootkits, and worms. It is being used by our entire organization and we have found it a complete and powerful protection solution for our company. It is really fantastic.
Return to navigation