Skip to main content
TrustRadius
ESET PROTECT

ESET PROTECT

Overview

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and…

Read more
Recent Reviews

TrustRadius Insights

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (16)
    9.7
    97%
  • Endpoint Detection and Response (EDR) (15)
    9.2
    92%
  • Infection Remediation (16)
    9.1
    91%
  • Anti-Exploit Technology (16)
    9.0
    90%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on…

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

24 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is Comodo Advanced Endpoint Protection (AEP)?

Comodo Cybersecurity headquartered in Clifton offers Comodo Advanced Endpoint Protection (AEP) provides malicious file quarantine, malware protection, antivirus, and other endpoint security features.

Return to navigation

Product Demos

ESET Workshop 22 march 2022

YouTube

#ESET #PROTECT | Comment créer une tâche de désinstallation d'un logiciel tiers

YouTube

ESET PROTECT Cloud Demo

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

9.1
Avg 8.5
Return to navigation

Product Details

What is ESET PROTECT?

ESET® is a digital security company based in the European Union that has been researching malware and technology for more than 30 years. ESET’s multi-layered approach to cybersecurity combines machine learning, a cloud-powered reputation system and human expertise to power the prevention, detection and response ESET PROTECT Platform. From modern endpoint and mobile security to extended detection and response, encryption and authentication, cloud-based threat defense, preventing unknown threats as well as comprehensive security services, ESET’s solutions are designed to unobtrusively protect and monitor 24/7 with defenses are updated in real-time. ESET PROTECT is managed via cloud-based or on-premises security management.

ESET PROTECT Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Hybrid Deployment Support
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET Endpoint Security (Win)Screenshot of Managed Detection and Response diagram

ESET PROTECT Videos

ESET PROTECT Platform: A Cyber Attack Protection System
Royal Swinkels Family Brewers Information Security Manager Robert Haines explains what specific challenges they face as a beer producer and why Managed Detection and Response – MDR was the way to go.
ESET’s solutions helps users to stay secure from increasingly sophisticated digital threats. ESET´s IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages.

ESET PROTECT Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationApple iOS, Android
Supported CountriesUS, UK, DACH, Japan, Netherlands, Australia, Canada, Mexico, France, Ukraine, Poland, Slovakia, Czechia, Portugal, Brazil, Italy, Singapore, etc.
Supported LanguagesEnglish, Japanese, German, Spanish, Italian, etc.

Frequently Asked Questions

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to purchase EPP, ESET recommends ESET PROTECT Advanced – a cross-platform solution with cloud or on-premise management, file server security, Advanced Threat Defense with cloud sandbox, and full disk encryption.

Sophos Intercept X, Trend Micro Apex One, and Microsoft Defender for Endpoint are common alternatives for ESET PROTECT.

Reviewers rate Malware Detection highest, with a score of 9.7.

The most common users of ESET PROTECT are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(186)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, including the popular Emotet Trojan virus. Users appreciate the software's lightweight performance, which ensures that their systems run smoothly without any noticeable slowdown. Managers value its high detection rate, giving them confidence that their network is well-protected. Additionally, the accounting department finds ESET NOD32 Antivirus Business Edition cost-effective, allowing them to meet their security needs within budget. The software is a preferred choice in the division due to its low-impact and high-performance security for both Windows and MacOS computers.

Customers have found that ESET simplifies licensing and software updates management through a centralized interface, reducing administrative overhead. By providing automatic threat dictionary updates, the software ensures up-to-date protection against invasions, malware, and trojans. ESET Endpoint Security has efficiently protected all machines in the company, including computers, laptops, and servers, ensuring comprehensive coverage across the entire network. With 7 years of successful use, customers have experienced good value, low system resource usage, and easy client management through a centralized console. ESET Endpoint Security is highly regarded for its robustness and customizable firewall protection on workstations and servers. Moreover, it effectively safeguards Apple iMac devices while providing a comprehensive yet user-friendly experience.

Furthermore, customers have reported that ESET is a welcome alternative to previous antivirus products as it offers good value, ease of installation, and minimal virus issues. Highly effective in preventing malware and ransomware attacks, ESET Endpoint Antivirus provides reliable protection for all endpoints deployed on desktops and laptops. This ensures maximum protection even outside the organization's facilities. The software has become the default antivirus solution used by multiple organizations due to its robust firewall protection and ability to mitigate viral threats. With features like web and email blocking and scanning, IDS and botnet protection, as well as convenient scheduling and scanning tools, ESET offers a comprehensive security solution.

The software has also received praise for its user-friendly nature, economical pricing, and minimal training requirements for general users. It allows organizations to manage antivirus software on both PC and Mac environments, making it particularly beneficial for those with mixed platforms. Additionally, ESET Smart Security helps block certain websites, restricting employee access to entertainment sites and ensuring compliance with cybersecurity policies. Users have found the software successful in blocking malicious emails and combating phishing attacks. ESET Endpoint Antivirus protects desktops and servers across the entire organization, effectively filtering out junk emails and blocking unauthorized websites from accessing data on users' machines. Users have praised the ease of use, setup, and administration of ESET Endpoint Antivirus.

ESET Endpoint Security is highly valued for its ability to keep all computers in the organization secure against malware, spyware, and other threats. The software has a small footprint and does not significantly impact system resources. Users appreciate the additional security feature that allows them to lock down the use of USB devices, preventing data security issues.

With ESET Smart Security, users have experienced effective protection against malware, trojans, and other operating system problems. The software provides a global overview of all computers in the organization and allows for centralized rule application. The clean environment and user-friendly web console of ESET PROTECT have been highly regarded by users.

For organizations using mail servers, ESET for Exchange serves as an additional layer of protection against hackers, ransomware, and phishing. The product has built a long-standing reputation for providing solid protection in these areas.

Overall, ESET products have proven to be highly effective in protecting workstations, servers, and endpoints from various types of malware. Whether it's filtering out spammy emails or blocking unauthorized websites, users have found ESET to be a reliable solution that helps maintain a secure environment. With easy installation, regular updates, and minimal management effort, ESET provides peace of mind while ensuring optimal security for businesses across industries.

Attribute Ratings

Reviews

(1-5 of 5)
Companies can't remove reviews or game the system. Here's why
Chathuranga Amarasinghe | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Eset Endpoint Antivirus gives the best assurance to all connected PCs and endpoint devices, ensures and plays out a profound output of PCs in risk, makes an ideal security shield for latest threats on the web, giving consistent cautions of perilous destinations that can influence the security of any organisation, makes an insurance shield type firewall for end-user devices. And this Antivirus solution is used across the whole organization.
  • Eset Endpoint Antivirus is a decent antivirus that expends scarcely any framework assets and is refreshed day by day.
  • Notwithstanding antivirus assurance, it has firewall security and makes warnings if the working framework should be updated to alleviate any weakness.
  • Performs sweeps to the gear and outside gadgets just by embedding them, for example, USB recollections, external hard drives, cell phones, and so on. It permits record insurance and device control.
  • It suddenly blocks useful web sites, so this application blocking must be improved.
  • It takes long time to update the threat database and it must be improved.
  • When this product is installed on older PCs, PC performance is affected. This must be optimised by the Eset development team.
Eset Endpoint Antivirus is most suitable in large scale organizations which have a large number of PCs that can be managed by a central antivirus server.
  • By using this solution this will help to protect the endpoint devices from the latest viruses and threats from the internet.
  • All the devices can be monitored from one single dashboard and it is easy for the administrators.
  • Cost is reasonably low when comparing with other similar products.
Cost is reasonably low and feature-wise it gives all the same capabilities of similar products so we chose Eset as our organization's antivirus solution.
Eset Endpoint has great friendly customer support, if we have any product issue we can immediately fix or get support by using their customer support portal.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Eset Endpoint Antivirus to protect our computers, including laptops and servers, from the latest malware and security threats. It helps our organization to keep our devices safe from malware and prevent data breaches. We have been using ESET for many years and haven't faced any malware related problem for now.
  • Eset has a powerful ransomware protection mechanism.
  • Easy to install using all-in-one installer and easy to manage endpoints.
  • It also works in the background without any notifications and makes no trouble for my work.
  • Scanning time should be reduced.
  • Need more features like Vulnerability scan, Protected folders.
Since Eset Endpoint Antivirus is not a high resources user, it is suitable for low resources computers. Eset can protect us not only from viruses but also from other types of malware and ransomware. If we want to scan attachable storage quickly Eset is not suitable because the scanning time is higher than average.
  • Now employees do not need to worry about malware or ransomware. Eset Endpoint Antivirus can protect us from them.
  • As it is running silently in the background, it won't make any trouble for our day-to-day work.
When considering the price, price of Eset is reasonable. Also, it has higher threat detection ratio than other products. Another thing is Eset Endpoint Antivirus does not consume high system resources.
When we need to do any modification from the ESET Remote Administrator console, they are always willing to help. Their customer support is excellent.
January 17, 2020

Endpoint Review

Eric Krueger | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
ESET Endpoint Antivirus has been deployed to our whole organization. The security it provides is excellent and is an integral part of our overall cybersecurity platform. With customization tools and features, it allows us to build the endpoint protection into our environment with ease. The overall reporting functions make it easier to monitor potential threats and keep our minds at ease. No Endpoint can protect you from everything but ESET makes us able to sleep better at night.
  • Set-up and deployment is easy in almost any environment.
  • The built-in tool to collect detailed information about systems is invaluable.
  • Some of the initial documentation could be better but this is being picky.
  • The detection engine is very advanced and I would like to see it continue this way.
ESET has excellent support features and the company overall is very willing to work with you to make things smooth for deployment. I am beyond happy with the number of features this product has. From an advanced detection engine to reporting and analysis tools, this product will make your IT life easier. The Malware SysRescue tool works exceptionally well in our environment.
  • The overall cost made this product a good fit for us and provided a great ROI.
  • By being able to have ESET analyze our infections we have gained a better understanding of how we were being targeted.
The overall experience of support and deployment was better with ESET. Any questions we ran into were answered by their support team quickly and accurately. The tools and reporting made our IT department happy by allowing us to put out higher-level reports for upper management regularly. Being able to customize our individual scheduling by department made life easier as well. The ROI for ESET was in our opinion a better value.
Excellent support from ESET and when we had questions regarding the initial deployment they were there. The questions we put forth were answered immediately with great detail. Any of the items we put forth, scenarios, were given a good solution from ESET to fit our needs. This company stands by their product and are happy to step up when needed.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have been using ESET Endpoint Antivirus for all of our Workstations/Servers in our organization for 10 years. ESET Endpoint Antivirus' main purpose is to protect our computers from all types of malware, including viruses, Trojans, spyware and rootkits, whether they are already on your hard drive or presented via the web, email or removable USB or optical drives.
  • Simple and easy to use interface
  • Quick response time from tech support
  • Easy to use and take up very less system resource, and it won't slow down your PC while scanning
  • Manage all ESET clients via a central remote administrator web console
  • Expensive
Remote Client Installation of ESET Endpoint Antivirus is both quick and simple and it features a simple and easy to use interface
  • Securing the endpoints to avoid viruses, malware, ransomware spread through your network
ESET uses far fewer resources in computer systems than the other endpoint antivirus software.
100
Entire organization
2
System administrator, desktop support
  • Protect computers from all types of malware, viruses attack
  • None
  • NA
Been using ESET for 10 years
No
Support came with the annual subscription
within a day
Very quick response
Robin L. Ore | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use ESET Security to safeguard my Apple iMac for all of my business and personal needs. It finds everything and is very simple to use. I have tried everything. ESET is the best.
  • Automatic Updating upon Startup or Wake
  • Finds all threats and keeps users informed
  • Ease of Use
It is well suited for automation of updating and detection of online threats. I cannot think of a scenario where it is less appropriate.
  • It found severe Trojans that would have destroyed my computer.
  • It found Trojans in Spam mail on the backup file!
  • It detects attempts to access files.
  • It is always up to date!
ESET is the only comprehensive and easy to use Anti-Virus, Anti-Malware and Online Threat Protection software for all operating systems.
1
I perform all business functions
1
ESET requires no support. It works automatically and is easy for anyone to use.
  • Anti-Virus
  • Anti-Malware
  • Online Threat Monitoring
  • The ease of use is unexpected
  • The widget is very handy
  • It updates and alerts in real time
  • I will use ESET in the future
  • I will use ESET to secure my Android Devices
  • I will use ESET to protect my Apple devices from Microsoft Operating Systems
It has been flawless for 2 years
Yes
Kaspersky, Microsoft Security products, Symantec and Malwarebytes. None of these did everything and all of them caused more problems than they solved.
  • Product Features
  • Product Usability
  • Product Reputation
It came highly recommended from a security expert and it covers all operating systems and real time online Threat detection.
I would have started with Apple devices and ESET and saved years of agony and lost work.
  • Implemented in-house
No
Download from the ESET website. Open and install. Input code and register. That's it.
Change management was minimal
It was so simple, the only change was... it took very little time.
  • It found a bunch of threats which is a good thing
  • It is necessary to input the code and register, but once done, it's done.
  • It takes time for the first full scan of the computer. More than 24 hours as it checks everything!
Do the full scan at the beginning and be prepared to wait until it is done. It will find things you did not know were there. You can leave on the Apple firewall as well as the ESET firewall. There have been no conflicts. Remember to remove emails from being backed up, so you do not have spam on your backup! This was the mistake I made.
Yes
It comes with the product.
Perfect support.
No
ESET provides me with real time support by automatic updates and real time Threat detection.
  • Installation was super easy
  • The widget sits on the dock for easy access
  • It updates and alerts me in real time
Yes, but I don't use it
I use it on my desktop and back up my mobile devices with the desktop.
It is by far the easiest Security product I have ever used.
Return to navigation