Skip to main content
TrustRadius
ESET PROTECT

ESET PROTECT

Overview

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and…

Read more
Recent Reviews

TrustRadius Insights

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (16)
    9.7
    97%
  • Endpoint Detection and Response (EDR) (15)
    9.2
    92%
  • Infection Remediation (16)
    9.1
    91%
  • Anti-Exploit Technology (16)
    9.0
    90%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on…

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

24 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is Comodo Advanced Endpoint Protection (AEP)?

Comodo Cybersecurity headquartered in Clifton offers Comodo Advanced Endpoint Protection (AEP) provides malicious file quarantine, malware protection, antivirus, and other endpoint security features.

Return to navigation

Product Demos

ESET Workshop 22 march 2022

YouTube

#ESET #PROTECT | Comment créer une tâche de désinstallation d'un logiciel tiers

YouTube

ESET PROTECT Cloud Demo

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

9.1
Avg 8.5
Return to navigation

Product Details

What is ESET PROTECT?

ESET® is a digital security company based in the European Union that has been researching malware and technology for more than 30 years. ESET’s multi-layered approach to cybersecurity combines machine learning, a cloud-powered reputation system and human expertise to power the prevention, detection and response ESET PROTECT Platform. From modern endpoint and mobile security to extended detection and response, encryption and authentication, cloud-based threat defense, preventing unknown threats as well as comprehensive security services, ESET’s solutions are designed to unobtrusively protect and monitor 24/7 with defenses are updated in real-time. ESET PROTECT is managed via cloud-based or on-premises security management.

ESET PROTECT Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Hybrid Deployment Support
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET Endpoint Security (Win)Screenshot of Managed Detection and Response diagram

ESET PROTECT Videos

ESET PROTECT Platform: A Cyber Attack Protection System
Royal Swinkels Family Brewers Information Security Manager Robert Haines explains what specific challenges they face as a beer producer and why Managed Detection and Response – MDR was the way to go.
ESET’s solutions helps users to stay secure from increasingly sophisticated digital threats. ESET´s IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages.

ESET PROTECT Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationApple iOS, Android
Supported CountriesUS, UK, DACH, Japan, Netherlands, Australia, Canada, Mexico, France, Ukraine, Poland, Slovakia, Czechia, Portugal, Brazil, Italy, Singapore, etc.
Supported LanguagesEnglish, Japanese, German, Spanish, Italian, etc.

Frequently Asked Questions

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to purchase EPP, ESET recommends ESET PROTECT Advanced – a cross-platform solution with cloud or on-premise management, file server security, Advanced Threat Defense with cloud sandbox, and full disk encryption.

Sophos Intercept X, Trend Micro Apex One, and Microsoft Defender for Endpoint are common alternatives for ESET PROTECT.

Reviewers rate Malware Detection highest, with a score of 9.7.

The most common users of ESET PROTECT are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(186)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, including the popular Emotet Trojan virus. Users appreciate the software's lightweight performance, which ensures that their systems run smoothly without any noticeable slowdown. Managers value its high detection rate, giving them confidence that their network is well-protected. Additionally, the accounting department finds ESET NOD32 Antivirus Business Edition cost-effective, allowing them to meet their security needs within budget. The software is a preferred choice in the division due to its low-impact and high-performance security for both Windows and MacOS computers.

Customers have found that ESET simplifies licensing and software updates management through a centralized interface, reducing administrative overhead. By providing automatic threat dictionary updates, the software ensures up-to-date protection against invasions, malware, and trojans. ESET Endpoint Security has efficiently protected all machines in the company, including computers, laptops, and servers, ensuring comprehensive coverage across the entire network. With 7 years of successful use, customers have experienced good value, low system resource usage, and easy client management through a centralized console. ESET Endpoint Security is highly regarded for its robustness and customizable firewall protection on workstations and servers. Moreover, it effectively safeguards Apple iMac devices while providing a comprehensive yet user-friendly experience.

Furthermore, customers have reported that ESET is a welcome alternative to previous antivirus products as it offers good value, ease of installation, and minimal virus issues. Highly effective in preventing malware and ransomware attacks, ESET Endpoint Antivirus provides reliable protection for all endpoints deployed on desktops and laptops. This ensures maximum protection even outside the organization's facilities. The software has become the default antivirus solution used by multiple organizations due to its robust firewall protection and ability to mitigate viral threats. With features like web and email blocking and scanning, IDS and botnet protection, as well as convenient scheduling and scanning tools, ESET offers a comprehensive security solution.

The software has also received praise for its user-friendly nature, economical pricing, and minimal training requirements for general users. It allows organizations to manage antivirus software on both PC and Mac environments, making it particularly beneficial for those with mixed platforms. Additionally, ESET Smart Security helps block certain websites, restricting employee access to entertainment sites and ensuring compliance with cybersecurity policies. Users have found the software successful in blocking malicious emails and combating phishing attacks. ESET Endpoint Antivirus protects desktops and servers across the entire organization, effectively filtering out junk emails and blocking unauthorized websites from accessing data on users' machines. Users have praised the ease of use, setup, and administration of ESET Endpoint Antivirus.

ESET Endpoint Security is highly valued for its ability to keep all computers in the organization secure against malware, spyware, and other threats. The software has a small footprint and does not significantly impact system resources. Users appreciate the additional security feature that allows them to lock down the use of USB devices, preventing data security issues.

With ESET Smart Security, users have experienced effective protection against malware, trojans, and other operating system problems. The software provides a global overview of all computers in the organization and allows for centralized rule application. The clean environment and user-friendly web console of ESET PROTECT have been highly regarded by users.

For organizations using mail servers, ESET for Exchange serves as an additional layer of protection against hackers, ransomware, and phishing. The product has built a long-standing reputation for providing solid protection in these areas.

Overall, ESET products have proven to be highly effective in protecting workstations, servers, and endpoints from various types of malware. Whether it's filtering out spammy emails or blocking unauthorized websites, users have found ESET to be a reliable solution that helps maintain a secure environment. With easy installation, regular updates, and minimal management effort, ESET provides peace of mind while ensuring optimal security for businesses across industries.

Attribute Ratings

Reviews

(26-48 of 48)
Companies can't remove reviews or game the system. Here's why
Daniel Städeli | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Eset Endpoint Antivirus in the whole Exports Department. There are so many spammy and virus-infected emails being sent around these days and they get more and more tricky to keep apart from the real ones. We are so glad that Eset offers great protection right inside Outlook.
  • Seamless integration in Outlook
  • No bothersome Advertisements and messages
  • Only brings up a message when there is a threat
  • So far it could every virus that has tried to come on our computers
  • Some new message about certificates not being up to date does not offer enough explanation and you cannot shut it off. It comes up every week or so.
It's well-suited if you don't mind having to pay for the license and want a safe protection. If you are on a tight budget, you could use a free antivirus tools (but they will bug you every day).
Score 10 out of 10
Vetted Review
Verified User
Incentivized
ESET is a BYOD option for antivirus protection in my division. It is a low-impact, high-performance security suite that is available for both Windows and MacOS computers. It is easy to manage licensing and software updates both individually and through a centralized interface, reducing management overhead. Automatic threat dictionary updates are delivered silently and seamlessly.
  • ESET provides comprehensive, transparent protection for my MacOS devices without interfering with the efficiency of my operating system.
  • It's easy to install, configure (default settings are great for just about everyone), and update.
  • ESET's customer communications, including a very detailed knowledge base online, make it clear I've chosen the right antivirus solution!
  • I've had intermittent issues with virus definition updates over the internet, but I haven't had such issues for some time now.
  • Scanning individual files or directories involves lots of clicking through directory trees.
  • ESET's offerings are so numerous and wide-ranging that finding the right product edition for your needs can take some analysis.
In our BYOD office environment, we need to make sure that everyone has sufficient antivirus protection on their machines, and ESET is, hands-down, the best solution for MacOS. I've tried them all and found none better! Needless to say, ESET is just as great for Windows. It even offers support for mobile devices.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use the security suite on all of our office machines. It handles keeping our network and PCs secure with minimal management effort and negligible impact on computer resources. It just works.
  • Low impact on PC resources
  • Doesn't conflict with other software
  • We've not been infected since using it
  • Could not get Remote Desktop Connection working with firewall enabled
  • Options screens are not easy to use or understand
If you need remote access to a PC via Windows built-in Remote Desktop Connection, then you may run into trouble. Otherwise it has worked great on all the machines we have installed it on.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have been using ESET Endpoint Antivirus for all of our Workstations/Servers in our organization for 10 years. ESET Endpoint Antivirus' main purpose is to protect our computers from all types of malware, including viruses, Trojans, spyware and rootkits, whether they are already on your hard drive or presented via the web, email or removable USB or optical drives.
  • Simple and easy to use interface
  • Quick response time from tech support
  • Easy to use and take up very less system resource, and it won't slow down your PC while scanning
  • Manage all ESET clients via a central remote administrator web console
  • Expensive
Remote Client Installation of ESET Endpoint Antivirus is both quick and simple and it features a simple and easy to use interface
Score 5 out of 10
Vetted Review
Verified User
Incentivized
With more than 10 years as a home ESET Endpoint Antivirus user, I was not surprised to find the product ensconced within my current organization. Spread throughout the entire organization, ESET is a one-stop shop for antivirus protection. Providing solid protection against hackers, ransomware, and phishing without the lag I have seen in other products.
  • Detailed. Granular security controls
  • Firmware protection
  • Light system impact
  • Middle of the road malware protection
  • Can be difficult to program as there are so many features you can set
  • Would be great to see password management as part of its toolset
This is a very powerful system but not easy to set up as there is no library of pre-built rules for the inexperienced user. In a home environment or an SMB, this product could become confusing for anyone without the expertise necessary to configure it properly. ESET would better suit an organization that had the team necessary to oversee it and configure it properly. Once configured it works like any other program and scans can be scheduled to run quickly, you just need the proper team to do the initial configuration.
Marcio Vizoli | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
ESET endpoint security was the solution chosen by our company for the security of all the machines of the company. Computers, laptops, servers, all have as heir security tool ESET running and helping to protect them from attempts of invasions, malwares, and trojans. The ESET Endpoint Security has been fulfilling its work with efficiency.
  • Light and quiet protector - ESET is silent, it works in the background without consuming the performance of the machine. Some security and antivirus tools usually consume a lot of machine performance during its scans, ESET is not like that, most of the time you will forget that it is there.
  • No problems with false alerts - ESET has great accuracy compared to other security tools, hardly the false alert, unlike some competitors who are whistling and making scandal without reasons being an extremely annoying experience, with ESET you do not have this problem.
  • Good support staff that responds quickly to any request for help that you make.
  • Price a little expensive - ESET is a great product, but it is priced at a high price and in a market as competitive as antivirus and security tools, this can weigh in the balance.
  • Complexity in creating rules - it's quite complex to create rules in ESET, you end up wasting some time on it, it could be more intuitive.
If you are looking for a security system, ESET Endpoint Security is a complete option, it has everything you need to protect your machines, even if you are not an antivirus expert you will have no difficulty in dealing with it (but it will certainly help). ESET is lightweight, will not slow down your machines, will not cause crashes that will get in the way, will not make loud alerts at all times. If the rather high price of it is not a problem for you, then certainly ESET is worth the attempt.
Brian Mbugua | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use ESET Endpoint Security in helping to fight the malware that can cause havoc to the system's database. It helps in getting rid of viruses and also creating firewalls when connecting to the internet in order to filter data that we acquire from the internet and the information that we save.
  • Getting rid of viruses that attack the system database.
  • Creating firewalls for the filtering of information.
  • Keeping the firms information safe.
  • It would be nice if the popup messages were reduced. Other approaches should be used instead.
It works very well in securing the company's data.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
ESET Endpoint Security is being used across our entire local government WAN to provide us protection from viruses, spyware, and provides anti-phishing protection as well. It provides protection on the local workstation that takes up a very small footprint, so it does not impact system resources like other products I have used in the past. I also use it to lock down the use of USB devices (USB drives especially) so that large amounts of data cannot be copied and taken off-site, causing a data security issue. The management console allows us complete control for administration.
  • The small footprint on the local workstations is great. It does not utilize system resources like other product I have used in the past.
  • Excellent Anti-Virus/Anti-Spyware/Anti-Phishing and firewall capability.
  • Remote administration works well to push out installation and updates.
  • Cost is lower than other products that I have used in the past.
  • For us, the ability to control and lock down the use of removable devices is a must to provide data security.
  • Setup does have a learning curve, partially due to the options that are available.
  • Planning and setting up the rules/policies of the organization can be a little daunting.
  • I would like it to be able to deploy new versions to the client automatically instead of having to set this up manually.
I think this product is good for larger organizations to be able to manage and monitor clients from a remote administrator. Having device control, on top of all the other components is a nice feature. Having a technical person with experience is pretty much required to get the most out of this product.
Miguelangel Nuñez | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
ESET Endpoint Security is used throughout the company. Keeps all computers in the organization secure against malware, spyware, and other threats.
  • The Bi-Directional Firewall protects your red and the information against incoming and outgoing infections.
  • The protection against botnets blocks the attempts of cybercriminals to install bot programs secretly on your computer to take control of it.
  • This program works quietly and it doesn't consume a lot of resources.
  • I think there's not much room to improve. But probably the user interface could be fresher. Probably, something more "Futuristic" but keeping the essence of a business application
This program solves the security problems or weakness in my current organization. It's also a good option to use on Android devices.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
ESET is currently our anti-virus main solution. It's being used in the entire organization, by our users, that currently only notice when the solution does not update automatically, cause the icon turns red. It helped us a lot with malware, trojan, and other OS problems, as well as block some stuff to enter in our network.
  • Do not disturb your machine if it is configured in the right way
  • Split updates using a local server (only that one downloads the updates and split to your local network)
  • Easy interface, even to the user
  • The initial setup, don't slow the computer.
  • Deploy to be a little bit easier in a network
  • The management interface to be a web version
For a multi-tenant environment, I think, it's a very good tool, as you may split your powers with other admins, to manage in a more detailed way the machine groups. There's space to be better in policy application, to specific computers or groups, as you needed to download the file, customize, and upload again, or deal with slow screen updates. Also, the disk space it takes to hold the updates.
May 25, 2018

ESET can't be beat

Kenji Castro | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use ESET for our computers/servers and have been for 7 years. We had been looking for a antivirus with good value, good reviews, low system resources, and a management console for administration. ESET fit that. Once set up, it's very easy to manage and control clients. All computers connected to the network have it installed, and we've had little to no issues with viruses since.
  • Management console is great for IT admins. You can setup policies, scans, computers, push install software/updates, view everything from one program
  • ESET was very low in system resources, it doesn't slow the PC down while scanning, which a lot of other AV did
  • ESET was a good price with good reviews, perfect for what we need, and reputable so you know it's good.
  • The program update procedure can be a bit difficult. It doesn't just auto upgrade major versions, you have to apply them a certain way if you want to manage them via the remote console. Not all the latest versions work with the remote management software.
If you are a lone IT, or have a very small team, but need to manage many computers, ESET is great. I use it at home too, so I trust both the business and home versions. They have protected me many times, i've yet to get infected since installing. Hard to say where it would be less appropriate, everyone should have some form of antivirus installed.
May 25, 2018

ESET Gets IT Done

Talbot Brooks | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our lab uses ESET Endpoint Security on all workstations and servers. We switched to this product about 15 years ago after numerous failures of our university's enterprise anti-virus solution (McAfee). We like the robustness of the product- especially the ability to tune the firewall.
  • It is easy to create exceptions in the firewall.
  • Great for creating remembered settings for which sites are allowed to send what information when visited.
  • Low overhead on the operating system unlike application such as Symantec.
  • The interface is easy to use.
  • Make license management a bit easier - a single login accessible through ESET's front page would be helpful.
ESET is great for academic computing environments as it handles flaky freshmen trying to access suspect web sites as easily as it puts a stop to the transfer of worms or some types of phishing attempts.
May 25, 2018

ESET Protects

Nicolas Pratt | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use ESET across the whole organization. Because we work in the healthcare industry HIPAA compliance, secure servers and customer endpoints are very important for us. We have 10 servers running ESET and over 70 employee computers. In the past we used various antivirus and security solutions, however without the ability to manage from a centra location it was difficult to expand our coverage.
  • Easy deployment
  • High quality security
  • Updates as to the protection ESET provides against current threats (malware, ransomware etc) via email
  • Low cost
  • Remote management (difficult to setup)
  • Remote deployment (difficult to setup)
  • Protection updates
ESET Endpoint Security is perfect for both in-house security, and remote computer security. If you are worried about HIPAA compliance, and protecting PHI, ESET is great for both computers and servers.

ESET would not be ideal for short-term protection on temporary computers, or giving remote users the easy control of their own security.
Thomas McMillan | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are currently using the software to protect all our workstations and servers. It provides the extra protection computers need from their users and gives the management you want for an IT professional. Installation was easy and it keeps the computers clean. Updates often to provide the best security. Good management console.
  • Silent scanning
  • Central Management
  • Reliable Updates
  • Good security
  • Every time a user logs in, it pops up a splash screen. Would prefer a more silent approach.
  • Installation requires some attention to make sure it completed. This may have been due to previous AV causing issues, but still had some issues with installation.
  • Silent installation options for Group Policy would be nice.
Great for small businesses that need easy to use security. Management may be more difficult with larger amounts of end points.
Eric Broz | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use ESET Smart security to protect our servers, laptops, desktop and Macintosh computers from malware, viruses, and phishing attacks. The ability to centrally manage all three platforms (Windows 7/10; Server & Mac) allows us to have a greater control over what applications are installed, and what protocols are permitted inside our network.
  • The ESET Remote Administrator portal is easy to use to keep track of systems, identify hardware and manage ESET installs and configurations.
  • ESET has a small footprint and low overhead on system resources.
  • ESET features presentation mode which prevents popup windows from the program notifying you of updates.
  • ERA tasks are sometimes delayed.
  • Making rules is a bit complex for new administrators.
  • The licensing portal is mediocre at best. Functional, but the UI leaves a lot to be desired.
ESET has protected my personal machines for 14 years. I have used and managed Symantec, McAfee, Avast and ESET in my professional career. ESET is my preferred platform for both home and work. I've never lost a machine protected by ESET to a virus or malware. I do IT work on the side for friends and family and they're all running ESET as well.
January 16, 2018

Eset Smart Security

Score 9 out of 10
Vetted Review
ResellerIncentivized
We use Eset Smart Security across the whole organization. It allows us to have a global overview over all the computers in the organization and allows us to apply rules from a centralized point. As with all Eset products, the interface is well organized and features all the bells and whistles you could imagine.
  • Protects against malware
  • Alerts when OS is not up to date
  • Gives clear overview of security issues
  • Can't think of any cons right now
Eset Smart Security is recommended when you have an organization with many computers all connected to a network. You will install the control panel on a server and will be able to control all security issues from that panel for all the computers in the network, without needed to approach each computer seperately
Bruce Emmerling | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Eset Smart Security is as a highly effective security platform for our systems. It provides not only very good antivirus and security protection but also requires less resources than other competing products. Unlike some competing products, Eset Smart Security continues to be streamlined with an easy to use front end interface while maintaining its highly effective scanning engine. The product is not only economical but requires less training for its usage with general users.
  • The product really shines with its relatively easy to use interface. It's easy to setup, use, and manage.
  • Eset Smart Security also does a good job of keeping a low system footprint without requiring large amounts of system resources.
  • Its handling of malicious code is straightforward, easy to understand, and relatively fast.
  • The product might be improved with added firewall features.
  • On rare occasions, like many other comparable products, the Eset Smart Security might miss some malware problems.
  • Another improvement would be to provide some support for enterprise systems
Eset Smart Security is a great security product for ordinary users that may lack knowledge of security systems. It runs well, provides an easy to use interface, and is relatively fast. It runs great with laptops and can be setup to be automated for the most part.
Robin L. Ore | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use ESET Security to safeguard my Apple iMac for all of my business and personal needs. It finds everything and is very simple to use. I have tried everything. ESET is the best.
  • Automatic Updating upon Startup or Wake
  • Finds all threats and keeps users informed
  • Ease of Use
It is well suited for automation of updating and detection of online threats. I cannot think of a scenario where it is less appropriate.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Eset is being used across the whole organization. The challenge in my organization is the mixed PC and Mac environment. I needed a solution where I can manage the antivirus software on both machine types. I have had Eset for 3 years and it was the only solution that I found that offered this capability.
  • Constant signature database updates.
  • Central management of PC and Mac.
  • Simple User Interface.
  • Challenges when upgrading the on-premises central management system when Apple upgrades their OS.
Eset is great for the 1-man shop. Once the endpoints and management system are set up, the admin can easily see reports or incident alerts.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Eset for Exchange as an additional layer of protection on our mail server.
  • Good protection with minimal performance impact
  • Meshes well with our external spam filter
  • Easy to use, easy to implement
  • The UI is generally good, but could stand to have some refinements
  • Upgrading the software to a newer version wipes out all settings, make sure you have your settings backed up
If you are hosting your own exchange server, it does a great job of protecting the server and filtering spam. In my view it's an essential layer of protection for my mail server. It also supports clustered instances and ESET remote administrator. There are a few UI flaws that I would like to see corrected, namely releasing and whitelisting emails is a bit kludgy.
Ruby Javaid | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Currently I am using ESET on my work laptop. I am a small freelance business and just have the one computer to protect at the moment. I also purchased another license to install on my parents' computer as they have been very prone to viruses in the past.
  • Set it and forget it - I basically set up this software once to run automatic scans and I haven't had to bother with it much more than that.
  • Anti-theft feature - this feature allows you to locate your computer no matter where it is if it gets stolen. Thankfully haven't had to try this feature out, and I hope that I never have to, but it's pretty comforting to know that I have it.
  • Parental control - I don't use this, but you can basically set up different profiles for children when they browse the web to block certain sites
  • Secure browser for banking and financial websites - ESET launches its own browser when you go to any financial or banking websites. As I understand it, they encrypt everything over this secure browser
  • Chock full of other features like personal firewall, email protection, webcam protection, etc
  • Automatic prompting when you connect an external drive to scan it.
  • So far I have found ESET to be very easy to use and I haven't come across any negatives. Everything from setting up automatic scans to enabling the anti-theft feature through their website has been super smooth
  • You really can set it and forget it. And if you don't want to just rely on automatic scans and want to run your own every once in a while or scan an external drive you can do that as well.
For someone who doesn't know much about antivirus protection, this is a fantastic piece of software. You don't have to be technologically savvy either. The setup is quick and easy and you get prompts on what to do the whole way. It runs in the background without interrupting your work. If you are looking for something complicated and advanced on how to tweak your own firewall, because you just feel like it, well you can tweak those settings too. There's tons of options pretty much for every setting. However, it's not necessary at all to touch any of that because it works just as well with the settings out of the box.
Blake Clemens | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use it as our antivirus protection. We also use it on all of our client's machines. We found it to be a far superior solution when compared to other antivirus programs.
  • It detects and blocks viruses better then any other program out there.
  • Installation and setup is very easy.
  • Because we use it at the enterprise level we are able to see all our managed machines in the ESET Command Console. This makes managing 1000+ machines much easier.
  • I would like to see a better antivirus solution for smart phones.
Anytime I work on a PC/Laptop/Mac whether it is for work or personal [reasons] I remove what ever antivirus is on the device and install ESET. I can rely on how well the software will perform. In my opinion that is not something you want to take for granted when talking about an antivirus. Unlike other antivirus [products], ESET is a non-intrusive program. It doesn't constantly interfere with what you are trying to do. It runs quietly in the background.
April 26, 2016

ESET is Great!

Robert Henderson | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Eset Smart Security being used as our firm's anti-virus software.
  • It has been exceptional at rooting out potential threats and cleaning them.
  • It is very easy to update and maintain
  • The start-up scan can slow down the boot process.
  • The software itself slows down our laptops, but this is fairly standard for all anti-virus software.
It has done very well across all of our devices, and in fact I use it for our personal computers at home.
Return to navigation