Skip to main content
TrustRadius
ESET PROTECT

ESET PROTECT

Overview

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and…

Read more
Recent Reviews

TrustRadius Insights

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (15)
    9.7
    97%
  • Endpoint Detection and Response (EDR) (14)
    9.2
    92%
  • Infection Remediation (15)
    9.1
    91%
  • Anti-Exploit Technology (15)
    9.0
    90%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on…

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

23 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is Comodo Advanced Endpoint Protection (AEP)?

Comodo Cybersecurity headquartered in Clifton offers Comodo Advanced Endpoint Protection (AEP) provides malicious file quarantine, malware protection, antivirus, and other endpoint security features.

Return to navigation

Product Demos

ESET Workshop 22 march 2022

YouTube

#ESET #PROTECT | Comment créer une tâche de désinstallation d'un logiciel tiers

YouTube

ESET PROTECT Cloud Demo

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

9.1
Avg 8.5
Return to navigation

Product Details

What is ESET PROTECT?

ESET® is a digital security company based in the European Union that has been researching malware and technology for more than 30 years. ESET’s multi-layered approach to cybersecurity combines machine learning, a cloud-powered reputation system and human expertise to power the prevention, detection and response ESET PROTECT Platform. From modern endpoint and mobile security to extended detection and response, encryption and authentication, cloud-based threat defense, preventing unknown threats as well as comprehensive security services, ESET’s solutions are designed to unobtrusively protect and monitor 24/7 with defenses are updated in real-time. ESET PROTECT is managed via cloud-based or on-premises security management.

ESET PROTECT Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Hybrid Deployment Support
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET Endpoint Security (Win)Screenshot of Managed Detection and Response diagram

ESET PROTECT Videos

ESET PROTECT Platform: A Cyber Attack Protection System
Royal Swinkels Family Brewers Information Security Manager Robert Haines explains what specific challenges they face as a beer producer and why Managed Detection and Response – MDR was the way to go.
ESET’s solutions helps users to stay secure from increasingly sophisticated digital threats. ESET´s IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages.

ESET PROTECT Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationApple iOS, Android
Supported CountriesUS, UK, DACH, Japan, Netherlands, Australia, Canada, Mexico, France, Ukraine, Poland, Slovakia, Czechia, Portugal, Brazil, Italy, Singapore, etc.
Supported LanguagesEnglish, Japanese, German, Spanish, Italian, etc.

Frequently Asked Questions

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to purchase EPP, ESET recommends ESET PROTECT Advanced – a cross-platform solution with cloud or on-premise management, file server security, Advanced Threat Defense with cloud sandbox, and full disk encryption.

Sophos Intercept X, Trend Micro Apex One, and Microsoft Defender for Endpoint are common alternatives for ESET PROTECT.

Reviewers rate Malware Detection highest, with a score of 9.7.

The most common users of ESET PROTECT are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(187)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, including the popular Emotet Trojan virus. Users appreciate the software's lightweight performance, which ensures that their systems run smoothly without any noticeable slowdown. Managers value its high detection rate, giving them confidence that their network is well-protected. Additionally, the accounting department finds ESET NOD32 Antivirus Business Edition cost-effective, allowing them to meet their security needs within budget. The software is a preferred choice in the division due to its low-impact and high-performance security for both Windows and MacOS computers.

Customers have found that ESET simplifies licensing and software updates management through a centralized interface, reducing administrative overhead. By providing automatic threat dictionary updates, the software ensures up-to-date protection against invasions, malware, and trojans. ESET Endpoint Security has efficiently protected all machines in the company, including computers, laptops, and servers, ensuring comprehensive coverage across the entire network. With 7 years of successful use, customers have experienced good value, low system resource usage, and easy client management through a centralized console. ESET Endpoint Security is highly regarded for its robustness and customizable firewall protection on workstations and servers. Moreover, it effectively safeguards Apple iMac devices while providing a comprehensive yet user-friendly experience.

Furthermore, customers have reported that ESET is a welcome alternative to previous antivirus products as it offers good value, ease of installation, and minimal virus issues. Highly effective in preventing malware and ransomware attacks, ESET Endpoint Antivirus provides reliable protection for all endpoints deployed on desktops and laptops. This ensures maximum protection even outside the organization's facilities. The software has become the default antivirus solution used by multiple organizations due to its robust firewall protection and ability to mitigate viral threats. With features like web and email blocking and scanning, IDS and botnet protection, as well as convenient scheduling and scanning tools, ESET offers a comprehensive security solution.

The software has also received praise for its user-friendly nature, economical pricing, and minimal training requirements for general users. It allows organizations to manage antivirus software on both PC and Mac environments, making it particularly beneficial for those with mixed platforms. Additionally, ESET Smart Security helps block certain websites, restricting employee access to entertainment sites and ensuring compliance with cybersecurity policies. Users have found the software successful in blocking malicious emails and combating phishing attacks. ESET Endpoint Antivirus protects desktops and servers across the entire organization, effectively filtering out junk emails and blocking unauthorized websites from accessing data on users' machines. Users have praised the ease of use, setup, and administration of ESET Endpoint Antivirus.

ESET Endpoint Security is highly valued for its ability to keep all computers in the organization secure against malware, spyware, and other threats. The software has a small footprint and does not significantly impact system resources. Users appreciate the additional security feature that allows them to lock down the use of USB devices, preventing data security issues.

With ESET Smart Security, users have experienced effective protection against malware, trojans, and other operating system problems. The software provides a global overview of all computers in the organization and allows for centralized rule application. The clean environment and user-friendly web console of ESET PROTECT have been highly regarded by users.

For organizations using mail servers, ESET for Exchange serves as an additional layer of protection against hackers, ransomware, and phishing. The product has built a long-standing reputation for providing solid protection in these areas.

Overall, ESET products have proven to be highly effective in protecting workstations, servers, and endpoints from various types of malware. Whether it's filtering out spammy emails or blocking unauthorized websites, users have found ESET to be a reliable solution that helps maintain a secure environment. With easy installation, regular updates, and minimal management effort, ESET provides peace of mind while ensuring optimal security for businesses across industries.

Attribute Ratings

Reviews

(1-25 of 47)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
  • Efficient Identification and Mitigation of Threats
  • Patch Management and Auto Updates
  • Quarantine and Remediation
  • Reporting and Analytics
  • Integration with third-party tools
  • Advanced threat hunting features
  • Mobile device management
Score 9 out of 10
Vetted Review
Verified User
  • Solid protection for endpoints
  • Relatively lightweight scanning engine
  • Frequent definition updates
  • Powerful configuration and control interface
  • Agent installation is as easy as can be
  • The agent installer can also be setup to remove other antivirus software as it installs
  • The configuration control panel almost has too many options available for you to set in my opinion.
  • In my opinion, the firewall product is a bit on the aggressive side, sometimes blocking apps you want to have access to. And in my experience, it can be hard to figure out why it is being blocked.
  • In my opinion, it can be hard to figure out what policy is taking preference for a troublesome setting.
June 16, 2023

Great value tool

Jose Barrios | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • It monitors websites, email and of course file access and has worked extremely well so far!
  • Knowing that I can manage everything from one easy-to-understand dashboard also gives me peace of mind.
  • From my point of view it is a great tool that does not need to be improved so I am happy with it.
Kallie Koortz | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
  • Low resource usage
  • Proactive scanning on all files and emails
  • Easy manageable firewall
  • Message pop for certain warnings could stop at variable setting instead of flooding you notifications
  • Dashboard for scanning could be better giving time to complete
  • Integrate better with internet browsers - quick option to go secure browsing.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Detection of threats
  • Prevention of malware, ransomware, and viruses
  • Reporting of infections or other issues
  • Installation - Would like to see every machine get installation from server without individual touch by staff
  • Uninstallation of other AV software as part of install
  • Could use update servers in the US. We had firewall issues due to a geographical filter block and had to figure out how to let our systems access their server through that wall.
Score 10 out of 10
Vetted Review
ResellerIncentivized
  • Central Management and Monitoring
  • web protection
  • antivirus protection
  • device protection (USB disabling)
  • Automatic updates via the management console
  • Better logging, easier to use so we can easily remedy false positives
  • Free cloud management console (we currently host our own)
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • Quite easy to set up, instructions were very clear.
  • Works even after factory resetting the machine. Some antivirus software wouldn't activate once the factory reset.
  • Does not hog up memory or resources.
  • License bondage is a hassle, you need to get the product key from some username and password first. But once bound, it is seamless.
  • Sometimes it is blocking some connections that were legitimate. I had to add to exclusions.
Carine Oliveira | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • First of all, it is very light.
  • High detection despite the fact that it is lightweight.
  • The management screen that comes standard with the licensed version is easy to view and manage.
  • If the system administrator has functions such as pop-up notification and alert mail transmission, I believe that countermeasures can be taken faster
  • It often gets in the way of the network system.
  • Communication between PCs under the same network may be hindered, which may be an obstacle to verification.
Eric Atkinson | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Stops junk email from ever getting to your inbox.
  • Scans files and folders for virus'
  • Runs quietly in the background using little computer resources.
  • Adding Malware protection would be nice.
  • Adding more mobile protection against malware and virus'
November 17, 2021

Eset Versus the Virus

Benjamin Young | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
  • Email attachment verification
  • File download scanning
  • Website protection
  • The management console is cumbersome.
  • Removing Eset [Endpoint Antivirus] from a PC or server is almost impossible.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Protects in real-time from malware attacks
  • Lightweight footprint that does not slow down our endpoints
  • updates easily and quietly in the background
  • The administration portion of the UI could use tweaking
  • I'd like to see more improvement on the reporting side
  • The ability to interact with the quarantine on endpoints more easily
Moris Mendez | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Updates available very quickly
  • Alerts and scanning of external devices (flash memories, external hard drives, etc.)
  • Warnings about potentially dangerous sites on the internet
  • Optimized computer resource consumption (RAM, CPU)
  • Notifications from the same dangerous site should be grouped
  • The option to perform actions automatically for certain types of events should be suggested and easily accessible
  • When analyzing a device, the task should go in the background and not occupy part of the screen unless you decide to consult the process or there is an alert
Cameron Council | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Thorough reporting
  • Firewall management
  • Endpoint security
  • Regular client updates
  • There has been some functionality loss in the ESET Administrator Console since migrating from version 6 to its current version.
  • The firewall can often flag false positives.
Roni Peterson Alvarenga | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Security situation of servers and desktops
  • Easy targeting of security policies
  • Scheduling tasks and actions, such as server analysis, remote scanning, software installation, diagnostics and many others
  • Audit, automation, hardware inventory status reports
  • Tighter integration with other operating systems, such as debian and rhel-based distributions
  • Complex service deployment: need for multiple deployment servers to enable all their functionality, which leads to additional resource consumption
  • Upgrading to a new version is complex
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Quarantine the files safely.
  • Clean the files.
  • Allows you to schedule scanning.
  • Allows you to watch activity.
  • Add some of its feature to the front panel.
  • Instead of me having to dig for it.
  • Would like to see some more training on how to use every feature.
Chathuranga Amarasinghe | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Eset Endpoint Antivirus is a decent antivirus that expends scarcely any framework assets and is refreshed day by day.
  • Notwithstanding antivirus assurance, it has firewall security and makes warnings if the working framework should be updated to alleviate any weakness.
  • Performs sweeps to the gear and outside gadgets just by embedding them, for example, USB recollections, external hard drives, cell phones, and so on. It permits record insurance and device control.
  • It suddenly blocks useful web sites, so this application blocking must be improved.
  • It takes long time to update the threat database and it must be improved.
  • When this product is installed on older PCs, PC performance is affected. This must be optimised by the Eset development team.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Eset has a powerful ransomware protection mechanism.
  • Easy to install using all-in-one installer and easy to manage endpoints.
  • It also works in the background without any notifications and makes no trouble for my work.
  • Scanning time should be reduced.
  • Need more features like Vulnerability scan, Protected folders.
January 17, 2020

Endpoint Review

Eric Krueger | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Set-up and deployment is easy in almost any environment.
  • The built-in tool to collect detailed information about systems is invaluable.
  • Some of the initial documentation could be better but this is being picky.
  • The detection engine is very advanced and I would like to see it continue this way.
Dustin Brilliant | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Ease of install with a complete AIO package (agent and AV-sec installer).
  • It has caught more tracking cookies & possible viruses that most enterprise level AV suites on the market.
  • It's like a secondary firewall for PCs.
  • I would add more heuristic AV protection.
  • Keeping the software suite lets you not utilize as many resources as most of your competitors.
  • The ERAC (ESET Remote Access Console) could use a little make-over. I would change the font and color scheme to make it more readable.
Daniel Städeli | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Seamless integration in Outlook
  • No bothersome Advertisements and messages
  • Only brings up a message when there is a threat
  • So far it could every virus that has tried to come on our computers
  • Some new message about certificates not being up to date does not offer enough explanation and you cannot shut it off. It comes up every week or so.
Return to navigation