Skip to main content
TrustRadius
ESET PROTECT

ESET PROTECT

Overview

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and…

Read more
Recent Reviews

TrustRadius Insights

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (16)
    9.7
    97%
  • Endpoint Detection and Response (EDR) (15)
    9.2
    92%
  • Infection Remediation (16)
    9.1
    91%
  • Anti-Exploit Technology (16)
    9.0
    90%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on…

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

23 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is Comodo Advanced Endpoint Protection (AEP)?

Comodo Cybersecurity headquartered in Clifton offers Comodo Advanced Endpoint Protection (AEP) provides malicious file quarantine, malware protection, antivirus, and other endpoint security features.

Return to navigation

Product Demos

ESET Workshop 22 march 2022

YouTube

#ESET #PROTECT | Comment créer une tâche de désinstallation d'un logiciel tiers

YouTube

ESET PROTECT Cloud Demo

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

9.1
Avg 8.5
Return to navigation

Product Details

What is ESET PROTECT?

ESET® is a digital security company based in the European Union that has been researching malware and technology for more than 30 years. ESET’s multi-layered approach to cybersecurity combines machine learning, a cloud-powered reputation system and human expertise to power the prevention, detection and response ESET PROTECT Platform. From modern endpoint and mobile security to extended detection and response, encryption and authentication, cloud-based threat defense, preventing unknown threats as well as comprehensive security services, ESET’s solutions are designed to unobtrusively protect and monitor 24/7 with defenses are updated in real-time. ESET PROTECT is managed via cloud-based or on-premises security management.

ESET PROTECT Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Hybrid Deployment Support
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET Endpoint Security (Win)Screenshot of Managed Detection and Response diagram

ESET PROTECT Videos

ESET PROTECT Platform: A Cyber Attack Protection System
Royal Swinkels Family Brewers Information Security Manager Robert Haines explains what specific challenges they face as a beer producer and why Managed Detection and Response – MDR was the way to go.
ESET’s solutions helps users to stay secure from increasingly sophisticated digital threats. ESET´s IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages.

ESET PROTECT Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationApple iOS, Android
Supported CountriesUS, UK, DACH, Japan, Netherlands, Australia, Canada, Mexico, France, Ukraine, Poland, Slovakia, Czechia, Portugal, Brazil, Italy, Singapore, etc.
Supported LanguagesEnglish, Japanese, German, Spanish, Italian, etc.

Frequently Asked Questions

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to purchase EPP, ESET recommends ESET PROTECT Advanced – a cross-platform solution with cloud or on-premise management, file server security, Advanced Threat Defense with cloud sandbox, and full disk encryption.

Sophos Intercept X, Trend Micro Apex One, and Microsoft Defender for Endpoint are common alternatives for ESET PROTECT.

Reviewers rate Malware Detection highest, with a score of 9.7.

The most common users of ESET PROTECT are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(188)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, including the popular Emotet Trojan virus. Users appreciate the software's lightweight performance, which ensures that their systems run smoothly without any noticeable slowdown. Managers value its high detection rate, giving them confidence that their network is well-protected. Additionally, the accounting department finds ESET NOD32 Antivirus Business Edition cost-effective, allowing them to meet their security needs within budget. The software is a preferred choice in the division due to its low-impact and high-performance security for both Windows and MacOS computers.

Customers have found that ESET simplifies licensing and software updates management through a centralized interface, reducing administrative overhead. By providing automatic threat dictionary updates, the software ensures up-to-date protection against invasions, malware, and trojans. ESET Endpoint Security has efficiently protected all machines in the company, including computers, laptops, and servers, ensuring comprehensive coverage across the entire network. With 7 years of successful use, customers have experienced good value, low system resource usage, and easy client management through a centralized console. ESET Endpoint Security is highly regarded for its robustness and customizable firewall protection on workstations and servers. Moreover, it effectively safeguards Apple iMac devices while providing a comprehensive yet user-friendly experience.

Furthermore, customers have reported that ESET is a welcome alternative to previous antivirus products as it offers good value, ease of installation, and minimal virus issues. Highly effective in preventing malware and ransomware attacks, ESET Endpoint Antivirus provides reliable protection for all endpoints deployed on desktops and laptops. This ensures maximum protection even outside the organization's facilities. The software has become the default antivirus solution used by multiple organizations due to its robust firewall protection and ability to mitigate viral threats. With features like web and email blocking and scanning, IDS and botnet protection, as well as convenient scheduling and scanning tools, ESET offers a comprehensive security solution.

The software has also received praise for its user-friendly nature, economical pricing, and minimal training requirements for general users. It allows organizations to manage antivirus software on both PC and Mac environments, making it particularly beneficial for those with mixed platforms. Additionally, ESET Smart Security helps block certain websites, restricting employee access to entertainment sites and ensuring compliance with cybersecurity policies. Users have found the software successful in blocking malicious emails and combating phishing attacks. ESET Endpoint Antivirus protects desktops and servers across the entire organization, effectively filtering out junk emails and blocking unauthorized websites from accessing data on users' machines. Users have praised the ease of use, setup, and administration of ESET Endpoint Antivirus.

ESET Endpoint Security is highly valued for its ability to keep all computers in the organization secure against malware, spyware, and other threats. The software has a small footprint and does not significantly impact system resources. Users appreciate the additional security feature that allows them to lock down the use of USB devices, preventing data security issues.

With ESET Smart Security, users have experienced effective protection against malware, trojans, and other operating system problems. The software provides a global overview of all computers in the organization and allows for centralized rule application. The clean environment and user-friendly web console of ESET PROTECT have been highly regarded by users.

For organizations using mail servers, ESET for Exchange serves as an additional layer of protection against hackers, ransomware, and phishing. The product has built a long-standing reputation for providing solid protection in these areas.

Overall, ESET products have proven to be highly effective in protecting workstations, servers, and endpoints from various types of malware. Whether it's filtering out spammy emails or blocking unauthorized websites, users have found ESET to be a reliable solution that helps maintain a secure environment. With easy installation, regular updates, and minimal management effort, ESET provides peace of mind while ensuring optimal security for businesses across industries.

Attribute Ratings

Reviews

(1-25 of 41)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Choosing ESET PROTECT rather than McAfee Security or other secuty softwares helps me more evaluate specific security requirements of the company. Considering the scalability of solution it provides, the ease of use of its interface, the level of support provided by the vendors, and the availability of reports makes it a top choice for me.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
ESET PROTECT was the easy choice, with the web interface, the ability to be installed on all OSs including Mobile, built-in MDM. Having the ability to package Anti-virus, real-time scanning, Encryption, and Firewall into one package was perfect. The Support team has helped with above and beyond assistance in my few times of need.
Kallie Koortz | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
ESET Firewall is better by 20% it is a more stable firewall which remembers previous config after updates. ESET is more expensive than AVG but runs smoother on newer desktops. Management console on ESET is easily better that AVG console. Deployment of ESET has proven easier to do in the network.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We used ThirtySeven4 antivirus before eSet, and we were underwhelmed with its protection and another of our offices was compromised with ransomware under its protection. We had changed to eSet about a month prior and it stopped the attack when one of our staff opened the email attachment with the trigger inside. We appreciate eSet a lot more because of that.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
NOD32 is the only paid antivirus software that is not a memory hogger. That's all that is important. Why would I install software on my PC that hogs up all my memory? And the free ones are full of ads, and popups trying to trick you into getting their paid plans. They were annoying, and thus I prefer NOD32.
Eric Atkinson | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
eSetEndpoint Antivirus is hands down the best anti-viral application I have come across. This was recommended to me to help cut back on the amount of resources being used on the computer when the antivirus program is running.
November 17, 2021

Eset Versus the Virus

Benjamin Young | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
I prefer Eset [Endpoint Antivirus] because it tends to not consume resources on devices like Kaspersky. I have also had better success with Eset [Endpoint Antivirus] in a domain environment than I have with Kaspersky.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We reviewed quite a few solutions when we first started the process of finding a new antivirus/protection suite. There were some other very good candidates such as Kaspersky Endpoint Security, Symantec Advanced Threat Protection, and McAfee Endpoint Security. However as the process unfolded and we viewed demos, looked at raw numbers, features, etc, we found that the sweet spot was Eset Endpoint Antivirus. Between the features, detection rate, scoring, reliability, support and cost, Eset won out for us.
Moris Mendez | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
They all offer similar benefits, such as being free of viruses and other types of infections, but when tested and evaluated against Eset Endpoint Antivirus, they all have some weakness--that is, some are very good but consume most of the computer resources, in others the updates are constant and there are periods where you can be exposed, or instead their prices are higher for what they offer. That is why Eset Endpoint Antivirus has the advantage of being the best option in terms of economy, performance, and efficiency.
Cameron Council | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Microsoft Defender for Endpoint (formerly Microsoft Defender ATP)
It was pre-existing when I came to this company so ESET is dug in deep and removing it would be a process. Defender was nice and is a solution I wouldn't mind moving to. My biggest concern is web protection due to the amount of password compromise request emails the user base gets so have a system that is big on web protection is a must.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
While the detection rate may not be as great as McAfee, Eset Endpoint Antivirus has offered a more affordable pricing model. Active protection also has less of a performance impact on workstations when compared to McAfee, making it a generally leaner product overall. It was also easier to deploy and manage.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
For us we thought ESET was stronger that Norton. More well rounded in its all its features for business. Price point was also a big factor and no treats or issues while using this software in the past 7 years.
Chris Oakes | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We have tried the Norton, and Avast, Neither compare to ESET as far as the capability to maintain virus signature databases, also the ransomware protection is great. All aspects of this product are beneficial to whom ever purchases this for their protection. I have been extremely satified with its performance and usability.
Chathuranga Amarasinghe | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Cost is reasonably low and feature-wise it gives all the same capabilities of similar products so we chose Eset as our organization's antivirus solution.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
When considering the price, price of Eset is reasonable. Also, it has higher threat detection ratio than other products. Another thing is Eset Endpoint Antivirus does not consume high system resources.
January 17, 2020

Endpoint Review

Eric Krueger | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The overall experience of support and deployment was better with ESET. Any questions we ran into were answered by their support team quickly and accurately. The tools and reporting made our IT department happy by allowing us to put out higher-level reports for upper management regularly. Being able to customize our individual scheduling by department made life easier as well. The ROI for ESET was in our opinion a better value.
Daniel Städeli | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Simple installation and simple renewal process. Almost goes unnoticed in the day to day use.
I would recommend it to any IT department over the other options.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
ESET does not come with the same geopolitical baggage that Kaspersky Labs' products do. ESET has a well-established US presence, with headquarters in Southern California, with many technical and sales representatives just a phone call away. Doing business with ESET has always been straightforward and pleasant, and they have always worked to maximize the value of bulk licensing buys.
Return to navigation