Skip to main content
TrustRadius
ESET PROTECT

ESET PROTECT

Overview

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and…

Read more
Recent Reviews

TrustRadius Insights

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (16)
    9.7
    97%
  • Endpoint Detection and Response (EDR) (15)
    9.2
    92%
  • Infection Remediation (16)
    9.1
    91%
  • Anti-Exploit Technology (16)
    9.0
    90%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on…

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

24 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is Comodo Advanced Endpoint Protection (AEP)?

Comodo Cybersecurity headquartered in Clifton offers Comodo Advanced Endpoint Protection (AEP) provides malicious file quarantine, malware protection, antivirus, and other endpoint security features.

Return to navigation

Product Demos

ESET Workshop 22 march 2022

YouTube

#ESET #PROTECT | Comment créer une tâche de désinstallation d'un logiciel tiers

YouTube

ESET PROTECT Cloud Demo

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

9.1
Avg 8.5
Return to navigation

Product Details

What is ESET PROTECT?

ESET® is a digital security company based in the European Union that has been researching malware and technology for more than 30 years. ESET’s multi-layered approach to cybersecurity combines machine learning, a cloud-powered reputation system and human expertise to power the prevention, detection and response ESET PROTECT Platform. From modern endpoint and mobile security to extended detection and response, encryption and authentication, cloud-based threat defense, preventing unknown threats as well as comprehensive security services, ESET’s solutions are designed to unobtrusively protect and monitor 24/7 with defenses are updated in real-time. ESET PROTECT is managed via cloud-based or on-premises security management.

ESET PROTECT Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Hybrid Deployment Support
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET Endpoint Security (Win)Screenshot of Managed Detection and Response diagram

ESET PROTECT Videos

ESET PROTECT Platform: A Cyber Attack Protection System
Royal Swinkels Family Brewers Information Security Manager Robert Haines explains what specific challenges they face as a beer producer and why Managed Detection and Response – MDR was the way to go.
ESET’s solutions helps users to stay secure from increasingly sophisticated digital threats. ESET´s IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages.

ESET PROTECT Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationApple iOS, Android
Supported CountriesUS, UK, DACH, Japan, Netherlands, Australia, Canada, Mexico, France, Ukraine, Poland, Slovakia, Czechia, Portugal, Brazil, Italy, Singapore, etc.
Supported LanguagesEnglish, Japanese, German, Spanish, Italian, etc.

Frequently Asked Questions

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to purchase EPP, ESET recommends ESET PROTECT Advanced – a cross-platform solution with cloud or on-premise management, file server security, Advanced Threat Defense with cloud sandbox, and full disk encryption.

Sophos Intercept X, Trend Micro Apex One, and Microsoft Defender for Endpoint are common alternatives for ESET PROTECT.

Reviewers rate Malware Detection highest, with a score of 9.7.

The most common users of ESET PROTECT are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(186)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, including the popular Emotet Trojan virus. Users appreciate the software's lightweight performance, which ensures that their systems run smoothly without any noticeable slowdown. Managers value its high detection rate, giving them confidence that their network is well-protected. Additionally, the accounting department finds ESET NOD32 Antivirus Business Edition cost-effective, allowing them to meet their security needs within budget. The software is a preferred choice in the division due to its low-impact and high-performance security for both Windows and MacOS computers.

Customers have found that ESET simplifies licensing and software updates management through a centralized interface, reducing administrative overhead. By providing automatic threat dictionary updates, the software ensures up-to-date protection against invasions, malware, and trojans. ESET Endpoint Security has efficiently protected all machines in the company, including computers, laptops, and servers, ensuring comprehensive coverage across the entire network. With 7 years of successful use, customers have experienced good value, low system resource usage, and easy client management through a centralized console. ESET Endpoint Security is highly regarded for its robustness and customizable firewall protection on workstations and servers. Moreover, it effectively safeguards Apple iMac devices while providing a comprehensive yet user-friendly experience.

Furthermore, customers have reported that ESET is a welcome alternative to previous antivirus products as it offers good value, ease of installation, and minimal virus issues. Highly effective in preventing malware and ransomware attacks, ESET Endpoint Antivirus provides reliable protection for all endpoints deployed on desktops and laptops. This ensures maximum protection even outside the organization's facilities. The software has become the default antivirus solution used by multiple organizations due to its robust firewall protection and ability to mitigate viral threats. With features like web and email blocking and scanning, IDS and botnet protection, as well as convenient scheduling and scanning tools, ESET offers a comprehensive security solution.

The software has also received praise for its user-friendly nature, economical pricing, and minimal training requirements for general users. It allows organizations to manage antivirus software on both PC and Mac environments, making it particularly beneficial for those with mixed platforms. Additionally, ESET Smart Security helps block certain websites, restricting employee access to entertainment sites and ensuring compliance with cybersecurity policies. Users have found the software successful in blocking malicious emails and combating phishing attacks. ESET Endpoint Antivirus protects desktops and servers across the entire organization, effectively filtering out junk emails and blocking unauthorized websites from accessing data on users' machines. Users have praised the ease of use, setup, and administration of ESET Endpoint Antivirus.

ESET Endpoint Security is highly valued for its ability to keep all computers in the organization secure against malware, spyware, and other threats. The software has a small footprint and does not significantly impact system resources. Users appreciate the additional security feature that allows them to lock down the use of USB devices, preventing data security issues.

With ESET Smart Security, users have experienced effective protection against malware, trojans, and other operating system problems. The software provides a global overview of all computers in the organization and allows for centralized rule application. The clean environment and user-friendly web console of ESET PROTECT have been highly regarded by users.

For organizations using mail servers, ESET for Exchange serves as an additional layer of protection against hackers, ransomware, and phishing. The product has built a long-standing reputation for providing solid protection in these areas.

Overall, ESET products have proven to be highly effective in protecting workstations, servers, and endpoints from various types of malware. Whether it's filtering out spammy emails or blocking unauthorized websites, users have found ESET to be a reliable solution that helps maintain a secure environment. With easy installation, regular updates, and minimal management effort, ESET provides peace of mind while ensuring optimal security for businesses across industries.

Attribute Ratings

Reviews

(1-25 of 48)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Comprehensive threat prevention against a variety of threats, such as viruses, ransomware, and spyware is effectively provided by ESET PROTECT. The cross platform compatibility of this software is advantageous for business with diverse IT environments such as those combination of Windows, macOS, and Linux systems. Some industries, such highly regulated sectors with specific compliance needs, may find it more cost-effective, however it is less suitable for small enterprises with limited IT resources and for organizations with severe budgetary limits.
Score 9 out of 10
Vetted Review
Verified User
ESET PROTECT has always been able to catch infections before they started or at least before they spread. The frequent and reliable definition updates are always there to keep you covered. The product is very hands off once you get it dialed in (which can take some time for your org). When it does have an issue (which is rare), it is fairly easy to get it repaired and working again with the tools that ESET PROTECT provides.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The Pre-Boot encryption is perfect for lost/stolen or worst-case scenario off-boarding. The WebConsole makes adding, managing, and removing users a complete breeze whether I am at my desk or on the road. Implementing or changing policies across organizations, OS or Device specific is a wonderful use of management. Compared to other Web-based consoles I have used ESET PROTECT has the most Configurable Dashboards.
Kallie Koortz | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
ESET PROTECT is well suited in home and SMME environments it a non fuss product which works well with out slowing down your computer. SMME needs a product that allows them to control their computers and be protected all the time It is less appropriate for very large corporates which has multiple rule requirements and needs to fine tuned more frequently.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Quite honestly, I can't say enough about their protection. When another office in our area was hit by a ransomware attack that took them down for weeks, one of those emails that caused it was caught and prevented from running when a user opened it. That event was worth every single penny we spent on the system. If anyone asks me, I will certainly recommend this.
Score 10 out of 10
Vetted Review
ResellerIncentivized
ESET protect is perfect for small business, since it is very cost effective, a lightweight application, and very easy to deploy.
You may want to add additional ESET products (of which there are too many in my opinion, just give us everything in one!) for more sensitive clients, such as solicitors etc, to add network intrustion prevention.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Well, it's really just an antivirus. Usually, there is not much interaction with the software unless there is a threat. It does bring up some threats related to insecure connections, or malicious connections, which is really all I needed.
Carine Oliveira | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It has almost no effect on PC operation and can be used as usual. The security detection can be programmed according to the usage time, so it can be configured. The low price is easy to introduce. Then, if the number of additional licenses increases, it will be discounted, so it is suitable for the corporate introduction. Regular updates are available, so you can rest assured.
Eric Atkinson | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
This is a great product that does what it says it is supposed to do. It runs on very few resources on your system to allow you to continue to do what you need to without having the system bogged down because of it.
It is also great at filtering out junk emails. As well as blocking websites that are un-authorized.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I have only used Eset Endpoint Antivirus in our current environment, which is considered a medium-sized environment, so I can't speak to it's approach in a small or large environment. However for us it was relatively easy to push out and install, easy to work within the console, scaled out with us as we have added endpoints also. With the broad spectrum of threats that currently exist, it's been impressive to see Eset catch the amount of threats it has in our environment.
Moris Mendez | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It is especially useful when field visits are made and it is required to copy files through unknown external devices, when downloading documents or certain files from external sources that could contain malicious code, and to be alert on the internet when visiting or being redirected to pages website with potentially harmful content.

One scenario where it could be a bit annoying is when developing specific in-house tools or programs that detect them as unknown or potentially dangerous programs
Cameron Council | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The system runs well and the updates to the client are done regularly which is a must. I have supported ESET from a mid-level company of 200-300 endpoints to a larger university-style environment with over 5000 and it has done well in both. The centralized management console is a great point for any security admin to manage the clients, firewall rules, additional settings, and to see what issues might be occurring.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Eset Endpoint Antivirus is best suited for small to medium budget-centric environments, and those environments where the performance impact of endpoint protection are of critical concern.

For bulletproof applications that require top-notch enterprise support, uncompromising detection rates with little to no concern for performance impact, other offerings in its class may be better suited.
Roni Peterson Alvarenga | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
In general, ESET Endpoint Security is suitable for any scenario, both large companies and micro companies, and even for home use. Its price is attractive and its use is relatively easy, not needing several operators to manage it. The only however is, as stated before, its use is primarily made for windows environment. This creates an obstacle for heterogeneous environments.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Its works on every PC and Macs with no issues. Easy to keep updated. Scans and gives you the option to clean, delete [or] quarantine files.
Easy to submit support request and knowledge-base is very helpful. Price is also very reasonable for all the features that are available.
Chris Oakes | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It has been a good device for blocking viruses, case in point. At our school board, I had recommended that they take on ESET for their security. At the time the school board did not have a system in place to take care of their virus protection. As it happens a teacher downloaded a file to a thumb drive and when she put it into a computer on their system, it infected 10 schools on their network.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Since Eset Endpoint Antivirus is not a high resources user, it is suitable for low resources computers. Eset can protect us not only from viruses but also from other types of malware and ransomware. If we want to scan attachable storage quickly Eset is not suitable because the scanning time is higher than average.
January 17, 2020

Endpoint Review

Eric Krueger | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
ESET has excellent support features and the company overall is very willing to work with you to make things smooth for deployment. I am beyond happy with the number of features this product has. From an advanced detection engine to reporting and analysis tools, this product will make your IT life easier. The Malware SysRescue tool works exceptionally well in our environment.
Martha Batruny | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
If you ask about the main reasons for it being well suited, I would say it is one of the best products that provide secure and reliable services. Our organization wasn't secure until we started using this endpoint security program.
Return to navigation