Skip to main content
TrustRadius
ESET PROTECT

ESET PROTECT

Overview

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and…

Read more
Recent Reviews

TrustRadius Insights

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (16)
    9.7
    97%
  • Endpoint Detection and Response (EDR) (15)
    9.2
    92%
  • Infection Remediation (16)
    9.1
    91%
  • Anti-Exploit Technology (16)
    9.0
    90%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on…

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

24 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is Comodo Advanced Endpoint Protection (AEP)?

Comodo Cybersecurity headquartered in Clifton offers Comodo Advanced Endpoint Protection (AEP) provides malicious file quarantine, malware protection, antivirus, and other endpoint security features.

Return to navigation

Product Demos

ESET Workshop 22 march 2022

YouTube

#ESET #PROTECT | Comment créer une tâche de désinstallation d'un logiciel tiers

YouTube

ESET PROTECT Cloud Demo

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

9.1
Avg 8.5
Return to navigation

Product Details

What is ESET PROTECT?

ESET® is a digital security company based in the European Union that has been researching malware and technology for more than 30 years. ESET’s multi-layered approach to cybersecurity combines machine learning, a cloud-powered reputation system and human expertise to power the prevention, detection and response ESET PROTECT Platform. From modern endpoint and mobile security to extended detection and response, encryption and authentication, cloud-based threat defense, preventing unknown threats as well as comprehensive security services, ESET’s solutions are designed to unobtrusively protect and monitor 24/7 with defenses are updated in real-time. ESET PROTECT is managed via cloud-based or on-premises security management.

ESET PROTECT Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Hybrid Deployment Support
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET Endpoint Security (Win)Screenshot of Managed Detection and Response diagram

ESET PROTECT Videos

ESET PROTECT Platform: A Cyber Attack Protection System
Royal Swinkels Family Brewers Information Security Manager Robert Haines explains what specific challenges they face as a beer producer and why Managed Detection and Response – MDR was the way to go.
ESET’s solutions helps users to stay secure from increasingly sophisticated digital threats. ESET´s IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages.

ESET PROTECT Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationApple iOS, Android
Supported CountriesUS, UK, DACH, Japan, Netherlands, Australia, Canada, Mexico, France, Ukraine, Poland, Slovakia, Czechia, Portugal, Brazil, Italy, Singapore, etc.
Supported LanguagesEnglish, Japanese, German, Spanish, Italian, etc.

Frequently Asked Questions

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to purchase EPP, ESET recommends ESET PROTECT Advanced – a cross-platform solution with cloud or on-premise management, file server security, Advanced Threat Defense with cloud sandbox, and full disk encryption.

Sophos Intercept X, Trend Micro Apex One, and Microsoft Defender for Endpoint are common alternatives for ESET PROTECT.

Reviewers rate Malware Detection highest, with a score of 9.7.

The most common users of ESET PROTECT are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(186)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, including the popular Emotet Trojan virus. Users appreciate the software's lightweight performance, which ensures that their systems run smoothly without any noticeable slowdown. Managers value its high detection rate, giving them confidence that their network is well-protected. Additionally, the accounting department finds ESET NOD32 Antivirus Business Edition cost-effective, allowing them to meet their security needs within budget. The software is a preferred choice in the division due to its low-impact and high-performance security for both Windows and MacOS computers.

Customers have found that ESET simplifies licensing and software updates management through a centralized interface, reducing administrative overhead. By providing automatic threat dictionary updates, the software ensures up-to-date protection against invasions, malware, and trojans. ESET Endpoint Security has efficiently protected all machines in the company, including computers, laptops, and servers, ensuring comprehensive coverage across the entire network. With 7 years of successful use, customers have experienced good value, low system resource usage, and easy client management through a centralized console. ESET Endpoint Security is highly regarded for its robustness and customizable firewall protection on workstations and servers. Moreover, it effectively safeguards Apple iMac devices while providing a comprehensive yet user-friendly experience.

Furthermore, customers have reported that ESET is a welcome alternative to previous antivirus products as it offers good value, ease of installation, and minimal virus issues. Highly effective in preventing malware and ransomware attacks, ESET Endpoint Antivirus provides reliable protection for all endpoints deployed on desktops and laptops. This ensures maximum protection even outside the organization's facilities. The software has become the default antivirus solution used by multiple organizations due to its robust firewall protection and ability to mitigate viral threats. With features like web and email blocking and scanning, IDS and botnet protection, as well as convenient scheduling and scanning tools, ESET offers a comprehensive security solution.

The software has also received praise for its user-friendly nature, economical pricing, and minimal training requirements for general users. It allows organizations to manage antivirus software on both PC and Mac environments, making it particularly beneficial for those with mixed platforms. Additionally, ESET Smart Security helps block certain websites, restricting employee access to entertainment sites and ensuring compliance with cybersecurity policies. Users have found the software successful in blocking malicious emails and combating phishing attacks. ESET Endpoint Antivirus protects desktops and servers across the entire organization, effectively filtering out junk emails and blocking unauthorized websites from accessing data on users' machines. Users have praised the ease of use, setup, and administration of ESET Endpoint Antivirus.

ESET Endpoint Security is highly valued for its ability to keep all computers in the organization secure against malware, spyware, and other threats. The software has a small footprint and does not significantly impact system resources. Users appreciate the additional security feature that allows them to lock down the use of USB devices, preventing data security issues.

With ESET Smart Security, users have experienced effective protection against malware, trojans, and other operating system problems. The software provides a global overview of all computers in the organization and allows for centralized rule application. The clean environment and user-friendly web console of ESET PROTECT have been highly regarded by users.

For organizations using mail servers, ESET for Exchange serves as an additional layer of protection against hackers, ransomware, and phishing. The product has built a long-standing reputation for providing solid protection in these areas.

Overall, ESET products have proven to be highly effective in protecting workstations, servers, and endpoints from various types of malware. Whether it's filtering out spammy emails or blocking unauthorized websites, users have found ESET to be a reliable solution that helps maintain a secure environment. With easy installation, regular updates, and minimal management effort, ESET provides peace of mind while ensuring optimal security for businesses across industries.

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
ESET Protect is on all of our endpoints from servers to workstations. We wanted to make sure that we had a trusted and reliable AV product protecting our companies infrastructure. We have used ESET PROTECT for years and (knock on wood) has not let us down yet, despite end users best attempts at running everything they can find on the internet. We find ESET PROTECT to be a fantastic product over all for the price, great features and great protection you can count on.
  • Solid protection for endpoints
  • Relatively lightweight scanning engine
  • Frequent definition updates
  • Powerful configuration and control interface
  • Agent installation is as easy as can be
  • The agent installer can also be setup to remove other antivirus software as it installs
  • The configuration control panel almost has too many options available for you to set in my opinion.
  • In my opinion, the firewall product is a bit on the aggressive side, sometimes blocking apps you want to have access to. And in my experience, it can be hard to figure out why it is being blocked.
  • In my opinion, it can be hard to figure out what policy is taking preference for a troublesome setting.
ESET PROTECT has always been able to catch infections before they started or at least before they spread. The frequent and reliable definition updates are always there to keep you covered. The product is very hands off once you get it dialed in (which can take some time for your org). When it does have an issue (which is rare), it is fairly easy to get it repaired and working again with the tools that ESET PROTECT provides.
Endpoint Security (7)
58.57142857142857%
5.9
Anti-Exploit Technology
80%
8.0
Endpoint Detection and Response (EDR)
N/A
N/A
Centralized Management
80%
8.0
Hybrid Deployment Support
80%
8.0
Infection Remediation
90%
9.0
Vulnerability Management
N/A
N/A
Malware Detection
80%
8.0
  • ESET PROTECT has a very reasonable price and licenses are VERY easy to add and remove as needed
  • ESET PROTECT allows us to focus on fixing other problems and not worry about if it is working or not
  • Reliable protection for endpoints you can trust
  • Generally very hands-off once you get your policies setup correctly
Our team had used ESET PROTECT in the past and decided to use it again without shopping around for other vendors. Our overall experience has been a great one over the last 10 years of using it.
75
ESET PROTECT is deployed on all of our workstations and servers. We are able to trust that the machines are protected from the latest threats.
3
We currently have a small support staff and having a product that we don't need to mess with all of the time is a huge plus. Once you set up ESET PROTECT, it just does it's thing protecting you from threats.
  • Users clicking on everything that gets emailed to them
  • Phishing threats are getting more and more deceptive and hard to catch
  • Servers and workstations are always protected from the latest threats
The product is reliable and easy to use. We need to trust that it will have us covered so that we can focus on other issues.
We had issues initially getting all of the policies implemented and working since it can be hard to figure out what setting is coming from what policy. Once you get your stack of policies setup and working, the product works great. The installers just work and knowing that they can remove other AV software when you install it can save you a lot of time and headaches.
  • The premade policy templates are a nice feature that saves time
  • The premade notifications are a nice feature
  • Installing the product and being able to remove old AV software is great
  • The exclusions surrounding the firewall has been an issue for us in getting dialed in for our machines
  • Seeing which policy a setting is coming from can be difficult
  • There are a lot of settings that can have similar effects
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We started using eSet for our 100 machines after having years of frustration with another antivirus product. We are a virtual server proponent, so we installed their pre-built Linux-based appliance and in about 30 minutes, we had a fully functioning server. An hour later, we were packaging installation bundles and silently installing on our workstations. Not all machines took the server-based install, so we had to install some manually with the generated installation packages. The install packs are nice because they did contain all of our licensing information and was basically a one touch installation and it did the rest of the work.
  • Detection of threats
  • Prevention of malware, ransomware, and viruses
  • Reporting of infections or other issues
  • Installation - Would like to see every machine get installation from server without individual touch by staff
  • Uninstallation of other AV software as part of install
  • Could use update servers in the US. We had firewall issues due to a geographical filter block and had to figure out how to let our systems access their server through that wall.
Quite honestly, I can't say enough about their protection. When another office in our area was hit by a ransomware attack that took them down for weeks, one of those emails that caused it was caught and prevented from running when a user opened it. That event was worth every single penny we spent on the system. If anyone asks me, I will certainly recommend this.
  • It works exactly as advertised
  • It protected our environment and did so while others failed.
  • Price was very reasonable across a multi-year license
Endpoint Security (7)
95.71428571428571%
9.6
Anti-Exploit Technology
90%
9.0
Endpoint Detection and Response (EDR)
100%
10.0
Centralized Management
100%
10.0
Hybrid Deployment Support
80%
8.0
Infection Remediation
100%
10.0
Vulnerability Management
100%
10.0
Malware Detection
100%
10.0
  • Stopped ransomware attack before it could do any damage
  • Affordable, so our budget was happier
  • Has caught several different malware/virus websites and emails that could have hurt productivity and staff workloads
We used ThirtySeven4 antivirus before eSet, and we were underwhelmed with its protection and another of our offices was compromised with ransomware under its protection. We had changed to eSet about a month prior and it stopped the attack when one of our staff opened the email attachment with the trigger inside. We appreciate eSet a lot more because of that.
60
We are a juvenile court with judiciary, probation, and detention center. We serve all of our county in the protection, rehabilitation, and recovery of all youth in our community. Our staff is extremely diverse in experience, knowledge, and training background and continue to make positive change for youth and their families daily.
1
I only have myself as the only technician and admin. I have 25 years of professional IT experience and a healthy understanding of Linux operating systems and the VMWare Hypervisor software to be able to install and configure eSet's enterprise management server appliance. It was actually one of the easiest Linux server installs I've ever had the chance to set up.
  • Ransomware protection
  • Malicious email and website protection
  • Realtime scanning and detection on endpoints
  • I don't really have one
  • It does exactly what I expected
  • I have learned to not be a fan of the unexpected in IT, so I'm glad I have not had that with this software.
  • I mean, it's going to keep doing what it's doing
  • We're using nearly every capability made available as is
  • I have no idea
I'm giving it a 10, because I would totally have no reservations about staying on with eSet for another 3 years once our contract comes up for renewal. We are looking to transfer to a different product in January, however. This is due to a special pricing contract with the state of Ohio that made a normally much more expensive product very affordable and was cheaper than our coming eSet renewal cost. This is a very special case only available to government and educational organizations, but had that not been offered, we would have gladly stayed with eSet.
Yes
ThirtySeven4 Antivirus. Our license was up for renewal and I had not been impressed with the management server system or the performance of the endpoint client. I would see malware get past it, malicious websites, and very few actual reports of alerts. Turns out they were a re-start of another failed AV vendor known for not being the best quality, just starting up with a new name. Their new company's product wasn't the best, either.
  • Ease of Use
  • Other
Personal experience with their consumer products was a major factor. Their feature set and enterprise management capability had everything I was looking for at the time and those two factors combined to a chat with their sales people. So, I guess all in all, their reputation over the last 20 years was the major factor.
This is tough, because they have a good product that does exactly as it says it does. On my side, I also need to be looking at the next generation of endpoint protection and there are more and more coming out that have business environments in mind and their focus is the same, but it's "more". Fortinet, Carbon Black, and others are really looking into business protection as a piece of endpoint protection and that's a path we need to look forward to being on sooner than later.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have been using ESET Endpoint Antivirus for all of our Workstations/Servers in our organization for 10 years. ESET Endpoint Antivirus' main purpose is to protect our computers from all types of malware, including viruses, Trojans, spyware and rootkits, whether they are already on your hard drive or presented via the web, email or removable USB or optical drives.
  • Simple and easy to use interface
  • Quick response time from tech support
  • Easy to use and take up very less system resource, and it won't slow down your PC while scanning
  • Manage all ESET clients via a central remote administrator web console
  • Expensive
Remote Client Installation of ESET Endpoint Antivirus is both quick and simple and it features a simple and easy to use interface
  • Securing the endpoints to avoid viruses, malware, ransomware spread through your network
ESET uses far fewer resources in computer systems than the other endpoint antivirus software.
100
Entire organization
2
System administrator, desktop support
  • Protect computers from all types of malware, viruses attack
  • None
  • NA
Been using ESET for 10 years
No
Support came with the annual subscription
within a day
Very quick response
Robin L. Ore | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use ESET Security to safeguard my Apple iMac for all of my business and personal needs. It finds everything and is very simple to use. I have tried everything. ESET is the best.
  • Automatic Updating upon Startup or Wake
  • Finds all threats and keeps users informed
  • Ease of Use
It is well suited for automation of updating and detection of online threats. I cannot think of a scenario where it is less appropriate.
  • It found severe Trojans that would have destroyed my computer.
  • It found Trojans in Spam mail on the backup file!
  • It detects attempts to access files.
  • It is always up to date!
ESET is the only comprehensive and easy to use Anti-Virus, Anti-Malware and Online Threat Protection software for all operating systems.
1
I perform all business functions
1
ESET requires no support. It works automatically and is easy for anyone to use.
  • Anti-Virus
  • Anti-Malware
  • Online Threat Monitoring
  • The ease of use is unexpected
  • The widget is very handy
  • It updates and alerts in real time
  • I will use ESET in the future
  • I will use ESET to secure my Android Devices
  • I will use ESET to protect my Apple devices from Microsoft Operating Systems
It has been flawless for 2 years
Yes
Kaspersky, Microsoft Security products, Symantec and Malwarebytes. None of these did everything and all of them caused more problems than they solved.
  • Product Features
  • Product Usability
  • Product Reputation
It came highly recommended from a security expert and it covers all operating systems and real time online Threat detection.
I would have started with Apple devices and ESET and saved years of agony and lost work.
  • Implemented in-house
No
Download from the ESET website. Open and install. Input code and register. That's it.
Change management was minimal
It was so simple, the only change was... it took very little time.
  • It found a bunch of threats which is a good thing
  • It is necessary to input the code and register, but once done, it's done.
  • It takes time for the first full scan of the computer. More than 24 hours as it checks everything!
Do the full scan at the beginning and be prepared to wait until it is done. It will find things you did not know were there. You can leave on the Apple firewall as well as the ESET firewall. There have been no conflicts. Remember to remove emails from being backed up, so you do not have spam on your backup! This was the mistake I made.
Yes
It comes with the product.
Perfect support.
No
ESET provides me with real time support by automatic updates and real time Threat detection.
  • Installation was super easy
  • The widget sits on the dock for easy access
  • It updates and alerts me in real time
Yes, but I don't use it
I use it on my desktop and back up my mobile devices with the desktop.
It is by far the easiest Security product I have ever used.
Return to navigation