ESET PROTECT
ESET PROTECT
ESET PROTECT
Overview
What is ESET PROTECT?
ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and...
Read moreRecent Reviews
Popular Features
View all 7 features- Vulnerability Management (8)9.494%
- Anti-Exploit Technology (8)9.494%
- Endpoint Detection and Response (EDR) (8)9.292%
- Infection Remediation (8)8.989%
Reviewer Pros & Cons
View all pros & consVideo Reviews
Leaving a video review helps other professionals like you evaluate products. Be the first one in your network to record a review of ESET PROTECT, and make your voice heard!
Pricing
View all pricingEntry-level set up fee?
- Setup fee optional
Offerings
- Free Trial
- Free/Freemium Version
- Premium Consulting / Integration Services
Would you like us to let the vendor know that you want pricing?
5 people want pricing too
Alternatives Pricing
Product Demos
ESET Progress Protected
00:30
How ESET protects Royal Swinkels Family Brewers with MDR
04:20
ESET PROTECT Cloud Console Overview
05:47
Features
Return to navigation
Product Details
- About
- Competitors
- Tech Details
- Downloadables
- FAQs
What is ESET PROTECT?
ESET® is a digital security company based in the European Union that has been researching malware and technology for more than 30 years. ESET’s multi-layered approach to cybersecurity combines machine learning, a cloud-powered reputation system and human expertise to power the prevention, detection and response ESET PROTECT Platform. From modern endpoint and mobile security to extended detection and response, encryption and authentication, cloud-based threat defense, preventing unknown threats as well as comprehensive security services, ESET’s solutions are designed to unobtrusively protect and monitor 24/7 with defenses are updated in real-time. ESET Protect is managed via cloud-based or on-premises security management.
ESET PROTECT Features
Endpoint Security Features
- Supported: Anti-Exploit Technology
- Supported: Endpoint Detection and Response (EDR)
- Supported: Centralized Management
- Supported: Hybrid Deployment Support
- Supported: Infection Remediation
- Supported: Vulnerability Management
- Supported: Malware Detection
ESET PROTECT Screenshots
ESET PROTECT Videos
ESET’s solutions helps users to stay secure from increasingly sophisticated digital threats. ESET´s IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages.
Royal Swinkels Family Brewers Information Security Manager Robert Haines explains what specific
challenges they face as a beer producer and why Managed Detection and Response – MDR was the
way to go.
Overview of the ESET PROTECT Cloud Console dashboard.
ESET PROTECT Competitors
ESET PROTECT Technical Details
Deployment Types | On-premise, Software as a Service (SaaS), Cloud, or Web-Based |
---|---|
Operating Systems | Windows, Linux, Mac |
Mobile Application | Apple iOS, Android |
Supported Countries | US, UK, DACH, Japan, Netherlands, Australia, Canada, Mexico, France, Ukraine, Poland, Slovakia, Czechia, Portugal, Brazil, Italy, Singapore, etc. |
Supported Languages | English, Japanese, German, Spanish, Italian, etc. |
ESET PROTECT Downloadables
Frequently Asked Questions
ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to purchase EPP, ESET recommends ESET PROTECT Advanced – a cross-platform solution with cloud or on-premise management, file server security, Advanced Threat Defense with cloud sandbox, and full disk encryption.
Sophos Intercept X, Trend Micro Apex One, and Microsoft Defender for Endpoint are common alternatives for ESET PROTECT.
Reviewers rate Anti-Exploit Technology and Vulnerability Management highest, with a score of 9.4.
The most common users of ESET PROTECT are from Mid-sized Companies (51-1,000 employees).
Comparisons
View all alternativesCompare with
Microsoft Defender for Endpoint
Compare
Sophos Intercept X
Compare
Bitdefender GravityZone
Compare
Kaspersky Endpoint Security
Compare
Symantec Endpoint Security
Compare
BitLocker
Compare
SentinelOne Singularity
Compare
Webroot Antivirus + Internet Security Complete (SecureAnywhere)
Compare
Carbon Black Endpoint
Compare
CrowdStrike Falcon
Compare
Get Started FreeReviews and Ratings
 (166)
Attribute Ratings
Reviews
(1-25 of 40)- Popular Filters
Companies can't remove reviews or game the system. Here's why
May 15, 2022
Great pricing, easy to install, easy on the workstation, and raises the proper warnings when needed.
- The single use pricing is pretty cheap. No advertisements for a great price.
- My computer operation improved drastically so it was very effective in business execution.
- I think it is a very easy software to introduce to small and medium-sized businesses at a reasonable price.
- Even in license management, you will receive an email as soon as possible, so you can handle the renewal procedure in a lot of time.
April 28, 2022
eSet Endpoint the antivirus you can't afford to NOT have
- Keeps the company network running smoothly.
- Keeps emails from getting bogged down with junk.
- Keeps IT cost down.
November 17, 2021
Eset Versus the Virus
Score 9 out of 10
Vetted Review
Verified User
- It has kept us from getting unnecessary viruses.
- We have had minimal issues with email viruses.
November 04, 2021
Eset Endpoint Antivirus is a rock solid product that does a great job protecting any size environment.
- Stopped several malware outbreaks that would have had considerable downtime on endpoints.
- Stopped several ransomware attacks that would have potentially costs large sums of money and downtime.
- Allowed us to utilize Eset itself in lieu of a patchwork of platforms to accomplish the same tasks. Saving us several thousand per year.
- The risk of being the target of a virus or some malicious attempt to steal files through a virus is minimized with the protection of Eset Endpoint Antivirus
- The security of always having regular updates increases productivity by being less vulnerable to attacks
- In general, due to the type of information that is available in the institution, all help for its security leads to high performance for its monetary value
May 19, 2021
ESET, securing endpoints since 1992
- I have been using ESET Endpoint for two years now with this org and have had consistent results with trojan and browser hijackers.
- No negative impacts have been experienced.
- Lower licensing costs for endpoint protection
- Lower maintenance cost and effort
- Lower performance impact on workstations
April 27, 2021
Eset Endpoint Antivirus at a small business
- It has helped us to avoid downtime
- Decrease in maintenance on desktops
- Ensuring the safe use of devices
- Decrease in incidents related to viruses or other malware
December 19, 2020
ESET keeps the VIRUS Away and PC Healtly
- No downtime.
- NO loss of files.
- No breaches.
December 12, 2020
ESET best for VIrus Protection
- With the virus blocking it has caused less downtime for infections.
April 06, 2020
Most Trusted Platform for Endpoint Device Security
- By using this solution this will help to protect the endpoint devices from the latest viruses and threats from the internet.
- All the devices can be monitored from one single dashboard and it is easy for the administrators.
- Cost is reasonably low when comparing with other similar products.
February 13, 2020
The best endpoint protection for your organisation
- Now employees do not need to worry about malware or ransomware. Eset Endpoint Antivirus can protect us from them.
- As it is running silently in the background, it won't make any trouble for our day-to-day work.
January 17, 2020
Endpoint Review
- The overall cost made this product a good fit for us and provided a great ROI.
- By being able to have ESET analyze our infections we have gained a better understanding of how we were being targeted.
June 26, 2019
Reliable and affordable endpoint security solution
- One of the cost effective endpoint security solutions.
- Efficient services.
June 21, 2019
A great product, and easy to administrate.
- It's worth the money overall.
June 09, 2019
Eset Endpoint Antivirus - Set it and Forget it!
- We could only imagine having a serious virus infection that puts us out of business for a whole day or more... that would be super expensive!
June 07, 2019
ESET and MacOS: An Excellent Pairing
- ESET has provided a consistently cost-effective solution for us, edition over edition.
- While keeping prices low, ESET continues to improve its feature set for users edition over edition, allowing us to avoid spending on additional solutions.
- ESET's easy to use, stable interface reduces the need to spend on training/retraining.
June 07, 2019
ESET is the Best Security Software - Hands Down
- Saved time dealing with PC lockups due to software conflicts
- Saved time due to virus or malware infections
- Securing the endpoints to avoid viruses, malware, ransomware spread through your network
- Multi-device licenses are a great value
- Lightweight installation speeds up deployment time
- Quick Scans can be run in the background without impacting the end user
- ESET maintains the security of our machines, files, reports, etc., an invasion or infection could result in a catastrophe, loss of important data, expenses with specialized support, hours or days of work stopped until the solution is found, without ESET prevention we could have big expenses at any time.
February 23, 2019
ESET Smart Security Software
- It is cost effective, that is, the work it does is more than the cost of purchasing the software.
August 17, 2018
ESET Endpoint Security - Great Product, Covers It All
- I can tell you that the cost to provide this security suite is lower than the other major vendors' product and is a better product.
- The need to protect your organization from threats is required. The costs associated with recovering from an infection that spreads across the organization, the data loss, the productivity loss, etc., are huge! Don't risk it by "saving money" and taking risks.