Skip to main content
TrustRadius
ESET PROTECT

ESET PROTECT

Overview

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and…

Read more
Recent Reviews

TrustRadius Insights

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (16)
    9.7
    97%
  • Endpoint Detection and Response (EDR) (15)
    9.2
    92%
  • Infection Remediation (16)
    9.1
    91%
  • Anti-Exploit Technology (16)
    9.0
    90%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is ESET PROTECT?

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on…

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

23 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is Comodo Advanced Endpoint Protection (AEP)?

Comodo Cybersecurity headquartered in Clifton offers Comodo Advanced Endpoint Protection (AEP) provides malicious file quarantine, malware protection, antivirus, and other endpoint security features.

Return to navigation

Product Demos

ESET Workshop 22 march 2022

YouTube

#ESET #PROTECT | Comment créer une tâche de désinstallation d'un logiciel tiers

YouTube

ESET PROTECT Cloud Demo

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

9.1
Avg 8.5
Return to navigation

Product Details

What is ESET PROTECT?

ESET® is a digital security company based in the European Union that has been researching malware and technology for more than 30 years. ESET’s multi-layered approach to cybersecurity combines machine learning, a cloud-powered reputation system and human expertise to power the prevention, detection and response ESET PROTECT Platform. From modern endpoint and mobile security to extended detection and response, encryption and authentication, cloud-based threat defense, preventing unknown threats as well as comprehensive security services, ESET’s solutions are designed to unobtrusively protect and monitor 24/7 with defenses are updated in real-time. ESET PROTECT is managed via cloud-based or on-premises security management.

ESET PROTECT Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Hybrid Deployment Support
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET PROTECT Platform (Cloud)Screenshot of ESET Endpoint Security (Win)Screenshot of Managed Detection and Response diagram

ESET PROTECT Videos

ESET PROTECT Platform: A Cyber Attack Protection System
Royal Swinkels Family Brewers Information Security Manager Robert Haines explains what specific challenges they face as a beer producer and why Managed Detection and Response – MDR was the way to go.
ESET’s solutions helps users to stay secure from increasingly sophisticated digital threats. ESET´s IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages.

ESET PROTECT Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationApple iOS, Android
Supported CountriesUS, UK, DACH, Japan, Netherlands, Australia, Canada, Mexico, France, Ukraine, Poland, Slovakia, Czechia, Portugal, Brazil, Italy, Singapore, etc.
Supported LanguagesEnglish, Japanese, German, Spanish, Italian, etc.

Frequently Asked Questions

ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to purchase EPP, ESET recommends ESET PROTECT Advanced – a cross-platform solution with cloud or on-premise management, file server security, Advanced Threat Defense with cloud sandbox, and full disk encryption.

Sophos Intercept X, Trend Micro Apex One, and Microsoft Defender for Endpoint are common alternatives for ESET PROTECT.

Reviewers rate Malware Detection highest, with a score of 9.7.

The most common users of ESET PROTECT are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(188)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

ESET NOD32 Antivirus Business Edition has proven to be a reliable and effective solution for protecting company computers from viruses, including the popular Emotet Trojan virus. Users appreciate the software's lightweight performance, which ensures that their systems run smoothly without any noticeable slowdown. Managers value its high detection rate, giving them confidence that their network is well-protected. Additionally, the accounting department finds ESET NOD32 Antivirus Business Edition cost-effective, allowing them to meet their security needs within budget. The software is a preferred choice in the division due to its low-impact and high-performance security for both Windows and MacOS computers.

Customers have found that ESET simplifies licensing and software updates management through a centralized interface, reducing administrative overhead. By providing automatic threat dictionary updates, the software ensures up-to-date protection against invasions, malware, and trojans. ESET Endpoint Security has efficiently protected all machines in the company, including computers, laptops, and servers, ensuring comprehensive coverage across the entire network. With 7 years of successful use, customers have experienced good value, low system resource usage, and easy client management through a centralized console. ESET Endpoint Security is highly regarded for its robustness and customizable firewall protection on workstations and servers. Moreover, it effectively safeguards Apple iMac devices while providing a comprehensive yet user-friendly experience.

Furthermore, customers have reported that ESET is a welcome alternative to previous antivirus products as it offers good value, ease of installation, and minimal virus issues. Highly effective in preventing malware and ransomware attacks, ESET Endpoint Antivirus provides reliable protection for all endpoints deployed on desktops and laptops. This ensures maximum protection even outside the organization's facilities. The software has become the default antivirus solution used by multiple organizations due to its robust firewall protection and ability to mitigate viral threats. With features like web and email blocking and scanning, IDS and botnet protection, as well as convenient scheduling and scanning tools, ESET offers a comprehensive security solution.

The software has also received praise for its user-friendly nature, economical pricing, and minimal training requirements for general users. It allows organizations to manage antivirus software on both PC and Mac environments, making it particularly beneficial for those with mixed platforms. Additionally, ESET Smart Security helps block certain websites, restricting employee access to entertainment sites and ensuring compliance with cybersecurity policies. Users have found the software successful in blocking malicious emails and combating phishing attacks. ESET Endpoint Antivirus protects desktops and servers across the entire organization, effectively filtering out junk emails and blocking unauthorized websites from accessing data on users' machines. Users have praised the ease of use, setup, and administration of ESET Endpoint Antivirus.

ESET Endpoint Security is highly valued for its ability to keep all computers in the organization secure against malware, spyware, and other threats. The software has a small footprint and does not significantly impact system resources. Users appreciate the additional security feature that allows them to lock down the use of USB devices, preventing data security issues.

With ESET Smart Security, users have experienced effective protection against malware, trojans, and other operating system problems. The software provides a global overview of all computers in the organization and allows for centralized rule application. The clean environment and user-friendly web console of ESET PROTECT have been highly regarded by users.

For organizations using mail servers, ESET for Exchange serves as an additional layer of protection against hackers, ransomware, and phishing. The product has built a long-standing reputation for providing solid protection in these areas.

Overall, ESET products have proven to be highly effective in protecting workstations, servers, and endpoints from various types of malware. Whether it's filtering out spammy emails or blocking unauthorized websites, users have found ESET to be a reliable solution that helps maintain a secure environment. With easy installation, regular updates, and minimal management effort, ESET provides peace of mind while ensuring optimal security for businesses across industries.

Attribute Ratings

Reviews

(1-25 of 39)
Companies can't remove reviews or game the system. Here's why
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Google Data Studio, Google Analytics, Google Search Console, Google Tag Manager, Google Keep, WhatsApp Business, Google Pay (formerly Google Wallet), Synology DiskStation, GitHub, GitLab, DigitalOcean
Return to navigation