ESET Protect Enterprise - Yes, it will stop a million dollar ransomware attack.
Updated June 14, 2023

ESET Protect Enterprise - Yes, it will stop a million dollar ransomware attack.

Chris Funk | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Software Version

ESET PROTECT Enterprise

Overall Satisfaction with ESET PROTECT

We started using eSet for our 100 machines after having years of frustration with another antivirus product. We are a virtual server proponent, so we installed their pre-built Linux-based appliance and in about 30 minutes, we had a fully functioning server. An hour later, we were packaging installation bundles and silently installing on our workstations. Not all machines took the server-based install, so we had to install some manually with the generated installation packages. The install packs are nice because they did contain all of our licensing information and was basically a one touch installation and it did the rest of the work.
  • Detection of threats
  • Prevention of malware, ransomware, and viruses
  • Reporting of infections or other issues
  • Installation - Would like to see every machine get installation from server without individual touch by staff
  • Uninstallation of other AV software as part of install
  • Could use update servers in the US. We had firewall issues due to a geographical filter block and had to figure out how to let our systems access their server through that wall.
  • It works exactly as advertised
  • It protected our environment and did so while others failed.
  • Price was very reasonable across a multi-year license
  • Stopped ransomware attack before it could do any damage
  • Affordable, so our budget was happier
  • Has caught several different malware/virus websites and emails that could have hurt productivity and staff workloads
We used ThirtySeven4 antivirus before eSet, and we were underwhelmed with its protection and another of our offices was compromised with ransomware under its protection. We had changed to eSet about a month prior and it stopped the attack when one of our staff opened the email attachment with the trigger inside. We appreciate eSet a lot more because of that.

Do you think ESET PROTECT delivers good value for the price?

Yes

Are you happy with ESET PROTECT's feature set?

Yes

Did ESET PROTECT live up to sales and marketing promises?

Yes

Did implementation of ESET PROTECT go as expected?

Yes

Would you buy ESET PROTECT again?

Yes

Quite honestly, I can't say enough about their protection. When another office in our area was hit by a ransomware attack that took them down for weeks, one of those emails that caused it was caught and prevented from running when a user opened it. That event was worth every single penny we spent on the system. If anyone asks me, I will certainly recommend this.

ESET PROTECT Feature Ratings

Anti-Exploit Technology
9
Endpoint Detection and Response (EDR)
10
Centralized Management
10
Hybrid Deployment Support
8
Infection Remediation
10
Vulnerability Management
10
Malware Detection
10

Using ESET PROTECT

60 - We are a juvenile court with judiciary, probation, and detention center. We serve all of our county in the protection, rehabilitation, and recovery of all youth in our community. Our staff is extremely diverse in experience, knowledge, and training background and continue to make positive change for youth and their families daily.
1 - I only have myself as the only technician and admin. I have 25 years of professional IT experience and a healthy understanding of Linux operating systems and the VMWare Hypervisor software to be able to install and configure eSet's enterprise management server appliance. It was actually one of the easiest Linux server installs I've ever had the chance to set up.
  • Ransomware protection
  • Malicious email and website protection
  • Realtime scanning and detection on endpoints
  • I don't really have one
  • It does exactly what I expected
  • I have learned to not be a fan of the unexpected in IT, so I'm glad I have not had that with this software.
  • I mean, it's going to keep doing what it's doing
  • We're using nearly every capability made available as is
  • I have no idea
I'm giving it a 10, because I would totally have no reservations about staying on with eSet for another 3 years once our contract comes up for renewal. We are looking to transfer to a different product in January, however. This is due to a special pricing contract with the state of Ohio that made a normally much more expensive product very affordable and was cheaper than our coming eSet renewal cost. This is a very special case only available to government and educational organizations, but had that not been offered, we would have gladly stayed with eSet.

Evaluating ESET PROTECT and Competitors

Yes - ThirtySeven4 Antivirus. Our license was up for renewal and I had not been impressed with the management server system or the performance of the endpoint client. I would see malware get past it, malicious websites, and very few actual reports of alerts. Turns out they were a re-start of another failed AV vendor known for not being the best quality, just starting up with a new name. Their new company's product wasn't the best, either.
  • Ease of Use
  • Other
Personal experience with their consumer products was a major factor. Their feature set and enterprise management capability had everything I was looking for at the time and those two factors combined to a chat with their sales people. So, I guess all in all, their reputation over the last 20 years was the major factor.
This is tough, because they have a good product that does exactly as it says it does. On my side, I also need to be looking at the next generation of endpoint protection and there are more and more coming out that have business environments in mind and their focus is the same, but it's "more". Fortinet, Carbon Black, and others are really looking into business protection as a piece of endpoint protection and that's a path we need to look forward to being on sooner than later.