ESET Endpoint Security
8.6 /10

What is ESET Endpoint Security?

Secure your endpoints across multiple platforms and locations with detection for known and emerging threats. Equipped with proactive malware defense and engineered to be light on your systems, endpoint security gives you the protection you need with fewer interruptions and false positives.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ESET Endpoint Security won the following awards in the Endpoint Protection category

Filter By

ESET Endpoint Security Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ESET Endpoint Security.

87 Likeliness to Recommend

95 Plan to Renew

2
Since last award

88 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+91 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ESET Endpoint Security?

3% Negative
3% Neutral
94% Positive

Pros

  • Transparent
  • Inspires Innovation
  • Respectful
  • Fair

Feature Ratings

Average 83

System Hardening

86

Mac OS support

86

Centralized Management Portal

84

Automated Remediation

84

Cross Platform Integration

84

Endpoint Detection and Response

84

Forensics

83

Dynamic Malware Detection

83

Kernel Monitoring

83

Cross Platform Support

82

Ransomware Recovery and Removal

82

Vendor Capability Ratings

Average 82

Breadth of Features

87

Quality of Features

85

Ease of Implementation

85

Vendor Support

83

Business Value Created

83

Usability and Intuitiveness

82

Ease of IT Administration

81

Ease of Data Integration

81

Product Strategy and Rate of Improvement

80

Ease of Customization

78

Availability and Quality of Training

77

ESET Endpoint Security Reviews

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Anonymous Reviewer

Submitted Aug 2021

A Great Endpoint Protection Softener

Likeliness to Recommend

9 /10

Pros

  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Enables Productivity

Carolina R.

  • Role: Information Technology
  • Industry: Telecommunications
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Aug 2021

guaranteed 24/7 protection

Likeliness to Recommend

8 /10

What differentiates ESET Endpoint Security from other similar products?

ESET ENDPOINT SECURITY is not just another antivirus, the tool has a portfolio of services making it the indispensable software in any organization that requires protection for both its end devices and information. It has powerful algorithms for analyzing traffic, applications installed on computers and monitoring strange behaviors of both traffic and potentially invasive applications.

What is your favorite aspect of this product?

The centralized console is extremely intuitive and provides a clear view of all the devices managed by it. Here you have the possibility to grant roles and permissions according to the end user's needs, as well as to block certain specific functions and in some cases to perform data elimination or backups in case of loss of the device.

What do you dislike most about this product?

In times of pandemic, teleworking has proliferated in an exponential way, having a considerable growth in the last months; applications like VPNs are of very current use these days by the majority of employees of companies that are carrying out the work at home, in some cases the ESET Security Endpoint presents blocks to the VPN traffic or remote connection taking it as possible threat, these false positives are somehow annoying for the users that lack specialized knowledge in order to solve this inconvenience with the tool and thus to exclude inside the rules of the same one for future blocks.

What recommendations would you give to someone considering this product?

The tool is by far one of the best options on the market, its self-sufficiency allows it to have its databases updated in terms of types of threats which are also renewed daily; this ensures that our equipment and information is under an appropriate security environment.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Ebelio B.

  • Role: Information Technology
  • Industry: Telecommunications
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Aug 2021

the ideal protector of our corporative information

Likeliness to Recommend

9 /10

What differentiates ESET Endpoint Security from other similar products?

Eset Endpoint Protection Solutions has powerful algorithms which based on Machine Learning techniques allow us to analyze and detect unusual patterns of behavior in some installed applications and in specific details such as abnormal incoming and outgoing traffic from all our devices. This will allow us to capture and block intrusions in an efficient way.

What is your favorite aspect of this product?

With the centralized management you can be sure that each end device and its information is protected from external threats or in other cases loss or theft of such devices, the tool provides the ability to grant privileges to users to make use of applications inherent to their role limiting those outside this, also performs analysis and generates real-time alerts of suspicious patterns in order to take timely action.

What do you dislike most about this product?

It requires technical knowledge of computer security in order to implement the appropriate customizations for the protection to be potentially effective, the administration and customization of the platform entails a learning curve although the implementation and operation at the endpoints is transparent to the users who make use of the several devices.

What recommendations would you give to someone considering this product?

Computer security now makes organizations a considerable amount of money for situations of loss of vital information, external threats will always be present and are updated over time so we must have effective tools to protect our data against any suspicious situation, ESET Endpoint Protection Solutions is a very reliable option.

Pros

  • Caring
  • Security Protects
  • Helps Innovate
  • Continually Improving Product

Most Popular ESET Endpoint Security Comparisons

  • ThreatDown Logo

    ThreatDown

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Kaspersky Endpoint Security for Business Logo

    Kaspersky Endpoint Security for Business

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare