ESET Endpoint Security
8.7 /10

What is ESET Endpoint Security?

Secure your endpoints across multiple platforms and locations with detection for known and emerging threats. Equipped with proactive malware defense and engineered to be light on your systems, endpoint security gives you the protection you need with fewer interruptions and false positives.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ESET Endpoint Security won the following awards in the Endpoint Protection category

Filter By

ESET Endpoint Security Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ESET Endpoint Security.

87 Likeliness to Recommend

97 Plan to Renew

88 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+94 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ESET Endpoint Security?

3% Negative
1% Neutral
96% Positive

Pros

  • Transparent
  • Inspires Innovation
  • Respectful
  • Fair

Feature Ratings

Average 84

System Hardening

87

Centralized Management Portal

85

Mac OS support

85

Cross Platform Integration

85

Endpoint Detection and Response

85

Automated Remediation

85

Forensics

84

Kernel Monitoring

83

Dynamic Malware Detection

83

Cross Platform Support

83

Ransomware Recovery and Removal

83

Vendor Capability Ratings

Average 82

Breadth of Features

87

Quality of Features

86

Ease of Implementation

85

Business Value Created

83

Vendor Support

83

Usability and Intuitiveness

83

Ease of IT Administration

82

Product Strategy and Rate of Improvement

81

Ease of Data Integration

81

Ease of Customization

78

Availability and Quality of Training

78

ESET Endpoint Security Reviews

joan M.

  • Role: Human Resources
  • Industry: Insurance
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jun 2020

Advanced Security Software

Likeliness to Recommend

10 /10

What differentiates ESET Endpoint Security from other similar products?

ESET Endpoint Protection Is n easy to access and use application, unlike many anti-virus software. Also, ESET Endpoint Protection works swiftly for Windows and it requires little space for it to run properly The actions which ESET Endpoint Protection takes incase of a malware problem are perfect.

What is your favorite aspect of this product?

The fee or the subscription amount required for ESET Endpoint Protection is attainable and reasonable. Also, identifying malware for ESET Endpoint Protection is a simple process. The stability of ESET Endpoint Protection is also standard.

What do you dislike most about this product?

ESET Endpoint Protection is a multitasking application, with advanced technology in general ways of identifying malware and bad content and hence, good for the security work.

What recommendations would you give to someone considering this product?

ESET Endpoint Protection has made our systems run smoothly without big challenges of malicious attacks. Also, this can happen to your system and the tool is never limited.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Enables Productivity
  • Trustworthy

David H.

  • Role: C-Level
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted May 2020

Full Security Suite, Great Cross-Platform Support

Likeliness to Recommend

9 /10

What differentiates ESET Endpoint Security from other similar products?

The ability to fine tune the policies based on our OUs and needs

What is your favorite aspect of this product?

The central management console

What do you dislike most about this product?

Honestly? Especially during the past few months it would be nice to have a way to manage without connecting to the server remotely. A web interface accessible would be a nice addition.

What recommendations would you give to someone considering this product?

It's a great way to secure your company (or your clients) with central management, cross platform, and a host of features. Customizing the policies can get tedious, but well worth the effort.

Pros

  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Enables Productivity

David H.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted May 2020

Great security, great features, resource hungry.

Likeliness to Recommend

7 /10

What differentiates ESET Endpoint Security from other similar products?

The ability to centrally manage policies easily.

What is your favorite aspect of this product?

The tightness of security

What do you dislike most about this product?

The learning curve for creating custom scripts

What recommendations would you give to someone considering this product?

It may be too much for your business. Check your needs first.

Pros

  • Reliable
  • Acts with Integrity
  • Friendly Negotiation
  • Security Protects

Most Popular ESET Endpoint Security Comparisons

  • ThreatDown Logo

    ThreatDown

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Kaspersky Endpoint Security for Business Logo

    Kaspersky Endpoint Security for Business

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare