Our company is a reseller for ESET (Essential Security against Evolving Threats), and we are here to sell the product to our customers. Our customers are usually using the product for antivirus and for firewall protection against threats and malware.
IT Support Technician at Neda
A product that is easy to recommend to our customers with confidence
Pros and Cons
- "This is a product at the top of its game. That is the reason we choose to support and sell it."
- "The product could have better integration with third-party products that would help extend functionality."
- "They could be more aggressive with malware."
What is our primary use case?
What is most valuable?
The feature of the product that is most valuable is endpoint security.
What needs improvement?
The product could be improved by having better integration with other services. Specifically, it would be good if they had better integration with Kaspersky and Nvidia (Next Version Envy and Vision).
It is also possible that they could be a little more aggressive with malware.
For how long have I used the solution?
We have been using the product for five or six years.
Buyer's Guide
ESET Endpoint Protection Platform
June 2025

Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,632 professionals have used our research since 2012.
What do I think about the stability of the solution?
For the most part, the product works very well. It is stable and we do not have any bugs or glitches with this solution. The only problem that we have had is in trying to move some clients to version 6.5. In many cases, we can not uninstall or upgrade this version with the package provided. We must go with a CMD tool on safe mode to uninstall the program and install the new version that way. But this is the only bug we have experienced and it is not affecting the utility of the product. It is just a problem with the installation of the upgrade.
What do I think about the scalability of the solution?
We have not experienced any scalability issues with any of our clients.
How are customer service and support?
We have contacted the tech support team maybe one or two times. I would evaluate them as being very good. I have no issues with how they handle our requests. We have been satisfied with their support.
How was the initial setup?
The initial installation time can be counted in minutes or maybe a few hours. It does not take that long to get up and running.
What about the implementation team?
We are the ones who do the installations for our customers.
What other advice do I have?
I think ESET is very good. It is at the top of its game. That is the reason we choose to support and sell it. We can easily recommend it to our customers with confidence. We are very glad to support this antivirus solution.
On a scale from one to ten (where one is the worst and ten is the best), I would rate this product as a ten-out-of-ten. I think that right now it is the perfect solution.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. Reseller

System Administrator at G.E.S. Global Environmental Solutions Ltd.
Good pricing, an easy installation process and excellent technical support
Pros and Cons
- "The pricing, if compared to other products, is cheap."
- "The management of the solution isn't as clear as it could be. They could adjust that to make it a better product."
What is our primary use case?
We primarily use the solution for scanning files and emails and things of that nature.
What is most valuable?
The technical support has been really great. All of it, including technical support, desktop management, etc., has been excellent. We've found it very convenient and easy to use.
The installation and deployment of the solution is very good.
The pricing, if compared to other products, is cheap.
What needs improvement?
Everything about the solution is pretty good. I don't think I can find fault in it.
The management of the solution isn't as clear as it could be. They could adjust that to make it a better product.
For how long have I used the solution?
We've been using the solution for about one year.
What do I think about the stability of the solution?
The solution is very stable. We've never had any issues.
What do I think about the scalability of the solution?
The solution is very scalable. Organizations can scale up without any problem. We have almost 200 people using it within our organization.
How are customer service and technical support?
We've been in touch with the technical support team in Isreal. They are very good and work very fast. From the minute I open a case, they're getting back to me within the hour. We're very satisfied with the level of support they provide.
Which solution did I use previously and why did I switch?
We didn't previously use a different solution.
How was the initial setup?
The initial setup is pretty straightforward. We didn't face any issues. You only need three people to handle deployment and maintenance. We used professionals such as engineers and integrators to assist with the tasks.
What about the implementation team?
We deployed the solution with the help of ESET support in Isreal.
What's my experience with pricing, setup cost, and licensing?
I don't recall what our licensing costs are for this solution.
Which other solutions did I evaluate?
We were looking into Symantec and Fortinet FortiSandbox. We received some quotes on the products.
What other advice do I have?
We use the solution every day. Often, for reports, if anything is detected, we check it out. We're logging into the system at least once a day.
I support the product and I would recommend the solution.
I'd rate it nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
ESET Endpoint Protection Platform
June 2025

Learn what your peers think about ESET Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,632 professionals have used our research since 2012.
Antivirus protection with good support but needs to include IPS Firewall
Pros and Cons
- "The most valuable features are the sandbox, mail scanning, sandboxing attachments, files, and that it responds to VPN porting."
- "The solution includes only Intrusion Detection and not IPS, which is an important feature that is missing in my version."
What is our primary use case?
The primary use case is for antivirus protection.
We are currently in the process of installation of the Endpoint Detection and Response.
What is most valuable?
The most valuable features are the sandbox, mail scanning, sandboxing attachments, files, and that it responds to VPN porting.
What needs improvement?
The IPS (Intrusion Prevention System) Firewall is not available. The solution includes only Intrusion Detection and not IPS, which is an important feature that is missing in my version.
In the next release, I would like to see the IPS Firewall included, as well as the VPN porting and Intelligence services. I would also like to see end-user behavior and not just antivirus.
For how long have I used the solution?
I have been working with ESET Endpoint Security for two years.
What do I think about the stability of the solution?
This solution is stable.
What do I think about the scalability of the solution?
We are just now in the installation process so we have not explored this area.
We have 1000 endpoints.
How are customer service and technical support?
We have technical support in Isreal through a reseller. It's okay, they are good.
Which solution did I use previously and why did I switch?
Previously I was using SEP, Symantec Endpoint Security, Check Point Endpoint Security, and Sophos. They are all very high-level.
The company decided to try ESET, so we will have to wait and see.
How was the initial setup?
The initial setup is straightforward.
What other advice do I have?
It's still a very new product so I don't have all of the information. Maybe in a month or two, I will know more.
There are many differences with other solutions such as IPS Firewall, VPN, cloud management, and multi-level cloud management, that I cannot compare as I have not yet experienced all of these areas with ESET.
I would rate this solution a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IT Manager at Arab International Optronics
Protects our local computers from viruses and malware
Pros and Cons
- "Technical support has been very good. They're quick to respond to any problems."
- "The solution should offer more security surrounding blacklisted websites."
What is our primary use case?
We primarily use the solution to protect our local computers from viruses and malware.
What is most valuable?
The most valuable aspect of the solution is malware protection, specifically in relation to mail.
What needs improvement?
The solution should offer more security surrounding blacklisted websites.
It would be good if they had some sort of solution or feature that helped deal with files infected by ransomware which could be detected by the user.
For how long have I used the solution?
I've been using the solution for 1.5 years.
What do I think about the stability of the solution?
The stability of the solution is good.
What do I think about the scalability of the solution?
In Egypt, it doesn't appear to be a scalable antivirus. I'm not sure if it's advertised to be or not. Right now, we have 110 users in our company using the solution. We may increase usage to 300 users.
How are customer service and technical support?
Technical support has been very good. They're quick to respond to any problems.
Which solution did I use previously and why did I switch?
We didn't previously use a different solution. I did use Kapersky at a different company, but I didn't find it as secure.
How was the initial setup?
The initial setup is very easy. Deployment took about five minutes. You don't need more than that to tune it and make everything work properly. You only need one person for administration purposes once the solution is set up.
What about the implementation team?
I handled the implementation myself.
What's my experience with pricing, setup cost, and licensing?
Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee.
What other advice do I have?
I'd recommend the solution. The security is good and it's easy to install even on an enterprise level.
I'd rate the solution eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IT Manager at a consultancy with 1,001-5,000 employees
Good spam protection and integration, but the deployment process needs to be improved
Pros and Cons
- "The most valuable feature is the antispam module, which comes in the bundle."
- "If I were in an environment that required a large-scale deployment then I would choose another solution over ESET."
What is our primary use case?
We use this solution for security and email spam protection.
How has it helped my organization?
Once the initial setup and configuration is complete, you just have to sit back and monitor.
What is most valuable?
The most valuable feature is the antispam module, which comes in the bundle. It is very helpful and integrates with the local Outlook, or email, client.
The HIPS is another good feature.
What needs improvement?
The initial setup needs improvement because you have to create quite a few policies, and sometimes it misses machines when it comes to discovery. This means that you have to manually deploy on some.
Seamless discovery of endpoints would be an improvement.
Technical support can be improved.
I would like to see better deployment features in the next release.
If they had an agentless version, where for example it is integrated with Active Directory and there is no agent, then that would be an improvement. I don't know if it is possible, but you just discover the machines, deploy the software, and that's it. It would save a lot of time when it comes to installing the agents, especially if you have, for example, one thousand machines. It is for this reason that I would not recommend ESET on a larger scale.
What do I think about the stability of the solution?
The stability of this solution is good.
What do I think about the scalability of the solution?
I have not had to scale this solution, but my understanding is that you just enter a license and that's it.
How are customer service and technical support?
The availability of technical support is less than I would like. Out of five times that I call, they may be available two or three times. Overall, I would rate their support a seven out of ten. Certainly, this can be improved.
If, however, you do catch them, then the support is good. The engineer will help you.
Which solution did I use previously and why did I switch?
I have worked with Cylance. It does not have the problem where some machines are missed during the initial setup and discovery process, but it suffers from having too many false positives. I think it is related to how it works, based on machine learning technology. This means that you have to create a lot of exceptions, time and time again, especially for applications that are crucial.
How was the initial setup?
Recently, the setup of this solution is easy, but the configuration is time-consuming.
You have to make policies, and it is not a simple process. There are three steps involved, where first you have to deploy the agent, and then you have to create a policy to remove any existing antivirus software. A reboot is required following this step. After the reboot, you install the product and then you have to reboot again.
These steps are tedious and time-consuming, and really what I didn't like about this solution.
Which other solutions did I evaluate?
If I were in an environment that required a large-scale deployment then I would choose another solution over ESET.
What other advice do I have?
I would not recommend this solution on a larger scale. To improve, they need to cut down the number of steps required for deployment. They also have to increase the availability of technical support.
I would rate this solution a seven out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Information Security Analyst at a financial services firm with 1,001-5,000 employees
This solution gives us real time protection. In terms of the current global landscape, it is a great solution.
Pros and Cons
- "This solution blocks the brand new malware threats."
- "In terms of the current global landscape, it is a great solution."
- "I would like them to use AI features to do preventative virus protection."
What is our primary use case?
It defends any type of malware and defends us from viruses. We also use this solution to block USB access.
How has it helped my organization?
ESET Endpoint Security helps with the automatic system scanning. This solution gives us real time protection.
What is most valuable?
This solution blocks the brand new malware threats. It automatically blocks them without updates.
What needs improvement?
I would like them to take more preventative measures in virus prediction. I would also like to see AI features that would do this type of prediction.
What do I think about the scalability of the solution?
We are not a big company, so I cannot comment on scalability issues.
How is customer service and technical support?
They prefer online support, and I would really prefer on-site support for this solution.
What about the implementation team?
Actually our management wants to know if the vendor is actually brand oriented or marketing oriented. It is crucial for us to know we can deliver certain criterion to our employees. In the end, when evaluating a solution like this, we focus on whether the product will give us the latest malware protection, and whether it can block and not only quarantine. In turn, we will find the best solution for our needs.
What's my experience with pricing, setup cost, and licensing?
At first we thought it was a bit expensive, but we negotiated a better price.
What other advice do I have?
This solution has become a security manager for our company. It provides a prevention of many different malware attacks. In terms of the current global landscape, it is a great solution.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Systems engineer at SAT
Detects threats based on system behaviour and provides tampering protection for registry, processes, and files
Pros and Cons
- "Advanced level endpoint firewall, which helps to block unwanted and malicious traffic."
- "ESET should consider giving it application control."
What is our primary use case?
ESET Endpoint Security is an AV product which can help an organisation to protect from know/unknown malware. Also, it has a high detection rate compared with other products.
How has it helped my organization?
ESET Endpoint Security helps to improve our organisation's security. ESET Endpoint Security provides a smart level of security with a low system footprint, low bandwidth usage, and smooth performance while doing security operations. However, in some cases, ESET Endpoint Security was unable to provide 100% protection against zero day attacks.
What is most valuable?
- ESET SysInspector: Provides full details of the process and modules loaded with path and risk levels.
- Two-way firewall: Advanced level endpoint firewall, which helps to block unwanted and malicious traffic.
- Trusted Network Detection: Provides strict protection when clients connect to an unauthorised network.
- HIPS: Detects threats based on system behaviour and provides tampering protection for registry, processes, and files.
- Centralised management: Visualised, central, advance management, server console.
What needs improvement?
ESET Endpoint Security does not have application control. ESET should consider giving it application control. Also, it needs to improve the temper protection and provide more detection capabilities (e.g., more behaviour base).
For how long have I used the solution?
Three to five years.
What do I think about the scalability of the solution?
ESET Endpoint Security is most suitable with an SMB enterprise environment, not a larger Enterprise. ESET Remote Administrator server is able to manage easily if users are 1000 or less without any issues. In larger enterprises environments (more than 1000 users), we have to do proper DB sizing and hardware sizing, since in some cases, ERA server gets slow while handling the ESET Agents.
How are customer service and technical support?
ESET has very good customer service and technical support.
Which solution did I use previously and why did I switch?
We have some level of experience with Panda, Kaspersky, and Symantec.
We considered the resources that would be taken, the performance of PCs, the malware detection, product management complexity, and the price factor. Most of our clients switched to ESET.
How was the initial setup?
The initial setup is straightforward,
What about the implementation team?
The vendor has a good level of expertise, so implementation is easy.
What's my experience with pricing, setup cost, and licensing?
The cost is a very reasonable. When compared with other products, the price is low (though not very low).
Which other solutions did I evaluate?
We also evaluated:
- Symantec
- Panda
- Kaspersky
What other advice do I have?
ESET Remote Administrator server (ERA) installation and ESET Endpoint Security Agent installation are not complex. Policy configuration is also not hard and can be done in a short time of period, then you will be able to stand up your server and run.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Analista de TI Senior
Lightweight software, it does not compromise OS performance
What is our primary use case?
Protection of a corporate environment.
How has it helped my organization?
Lightweight software, it does not compromise the performance of the operating system.
What is most valuable?
Virus protection on the network and site-blocking, among other features.
What needs improvement?
I think the product support is very bad.
For how long have I used the solution?
One to three years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Endpoint Protection Platform (EPP) Advanced Threat Protection (ATP) Anti-Malware ToolsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Microsoft Defender for Office 365
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
HP Wolf Security
Trellix Endpoint Security Platform
Symantec Endpoint Security
Kaspersky Endpoint Security for Business
Trend Vision One Endpoint Security
Check Point Harmony Endpoint
Intercept X Endpoint
Buyer's Guide
Download our free ESET Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does ESET Endpoint Encryption compare to BitLocker?
- What Is The Biggest Difference Between Carbon Black Cb Defense And ESET Endpoint Security?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?