ESET PROTECT vs. Microsoft Defender for Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
ESET PROTECT
Score 8.9 out of 10
N/A
ESET provides Endpoint Protection Platform (EPP) capabilities via the ESET PROTECT Platform, covering Windows, Mac, Linux, and both Android and iOS operating systems, providing Mobile Device Management functionality. It comes with multi-tenant management, ensuring real-time visibility for both on-premises and off-premises endpoints as well as full reporting for ESET enterprise-grade solutions. ESET PROTECT management platform can be deployed on-premise or in-cloud. For organizations looking to…N/A
Microsoft Defender for Endpoint
Score 8.3 out of 10
N/A
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.
$2.50
per user/per month
Pricing
ESET PROTECTMicrosoft Defender for Endpoint
Editions & Modules
No answers on this topic
Academic
$2.50
per user/per month
Standalone
$5.20
per user/per month
Offerings
Pricing Offerings
ESET PROTECTMicrosoft Defender for Endpoint
Free Trial
YesYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional DetailsESET offers are tailored to each customer’s needs. ESET takes pride in working with customers and partners to find the perfect solution for their security challenges at the right price. Contacting an ESET partner or sales representative ensures each solution is made-to-measure and precisely fits the size, complexity of IT environment and level of protection to match the customer’s business requirements.
More Pricing Information
Community Pulse
ESET PROTECTMicrosoft Defender for Endpoint
Considered Both Products
ESET PROTECT
Chose ESET PROTECT
It was pre-existing when I came to this company so ESET is dug in deep and removing it would be a process. Defender was nice and is a solution I wouldn't mind moving to. My biggest concern is web protection due to the amount of password compromise request emails the user base …
Microsoft Defender for Endpoint
Chose Microsoft Defender for Endpoint
Microsoft Defender is more easy to install, upgrade and use.
Eset is annoyingly visible.
Chose Microsoft Defender for Endpoint
In my opinion, Microsoft Defender for Endpoint is inferior to the competition. Combined with Huntress it is good (they are designed to integrate), but in my opinion, no need to use the paid version of Microsoft Defender for Endpoint when combining with Huntress, so not really …
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
ESET PROTECTMicrosoft Defender for Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
ESET PROTECT
9.1
16 Ratings
8% above category average
Microsoft Defender for Endpoint
8.2
53 Ratings
3% below category average
Anti-Exploit Technology9.016 Ratings8.051 Ratings
Endpoint Detection and Response (EDR)9.215 Ratings8.551 Ratings
Centralized Management9.115 Ratings7.952 Ratings
Hybrid Deployment Support8.412 Ratings7.810 Ratings
Infection Remediation9.116 Ratings8.252 Ratings
Vulnerability Management9.515 Ratings8.350 Ratings
Malware Detection9.716 Ratings8.553 Ratings
Best Alternatives
ESET PROTECTMicrosoft Defender for Endpoint
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 9.0 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 9.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
ESET PROTECTMicrosoft Defender for Endpoint
Likelihood to Recommend
9.5
(48 ratings)
8.2
(84 ratings)
Likelihood to Renew
10.0
(4 ratings)
-
(0 ratings)
Usability
8.0
(2 ratings)
-
(0 ratings)
Support Rating
9.5
(5 ratings)
9.0
(5 ratings)
Implementation Rating
10.0
(1 ratings)
-
(0 ratings)
User Testimonials
ESET PROTECTMicrosoft Defender for Endpoint
Likelihood to Recommend
ESET
Comprehensive threat prevention against a variety of threats, such as viruses, ransomware, and spyware is effectively provided by ESET PROTECT. The cross platform compatibility of this software is advantageous for business with diverse IT environments such as those combination of Windows, macOS, and Linux systems. Some industries, such highly regulated sectors with specific compliance needs, may find it more cost-effective, however it is less suitable for small enterprises with limited IT resources and for organizations with severe budgetary limits.
Read full review
Microsoft
I would say, where it's well suited as certainly any device where you know that either you're potentially running a Kickstarter device as your own personal unit, but maybe you want to try to connect it to some resource like, "Hey, you know what? This is a small community device. Maybe I'll try connecting my email on the go." You're protected from that perspective with the vendor, even if it's something that might be a bit suspicious from a hardware perspective. There's also the case where any device that you know are running Defender for endpoint that you're good to go. You don't really have to worry about all the other solutions out there because Defender has recovered.
Read full review
Pros
ESET
  • ESET provides comprehensive, transparent protection for my MacOS devices without interfering with the efficiency of my operating system.
  • It's easy to install, configure (default settings are great for just about everyone), and update.
  • ESET's customer communications, including a very detailed knowledge base online, make it clear I've chosen the right antivirus solution!
Read full review
Microsoft
  • It integrates perfectly with Azure Sentinel. I mean, that's great. We can have a single pane of class with other platforms, like Defender for Cloud, Defender for endpoints, and Defender for servers, which is awesome as well. The ease of deployment is because Microsoft made sure around a year ago that every single workstation with Microsoft Windows came with Defender for Endpoints embedded.
Read full review
Cons
ESET
  • If the system administrator has functions such as pop-up notification and alert mail transmission, I believe that countermeasures can be taken faster
  • It often gets in the way of the network system.
  • Communication between PCs under the same network may be hindered, which may be an obstacle to verification.
Read full review
Microsoft
  • While it's a very good product for auditing, it has a very hard time to distinguish what is malicious and is an attack, what is not. Very rarely we get indication of a real malicious attack. We got lots of hours for off the shelf malware that it cleans up automatically. So basically we never get to look at it, which is a positive thing, but threats are detected by the third party endpoint, so it will not be enough by itself.
Read full review
Likelihood to Renew
ESET
I'm giving it a 10, because I would totally have no reservations about staying on with eSet for another 3 years once our contract comes up for renewal. We are looking to transfer to a different product in January, however. This is due to a special pricing contract with the state of Ohio that made a normally much more expensive product very affordable and was cheaper than our coming eSet renewal cost. This is a very special case only available to government and educational organizations, but had that not been offered, we would have gladly stayed with eSet.
Read full review
Microsoft
No answers on this topic
Usability
ESET
We had issues initially getting all of the policies implemented and working since it can be hard to figure out what setting is coming from what policy. Once you get your stack of policies setup and working, the product works great. The installers just work and knowing that they can remove other AV software when you install it can save you a lot of time and headaches.
Read full review
Microsoft
No answers on this topic
Support Rating
ESET
Excellent support from ESET and when we had questions regarding the initial deployment they were there. The questions we put forth were answered immediately with great detail. Any of the items we put forth, scenarios, were given a good solution from ESET to fit our needs. This company stands by their product and are happy to step up when needed.
Read full review
Microsoft
The first time I tried to onboard my macOS endpoints to MDE I struggled for quite a bit. I had to reach out to Microsoft's MDE support team. The tech was very helpful in walking me through the steps during a screen share session
Read full review
Implementation Rating
ESET
Do the full scan at the beginning and be prepared to wait until it is done. It will find things you did not know were there. You can leave on the Apple firewall as well as the ESET firewall. There have been no conflicts. Remember to remove emails from being backed up, so you do not have spam on your backup! This was the mistake I made.
Read full review
Microsoft
No answers on this topic
Alternatives Considered
ESET
We really like the lightness of ESET, this really is a differential in your favor, the way it operates quietly in the background even running a scan was something that interested us, nothing worse than an antivirus locking everything like a scan and still end up issuing scandalous false detections, in the end the choice was made by ESET much because of this differential.
Read full review
Microsoft
Tenable Security Center was a fantastic exposure detection tool but there was always a lag and servers would hang alot when being scanned causing resource traffic. Microsoft Defender for Endpoint on the other hand does not use up most resources soo there is usually noo lag during scanning and it also provide more detailed insights on the network. Also Microsoft Defender for Endpoint integration power has helped us up our security game by delivering a smooth secure network.
Read full review
Return on Investment
ESET
  • Stopped several malware outbreaks that would have had considerable downtime on endpoints.
  • Stopped several ransomware attacks that would have potentially costs large sums of money and downtime.
  • Allowed us to utilize Eset itself in lieu of a patchwork of platforms to accomplish the same tasks. Saving us several thousand per year.
Read full review
Microsoft
  • Positive : Microsoft Defender for Endpoint offers sophisticated threat detection and response capabilities, putting it into use helps increase security. Reduced security incidents, data breaches, and related expenses may arise from this.
  • Positive : A more secure environment means less time and effort spent by IT and security teams on remediation and incident response.
  • False Positives: Like any security solution, false positives can occur, leading to unnecessary investigations and potential disruptions to business operations. This may require additional resources to manage.
Read full review
ScreenShots

ESET PROTECT Screenshots

Screenshot of ESET PROTECT Dashboard.
Unified cybersecurity platform interface providing network visibility and control. Available as cloud or on-prem deployment.

Ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes.Screenshot of ESET Endpoint Security.

Advanced multilayered protection for computers and smartphones powered by ESET LiveSense technology.Screenshot of ESET Server Security.
Provides real-time protection for the company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.Screenshot of ESET PROTECT - Reports. 
Meets reporting requirements and saves time with scheduled reporting and dozens of customizable templates.Screenshot of ESET Full Disk Encryption. 
An encryption managed natively by ESET remote management console. It increases the  organization's data security that meets compliance regulations.Screenshot of ESET LiveGuard Advanced. 
A cloud-based technology that uses scanning, machine learning, cloud sandboxing, and in-depth behavioral analysis to prevent targeted attacks as well as new or unknown threats, especially ransomware.

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management