COMPLETE PROTECTION FOR BUSINESS

ESET PROTECT Complete

Cloud applications security backed by multilayered endpoint protection.

Included components
Cloud‑based
Console
Endpoint
Protection
File Server
Security
Full Disk
Encryption
Cloud
Sandbox
Mail
Security
Cloud App
protection
Cloud
Sandbox
Mail
Security
Cloud App
protection

Comprehensive security solution for all business sizes

Preventive Protection for Microsoft 365 applications

Protect your company cloud email and storage

The combination of spam filtering, anti‑malware scanning and anti‑phishing helps protect your company against disruption caused by email‑based attacks and malware.

One-click data encryption

Protect business data

Helps comply with data regulations thanks to full disk encryption capabilities on Windows and macOS.

Advanced multilayered technology

Secure computers, mobiles, file servers

Company endpoints and mobiles are protected via advanced multilayered technology, including file server security, now with secure banking protection.

Set up and deploy within minutes

Enjoy easy-to-use management

Single-pane-of-glass remote management for visibility to threats, users and quarantined items.

ESET PROTECT Complete components

Includes ESET Endpoint Security

Endpoint Protection

Advanced multilayered protection for computers, smartphones and virtual machines. Learn more

Includes ESET File Security

File Server Security

Real-time protection for your company’s data passing through all general servers.

Includes ESET Full Disk Encryption

Full Disk Encryption

Robust encryption solution for system disks, partitions or entire devices to achieve legal compliance.

Cloud-based Console

Includes ESET PROTECT

Single-pane-of-glass remote management for visibility to threats, users and quarantined items.
Available as cloud or on-premise.

Includes ESET Dynamic Threat Defense

Cloud Sandbox

Proactive protection against zero-day threats that analyses suspicious samples in an isolated cloud sandbox environment.

Includes ESET Mail Security

Mail Security

Blocks all spam and malware at server level, before they reach users’ mailboxes.

Includes ESET Cloud Office Security

Cloud app protection

Advanced preventive protection for your Microsoft 365 cloud email and storage. With a dedicated console.

Cloudbasedconsole-white

Cloud-based Console

Includes ESET PROTECT

Single-pane-of-glass remote management for visibility to threats, users and quarantined items.
Available as cloud or on-premise.

EndpointProtection-white

Endpoint Protection

Includes ESET Endpoint Security

Advanced multilayered protection for computers, smartphones and virtual machines. Learn more

FileSeverSecurity-white

File Server Security

Includes ESET File Security

Real-time protection for your company’s data passing through all general servers.

Full Disk Encryption

Includes ESET Full Disk Encryption

Robust encryption solution for system disks, partitions or entire devices to achieve legal compliance.

CloudSandbox-white

Cloud Sandbox

Includes ESET Dynamic Threat Defense

Proactive protection against zero-day threats that analyses suspicious samples in an isolated cloud sandbox environment.

MailSecurity-white

Mail Security

Includes ESET Mail Security

Blocks all spam and malware at server level, before they reach users’ mailboxes.

Cloudappprotection-white

Cloud app protection

Includes ESET Cloud Office Security

Advanced preventive protection for your Microsoft 365 cloud email and storage. With a dedicated console.

System requirements and license information

ESET PROTECT Complete

Supported operating systems

  • Microsoft Windows 10, 8.1, 8, 7
  • macOS 10.12 and later
  • Ubuntu Desktop 18.04 LTS 64-bit and RedHat Enterprise Linux (RHEL) Desktop 7 64-bit
  • Android 5 (Lollipop) and later
  • iOS 8 and later
  • Microsoft Windows Server 2019, 2016, 2012, 2008
  • Microsoft Windows Storage Server 2016, 2012, 2008
  • Microsoft Windows MultiPoint Server 2012, 2011, 2010
  • Microsoft Windows Small Business Server 2011
  • RedHat Enterprise Linux (RHEL) 7 64-bit
  • CentOS 7 64-bit
  • Ubuntu Server 16.04 LTS 64-bit, 18.04 LTS 64-bit
  • Debian 9 64-bit
  • SUSE Linux Enterprise Server (SLES) 12 64-bit, 15 64-bit
  • Microsoft Exchange Server 2019, 2016, 2013, 2010, 2007
  • Microsoft Small Business Server 2011
  • Linux – Kernel version 2.6.x or higher
  • glibc 2.3.6 or higher
  • FreeBSD – Version 6.x, 7.x, 8.x & 9.x
  • IBM Domino 6.5.4 and newer
  • VMware vSphere 6.0, 6.5+, 6.7+ (vCenter Single Sign-On, vSphere Client/Web Client, vCenter Server, vCenter Inventory Service)
  • VMware NSX Manager 6.3+, 6.4.0, 6.4.1, 6.4.2
  • VMware Guest Introspection 6.2.4+, 6.3+, 6.4+
  • Subscription for Microsoft 365 to connect with the tenant (Exchange Online, OneDrive)

License information

Remote management platform is available as cloud-based or on-premises deployment. No need to buy or maintain additional hardware, reducing the total cost of ownership.

Mix and match your licenses as needed
ESET Unilicense covers all the bases, allowing you to mix and match endpoint protection without wasting a single license.

Add additional devices at any time
You can purchase licenses for additional computers, laptops, mobile devices and servers any time.

Transfer a license to another computer
You can transfer a valid ESET license to a completely new computer from the original one. In addition, you can switch from one OS to another.

Switch to a different platform at any time
It’s easy to switch your protection from one platform to another at any point during the license term without having to purchase additional licenses.