Jump to content

Marcos

Administrators
  • Posts

    37,924
  • Joined

  • Last visited

  • Days Won

    1,504

Everything posted by Marcos

  1. Both EIS and ESSP provide the same level of protection against malware. Only if you are interested in using a password manager or disk / folder encryption, go for ESSP.
  2. First of all, please upgrade to the latest v11.1.54. Should the issue persist, gather logs with ELC and drop me a private message with the generated archive attached.
  3. Please elaborate more on the issues you've encountered, maybe we will be able to help. What software did you mean and what problems did you run into after installing ESET?
  4. Is it the latest version 11.1.54 that you have installed? Have you tried uninstalling it and installing it from scratch so that re-registration to WSC is attempted? As a last resort, you can try rebuilding the WMI repository as per https://blogs.technet.microsoft.com/askperf/2009/04/13/wmi-rebuilding-the-wmi-repository/.
  5. Please drop me a message with your license key, your registration email address on the portal my.eset.com and the name of the device where you want to deactivate a license.
  6. I take liberty to inform you that this forum does not serve as a channel for disputing blocks. Please follow the instructions at https://support.eset.com/kb141/.
  7. Is the Security Center service actually running?
  8. What product / version do you use to create a mirror? What Endpoint product / version do you have on clients? Does the update server in the advanced update setup point to the mirror? Do you distribute the mirror content via HTTP or a share? Do you get an error if you try to update a client manually?
  9. ESET's products update modules in 60 min. interval. The latest version of the detection engine module was released less than 60 min. ago.
  10. You can try uninstalling ESET in safe mode using the ESET Uninstall tool to confirm or deny correlation with ESET.
  11. Use RD Sensor to find agentless computers and add them to ERA as described in https://help.eset.com/era_admin/65/en-US/fs_using_rd_sensor.htm
  12. Please contact your local customer care and provide them with an archive generated by ELC. Does temporarily disabling protocol filtering in the advanced setup make a difference? If not, does the issue go away after temporarily changing the product to ESET NOD32 Antivirus?
  13. Try running the ESET Uninstall tool in safe mode and then install v11.1 from scratch. Should the problem persist, gather logs with ELC and drop me a message with the generated archive attached.
  14. Dobry den, ubezpecte sa, ze nemate v nastaveniach IE nastaveny skript pre automaticku konfiguraciu proxy servera:
  15. Since it's agent that reports to ERAS, you must deploy it first. We recommend using GPO for deploying it. Agent can be installed even if another AV is still on your endpoints.
  16. As for Zeus, it's an old malware from 2010. We detect it. Of course, without a particular sample we can't tell for sure because one could take a known malware and obfuscate it to evade detection, however, ESET uses a technology called Advanced Memory Scanner which scans already deobfuscated code in memory upon execution. As for other AVs, generally it's not a good practice to install more AVs at a time, otherwise issues may occur. It's possible to have a 2nd opinion scanner for on-demand scans but without real-time and HIPS/behavior monitoring modules. ESET provides comprehensive protection and leverages various techniques developed by ESET to protect you from malware. For more information, refer to https://www.eset.com/int/about/technology/.
  17. Do all computers report to ERAS? Ie. do all of them have ERA Agent already installed?
  18. Please gather logs with ELC and drop me a personal message with the generated archive attached. If too big to attach, upload it to a safe location and pm me just a download link.
  19. If you have fiddled with settings and do not know what were the default values, you can reset all or particular settings to defaults easily.
  20. Unfortunately, we have no clue what you mean by standard or advanced licensing. Please contact your local distributor or reseller for desired information.
  21. You have to use the standard password to sign in safe mode: https://www.lostwindowspassword.com/windows-tips/unable-to-sign-in-safe-mode-windows-10-responds-with-a-password-incorrect-message.html
  22. Run the following command in a folder where you have write permissions: Get-WmiObject -Class Win32_UserAccount -Filter "LocalAccount='True'" > accounts.txt and then supply me with accounts.txt.
  23. You have v11 installed on clients. Uninstall it and install Endpoint 6.6 instead since only Endpoint can be managed by ERA.
×
×
  • Create New...