Jump to content

Marcos

Administrators
  • Posts

    37,942
  • Joined

  • Last visited

  • Days Won

    1,504

Everything posted by Marcos

  1. The UEFI scanner is acrually a quite big improvement. If I remember well, ESET is the first AV vendor to offer a UEFI scanner.
  2. Password Manager is included with ESET Smart Security Premium. ESET Security Authentication is a product for 2FA for business users.
  3. Are you really using the latest v10.1.219? If so, I assume it could be that some of the standard fonts is not installed.
  4. Yes, you can create a mirror with Endpoint 6.5 and update older versions from it. Endpoint v6.6 will not update from a mirror created by v6.5 and older, however, it creates a mirror compatible with both older and newer versions (at the cost of downloading double amount of data). Alternatively you could use the command line Mirror tool to create a mirror (currently not supporting EP6.6 updates but this should change soon). Using an http proxy can save a lot of traffic compared to using a mirror.
  5. You have posted in the ESET NOD32 Antivirus forum. This product does not contain firewall which means that after installing ESET NOD32 Antivirus the Windows firewall will remain active. On the contrary, if you purchase and install ESET Internet Security or ESET Smart Security Premium (also contains Password Manager and Disk Encryption tools), these contain a firewall. During installation, the firewall will replace Windows firewall. By default, existing Windows firewall allow rules will be honored. The advantage of using ESET's firewall is that all components are interconnected which means that other protection modules can take advantage of the data provided by the firewall and vice-versa. As for phone support, I can't tell if it's available in your country. If I find out, I'll let you know. However, you can contact customer care via a form or ask other users or mods in this forum. Usually you should get a response quickly here.
  6. Please provide me with ELC logs and a Procmon boot log. For instructions, refer to the appropriate KBs in the FAQ section at the right-hand side of this forum.
  7. It's weird that you cannot remove agent if Endpoint is not installed on the machine. Could you confirm that the driver C:\Windows\System32\drivers\ehdrv.sys does not exist any more? Anyways, Agent cannot affect Outlook in any way so the issue seems unrelated.
  8. Do you see the computer in a specific dynamic group in the ERA console? If you check the client details, is the time of the last connection recent? You can also check C:\ProgramData\ESET\RemoteAdministrator\Agent\EraAgentApplicationData\Logs\status.html on the client for possible connection errors.
  9. We are currently in the process of checking nginx configuration which is most likely causing EPv6.6 update files not to be cached. We'll keep you posted.
  10. If a policy is applied, the settings set by the policy will appear locked (with a padlock icon) on clients. You can also check in client details when the client has connected to the ERAS last time. With each connection, agent also downloads policies assigned to dynamic groups. If the agent determines that the computer fulfills conditions for a particular dynamic group, the policies assigned to the dynamic group will be applied.
  11. The notification should appear 14 days before the license is due for renewal. Please post your public license ID so that I can check until when your license is actually valid. You can disable notifications about license expiration in the advanced setup -> user interface -> application statuses.
  12. If ERA Agent is installed, make sure that it's also running as a service. During installation, the following folder is created: C:\ProgramData\ESET\RemoteAdministrator\Agent\", otherwise the install likely failed. If successfully installed, you should also see \EraAgentApplicationData\Logs\status.html and trace.log. In status.html you can check the current status of the agent along with possible issues reported. If that folder doesn't exist, try installing ERA Agent manually in case an error occurred during the install.
  13. Regardless of the issue, I wonder what was the reason for disabling email protection. Even if you use another AV scanner on the mail server, it's a good practice to have email scanned by a different solution on clients as well.
  14. Please provide me with ELC logs from the machine. You must have some protection feature disabled which generates empty problem description. I've reproduced it with disabled HTTP scanning but in your case it's a different setting.
  15. For some reason the problem description is empty. If you check the protection status on the client, what does it read?
  16. Other language versions (including English) will be released later this year. The biggest improvement is the UEFI scanner for detecting advanced threats in UEFI which has replaced BIOS in modern systems. Other improvements include better support for screen readers, improved Connected Home Monitor, license managing via my.eset.com, Windows 10 RS3 compatibility, product upgrade or downgrade without reinstall as well as many other improvements and fixes under the hood.
  17. The detection is correct. Please read https://blog.sucuri.net/2017/02/joomla-security-pornography-spam-campaign-in-the-wild.html for more information about the attack / detection.
  18. It looks ok. Please also collect logs with ELC and post the generated zip file. You can provide it to me via a pm. If too big to attach, upload it to a safe location and pm me just a download link.
  19. Please export HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\ehdrv and post the reg file compressed in rar archive.
  20. Do you create the mirror with ESET Remote Administrator or with another ESET's product?
  21. First of all, I'd like to remind you that real-time protection is interconnected with HIPS which means that disabling HIPS will also deteriorate protection capabilities of the real-time protection module. Disabling HIPS will also disable all dependent protection features, such as Advanced memory scanner, Exploit Blocker, Self defense and Ransomware protection (not included in the current version of server products yet). In order to suppress notifications about disabled modules, disable the appropriate notifications under User interface -> Application statuses.
  22. Do you update from ESET's update servers or from a mirror? I'd strongly recommend upgrading to Endpoint v6.6 which has an option for easy troubleshooting - in the advanced setup -> tools -> diagnostics, enable Advanced update engine logging and then run manual update. Finally disable update logging and post here the updater*.etl log created in the Diagnostics folder.
  23. For those having issues, try upgrading to the latest v10.1.230 as instructed above. Should the problem persist, please provide as detailed description of the issue as possible. If it's an issue with system responsiveness and you are using Windows Vista, Windows 7 or Windows 8, make sure that you have the following hotfix installed: https://support.microsoft.com/en-us/help/2664888/computer-stops-responding-when-you-run-an-application-that-uses-the-wi.
×
×
  • Create New...