Jump to content

Marcos

Administrators
  • Posts

    36,313
  • Joined

  • Last visited

  • Days Won

    1,444

Everything posted by Marcos

  1. I see, you have an old version of Endpoint 9.0.2032 installed that reached EOL in November 2023: https://support-eol.eset.com/en/policy_business/product_tables.html. Please install Endpoint 10.1 or the latest v11.0.
  2. 1, Email attachments are scanned regardless of the file extension based on the actual content. 2, Antispam is supported only in Microsoft Outlook 3, By default, ESET is configured to honor permissive rules from Windows firewall. If you need other rules, you'd need to create them. I'd recommend using automatic mode with no custom rules.
  3. Has the issue been resolved in the mean time? I've tried downloading update files using your license and it went alright.
  4. You should run: msiexec /x %GUID% /quiet where GUID of a particular agent version can be found under HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall.
  5. Unfortunately you didn't provide any screenshots nor mentioned what ESET product you use. Are you a home user or an administrator of larger company network?
  6. There is no difference in the firewall between version 11.0.2032 and 11.0.2044 in terms of firewall rules. We are willing to help you but we need your cooperation and logs for perusal. Issues with firewall rules that users have reported were mainly caused by policies with firewall settings being damaged years ago and began to manifest after upgrading to Endpoint v10.1/v11. The only solution in such case was re-creating such policies from scratch. Maybe it was the same problem in your case but without investigation we can't tell for sure. Also I take liberty to disagree with the statement: ESET has always been among top performers in tests. Without knowing what particular test you are referring to it's impossible to comment on it. Also if you check the malware forum here, there have been rather reports that ESET detected malware and no other AV did so it must be a false positive. Looking at the detection in details, we confirmed that the detection was correct and the other AVs simply missed it.
  7. Is there any reason why you don't want to install the latest version 10.1.10014.0? As for older versions installers, please contact technical support.
  8. This forum is not a proper channel for disputing detections. Please dispute the detection (a variant of Win32/Adware.YeBao.C) as per the instructions at https://support.eset.com/en/kb141.
  9. Did you try clicking the cog wheel and selecting Reset to default?
  10. The above is not a proof of a hack. Are there any suspicious processes running on the machine? What makes you think that you have malware running on your pc? What do you mean by "Node JS"?
  11. No problems opening the site on Windows. Please report it via a support ticket if temporarily disabling Web access protection actually makes a difference.
  12. Since nobody has come up with an answer, please raise a support ticket.
  13. Since nobody has come up with an answer, please raise a support ticket.
  14. Evasive Panda has been spotted targeting Tibetans in several countries and territories with payloads that included a previously undocumented backdoor ESET has named NightdoorView the full article
  15. Then it means that communication with ESET's EPNS servers is not possible. Most likely a firewall is blocking the communication, please allow it: https://support.eset.com/en/kb332.
  16. Please carry on as follows: Enable advanced logging under Help and support -> Technical support on such endpoint Reboot the machine When the error occurs, stop logging Collect logs with ESET Log Collector and upload the generated archive here.
  17. Please provide logs collected with ESET Log Collector and provide information about the application for which communication was allowed without asking. Prior to collecting logs, please do the following: Enable advanced logging under Help and support -> Technical support Reproduce the issue Stop logging Collect logs with ESET Log Collector and upload the generated archive here.
  18. If you are positive that the data was uploaded from ESET Mobile Security and you can reproduce it, please raise a support ticket via the built-in support form and let logs to be submitted to ESET for perusal.
  19. It was confirmed to be a bug in Endpoint v11. Anyways, we suggest using the "Check for update" task instead of a software installation task which uninstalls the product completely before installing it from scratch and thus the chance of encountering installation issues is higher that upgrade via the so-called uPCU.
  20. Does this concern ESET PROTECT or ESET PROTECT on-prem?
  21. Please supply the file detected as PDF/Phishing.A.Gen trojan if you suspect to be a false positive.
  22. Supported operating systems are listed at https://help.eset.com/protect_install/11.0/en-US/?linux.html. We are evaluating the options so it's early to speak about future OS support at this very moment.
  23. Re-redeploy the management agent while specifying a correct server name during installation.
×
×
  • Create New...