Jump to content

Marcos

Administrators
  • Posts

    36,329
  • Joined

  • Last visited

  • Days Won

    1,445

Everything posted by Marcos

  1. We haven't been reported any issue like this since last year when we got one case where we suspected a 3rd party driver to be the culprit. If possible, please configure Windows to generate complete memory dumps and provide one from a crash so that we can determine the root cause of the crash. In the mean time, try renaming "C:\Program Files\ESET\ESET Security\Drivers" to "C:\Program Files\ESET\ESET Security\Drivers_noload" and C:\Windows\System32\drivers\ehdrv.sys e.g. to C:\Windows\System32\drivers\ehdrv.bak in safe mode. Also make sure that the driver C:\Windows\System32\drivers\edevmon.sys exists on the disk.
  2. The best would be to wait a bit with upgrade if you are not planning to install ESMC from scratch. After some time we will make upgrade to ESMC via an ERA component upgrade task available.
  3. Hello, The goal of this message thread is to provide ESET with specific feedback on changes and new features you would like to see in future versions of ESET INSPECT. Please use the following format when providing feedback: Description: A very specific one line description of your feedback. Detail: A more detailed explanation of your feedback. Please feel free to make this any length, but be sure to use terms everyone can understand. If your suggestion is an extension or update to an existing discussion, please include a link to it in your message. Here is an example: Description: Linux version Detail: We use a Linux-based server to minimize costs and I think ESET should make a version of ESET Enterprise Inspector for Linux. You are welcome to discuss the merits of each and every suggestion, but keep your comments on topic, concise and thoughtful. There are other parts of the forum to discuss issues. NOTE: When making your requests do not make general statements such as "better gui". If you have a specific feature or functionality you would like to see added (or improved) please post it here, but general requests to "make things better" are not helpful because they do not give ESET detailed enough information. Thank you for your understanding. Regards, Marcos
  4. Your choice is not saved if you choose to continue to a PUA or scam website. Exceptions can be done directly only from the yellow alert window when a pot. unsafe or unwanted application is detected. These exceptions can be found in the advanced setup -> detection engine -> exclusions.
  5. As for the differences in the amount of downloaded data, please refer to: https://help.eset.com/era_install/65/en-US/when_to_start_using_apache_http_proxy.html https://help.eset.com/era_install/65/en-US/when_to_start_using_mirror_tool.html Also I would like to correct my previous statement; Endpoint v6.6 creates a mirror for both v6.6+ and older clients (v4-v6.5). Do you use Endpoint 6.6 to create a mirror? What path to the mirror do you use in the Endpoint 6.5 setup?
  6. I'm not sure if it's technically possible. It could be that we'll end up with two exclusion settings; one for v6.6 and and older and the other one for v7 and newer. We'll see.
  7. Please collect logs with ESET Log Collector (select "Threat detection" from the drop-down menu prior to proceeding with collecting logs), upload the generated archive to a safe location and drop me a personal message with a download link.
  8. I have tested it with ERA v6.5 and Endpoint v6.6 and it worked. Only exclusions by hash require Endpoint v7.
  9. Update files for v6.5 products and older and v6.6 products and newer are not compatible. You'll need to create a mirror with Endpoint v.6.5 or with the Mirror tool. Instead of mirror, we strongly recommend using an HTTP Proxy to cache installation and update files which will save a lot of traffic compared to using a mirror.
  10. Found 59 occurrences of the license key in Google so the reason is clear. Please purchase a license to make sure that ESET works alright and provides maximum protection to your machine.
  11. Marcos

    Clubs

    Even if we were to provide a German or another language support here in the future, it would be rather in the form of a forum than club.
  12. Please provide the public license ID found under Details for customer care.
  13. It's been so for ages, however, the good news is that this will change in the next version.
  14. Using a VPN won't save you from installing possibly malicious applications from Google Play or other sources. Installing an antivirus on Android devices is a good choice.
  15. If you restart a client, does the problem still persist? Ie. status.html is generated with no issues being reported but the last connection time in the ERA console doesn't update for the client?
  16. Please contact customer care since I don't expect any experts in this field to be in this forum.
  17. Currently we don't have any official statement on this subject. We'll keep you all posted and announce any news. Unfortunately, injection into Chrome cannot be 100% replaced with any other method.
  18. Please stay tuned and keep an eye on our forum and ESET's websites within the next few days.
  19. Marcos

    Clubs

    Hello, clubs were added only for internal testing purposes. We do not plan to use them any time soon. Even if there are some clubs, they will most likely be created only by ESET moderators and personal users' clubs won't be allowed.
  20. The local customer care should contact ESET HQ for the latest not yet released EES for Mac installers. Please give them a link to this topic as a reference. There have been similar issues reported to us and the latest installer allegedly resolved it.
  21. Please refer to https://support.eset.com/kb141/ for instructions how to report possible FP to ESET.
  22. The error "download interrupted" has always been a communication error between users' pc and ESET's update servers. In some cases, we suspected a firewall or trasparent proxy at users to be causing these issues. Please do the following: - enable advanced update engine and firewall logging under Tools -> Diagnostics - try to update Endpoint - stop logging - collect logs with ESET Log Collector - drop me a personal message with a download link to the generated archive with logs.
  23. I was unable to find what "Inkonitomus" is. Please clarify.
×
×
  • Create New...