Jump to content

Dimitris G

Members
  • Posts

    2
  • Joined

  • Last visited

Kudos

  1. Upvote
    Dimitris G gave kudos to Aryeh Goretsky in Best wishes for the holidays and forthcoming New Year from ESET!   
    Hello,

    The holiday season is upon us, and 2024 is almost here.  Before we step away from our desks to spend time with our friends and families, I wanted to wish every one of you a joyous holiday season and forthcoming new year.

    I think it is fair to say that in 2023, the world has faced some unparalleled computer security threats, and ESET has worked diligently to protect you from them.  Whether you have used our software for decades, or are new to ESET, thank you for trusting us to protect you throughout 2023 and we look forward to providing you with the very best security into 2024 and beyond.

    Best wishes for the season,

    Aryeh Goretsky
  2. Upvote
    Dimitris G gave kudos to nexon in Customer satisfaction survey 2021   
    Survey 2022?
  3. Upvote
    Dimitris G gave kudos to TJP in av-comparatives rating   
    I see AV tests as great for marketing purposes but for little else. Many of the highest scoring AV vendors have dedicated test departments to ensure they get great test scores. I'm yet to read a sponsored AV report in which the sponsor fared badly.
    I've been around long enough to when Wilder's Security Forum was the go-to site; developers and researchers would post in threads about test results, security news, AV trends etc.
    Eset Nod32 was the first test darling, then Kaspersky, then Avira, then Bit Defender and so on.
    People would swap their AV based on test results which I never understood. Has a product failed you in the real world? If not, why change? Has the AV product caused issues with your PC? If not, why change?
    It's like changing cars because one car is faster to 100 km/h (or 60 MPH) or quarter mile in a group test. What about all the other aspects?
    I use Eset because its never failed me, never perceptively slowed my PC down, never deleted key files due to a virus definition update error and never blue-screened my PC.
    I'll take zero false positives, low system impact, little to no feature bloat (an area some AV suites go overboard with 'extra' features) and zero real world issues vs a high test score with FP's, system drag and whatever else it takes to be #1.
  4. Upvote
    Dimitris G gave kudos to peteyt in Customer satisfaction survey 2021   
    I'd like to add that that while I enjoy Eset and enjoy being part of the insider testing group, and have no plans myself in leaving, I've seen that some features missing are being offered by the competition and other users may decide to jump ship.
    For example a lot are offering more features to help with ransomware e.g. protected folders, rollback etc. While these can go wrong e.g. ransomware may break into the protected folders, surely it is better to have it as extra protection.
    Same goes with things like the ability to block things with no or low results. If disabled by default I can't see it causing too many issues if users are given a warning.
  5. Upvote
    Dimitris G gave kudos to AZ Tech in What is your experience with aggressive detection ?   
    Unfortunately, if detection of Potentially unwanted applications is disabled, the user will end up with all their files encrypted, as happened here in the attached screenshots.

    So I demand eset to develop an advanced behavior detection system, and I hope they look into it seriously, to give the user a product that does not consume a lot of device resources is really good, but if you can't keep up with the technology of your competitors, sooner or later you will fall.
    Therefore, eset's acquisition of the Advanced Behavioral Detection System with Ransomware Remediation and rolls back the changes made by malicious applications is no longer a luxury requirement, but rather an urgent necessity.



  6. Upvote
    Dimitris G gave kudos to Marcos in ESET Windows home products version 14.0.22 have been released   
    ESET NOD32 Antivirus, ESET Internet Security and ESET Smart Security Premium version 14.0.22 have been released and are available to download.
    Changelog:
    Version 14.0.22
    Added: WMI Scanner Added: System Registry Scanner Improved: Product change feature (without OS restart) Improved: Highest product on license offered Improved: BPP "Secure all browsers" - enables user to run any browser in hardened mode by default Improved: Under the hood optimizations Known issues:
    N/A
    Upgrade to Latest Version
    Upgrade my ESET Windows home product to the latest version
    If your ESET security product has not updated automatically yet, you can enforce product update by manually checking for update in the Update panel or wait until it updates automatically.
    Support Resources
    ESET provides support in the form of Online Help (user guides), fully localized application and Online Help, online Knowledgebase, and applicable to your region, chat, email or phone support.
    Online Help (user guides) Visit www.eset.com/contact to email ESET technical support
  7. Upvote
    Dimitris G gave kudos to ebill in Thanks to ESET and the forum   
    First I hope this post is in the proper place, and proper in content I just feel the need to say some words of praise.

    I would like to express my thanks to ESET and to the forum here and review my first 6 months with ESET internet security.

    I cannot be happier with the performance of the software; I would like to detail what I like best.

    EIS is very low impact on system resources, significantly improving boot times and general performance on our windows 10 PC’s in our home.

    The software is far easier than any other security software I have used to “setup”. For me setting the “enable detection of potentially unsafe applications” to on and setting my home network and it’s all done. In my previous vendor there were so many settings I had a list to use if re-install was necessary. The advanced setup available is also a huge advantage and the great forum here is the best place to get advice if you need help (I have answered most all of my own questions by searching and reading).

    We practice safe computing in our home but have saw the software “protect” us by not allowing web sites to load on a few occasions in web searches.  I love the “lack” of popups and background behavior, only coming up when something needs my attention.    

    The banking and payment is a great asset, I use this feature from its shortcut (not relying on site detection) when doing any online payment activity. I have not had any problems at all accessing sites, I even use PayPal on occasion and navigation through payment is flawless. I use Firefox as my browser of choice and love that I can create customization's in the Banking and Payment browser profile to enhance my personal security preferences while in B&P while not effecting my normal profile.

    In migrating feature updates on Windows 10 the software was flawless this fall picking right up where it was. Also when an ESET major update is ready the updates have gone flawless as well. This is a great asset to “ease of use”.

    Test results prevented me from coming to ESET sooner, this forum and the detail of explanation when these questions have come up (by other forum users) helped me understand what “test results” really mean. The reputation and commitment by ESET is evident in the software’s actual use.

    Please accept my sincere thanks for having this great product available.  Anyone needing a great preforming AV suite should give ESET a try.

    Also my wishes for a Happy New year and a great 2019 to all at ESET and the forum – ebill

  8. Upvote
    Dimitris G gave kudos to Marcos14 in Scheduled Scans   
    I am very satisfied with ESET today. But I think they could add a sandbox so the user could execute suspicious files without the possibility of infecting the computer. Another thing is please do not do anything that would compromise the system's disengagement as other famous brands did. I really like ESET because of its good detection and low impact on the system.
  9. Upvote
    Dimitris G gave kudos to ShaneDT in Scheduled Scans   
    Galaxy that is what backups and the built in Previous Version feature is for.
    There is another antivirus product that claims they can do this, but their own engineers on their own website admit it doesn't work lol.
  10. Upvote
    Dimitris G gave kudos to shaodan1997 in Scheduled Scans   
    Description:  Merge the More tools menu into the Tools menu
    Detail:  The current Tools menu only includes three less commonly used modules and leaves a huge blank space.

    However, the most commonly used modules (e.g. Log files) are included in the More tools menu, which needs one more click to enter. 

    Merge the More tools menu into the Tools menu can make full use of the space and reduce unnecessary operations.
  11. Upvote
    Dimitris G gave kudos to Aryeh Goretsky in Rules of the ESET Security Forum   
    Welcome to the ESET Security Forum!
     
    ESET is pleased to provide you with this resource in order to make it easy for you to ask questions and receive answers about ESET's products and services.  Understand that the ESET Security Forum is a private community for existing customers of ESET, prospective customers who are interested in ESET's software, ESET employees and business partners.  Because of this focus, it is not like a general public forum, where conversations take place on a variety of non-ESET and non-security related topics.
     
    With that in mind, we have the following rules in place:
     
    When registering for an account on the forum, please fill out the information accurately and correctly.
    Do not enter the Username and Password for your licensed ESET software, but instead choose a username (in Latin) unique to this forum.  You should also choose a suitably complex password unique to this forum as well. Do not create multiple accounts.  If a person is found creating multiple accounts, ESET reserves the right to take whatever actions it deems necessary, including banning, blocking, deleting and/or merging them.  The exception to this rule is ESET staff, who may create multiple accounts for testing purposes. No impersonating other forum users, ESET employees or other people. Use appropriate language in the forum.  No vulgar, obscene or rude language will be tolerated. No vulgar, obscene or otherwise offensive images or video will be tolerated. ESET staff have the right to move, edit or modify messages that you post.  This may be done for clarity, to move a message to more appropriate forum where it will receive more attention, or for other reasons outlined in these rules. All decisions by ESET staff are final, and not open to discussion. This list may be updated at any time.  Please periodically visit this page to review any updates. Do not post direct links to any executable files, malicious/suspicious software or web sites in public messages, even if you think the software or site is clean and incorrectly detected by ESET.  Break up the URL by inserting spaces into it, or replacing the protocol handler with an obfuscated one, like . Do not attach malicious or suspicious files to messages, even if you think they are clean.  Write a public message, and then use the "report this message" option to send a private message to ESET staff with a link. Do not post any personally identifiable information (PII) about yourself, such as an email or mailing address or phone number, in a public message. Do not post the username and password or license key for your ESET software in a public message. Do not post links to software cracking tools, license key generators, pirated copies of software or other illicit software in the forum.  If you wish to report a site, write a public message, and then use the "report this message" option to send a private message to ESET staff with a link. Do not post private correspondence (private messages, email, etc.) publicly within the forum. Do not post "A vs. B" or "Which product is best?" type messages in the forum. Do not post overtly commercial messages in the forum (this includes in your signature). Do not pre-announce releases.  Due to differences in scheduling, it may sometimes take several hours after a release has appeared on ESET's web site for the release announcement to appear here in the forum. Do not abuse the forum's rich text controls.  Messages and signatures with inappropriate font selection, including size, color and, for signatures, length, may be edited by forum staff to conform to standards of decency. Do not ask other users for logs, especially if they may contain sensitive or other personally identifiable information. Posts made on behalf of a 3rd party company may only be made from accounts registered with an email address from the company's domain (verifiable by ESET staff). Do not use the "Report post" function for other purposes than reporting inappropriate content requiring moderators' attention. Do not report possibly incorrect detections or blocks (false positives) in the forum unless they may affect a lot of users. If you think that your application or website is detected or blocked incorrectly, please report it to ESET as per the instructions at https://support.eset.com/kb141. Please keep in mind that this forum is not a channel for disputing detections or url blocks. Be civil, do not post sarcastic, offensive or mocking comments towards any person or entity. Do not post messages that are off-topic, keep the discussion to the point and do not lead it astray or in a loop. To discuss a different, unrelated issue or question, always create a new topic. Do not excessively tag users in your posts. If you have any questions or comments, please contact one of ESET's moderators.
     
    Last Revised: 5 March 2019.
×
×
  • Create New...