Jump to content

Zen11t

Members
  • Posts

    48
  • Joined

Kudos

  1. Upvote
    Zen11t received kudos from labynko in Future changes to ESET PROTECT (formerly ESET Security Management Center / ESET Remote Administrator)   
    Description: Disable Warning "Your operating system is outdated" in ESET Protect
    Details: On the clients we can disable this warning, need options to hide on ESET Protect too.
  2. Upvote
    Zen11t gave kudos to Marcos in Performance exclusions - path with space   
    No, don't use quotation marks. If you browser for the folder, the exclusion is added without them and it works:

  3. Upvote
    Zen11t gave kudos to MKHAI in Future changes to ESET PROTECT (formerly ESET Security Management Center / ESET Remote Administrator)   
    ESET PROTECT console: Products should not be marked as outdated until the next product's auto-upgrade is released.
    Let's refer to this existing post:
     
    My ESET PROTECT console dashboard's Component Version Status is lit up in red (Legacy) despite being properly configured for automatic upgrades/updates and all of the clients being on EEA v9.0/9.1. The endpoints' status should remain in a blue "Waiting" status for any supported versions until the auto-upgrade is released.
     
  4. Upvote
    Zen11t gave kudos to Tomasz Trynkowski in Future changes to ESET PROTECT (formerly ESET Security Management Center / ESET Remote Administrator)   
    Like mentioned above, it's not an Endpoint issue (as we can already disable this notifications on clients). It is a Protect issue, because even if the notification gets disabled clientside, Protect still shows it.
    There's no need to update old Endpoint clients to not send this notification. What is needed is a Protect setting to not show it.
    And yes, it should work for systems older than Windows 10 too.
  5. Upvote
    Zen11t received kudos from Tomasz Trynkowski in Future changes to ESET PROTECT (formerly ESET Security Management Center / ESET Remote Administrator)   
    Description: Disable Warning "Your operating system is outdated" in ESET Protect
    Details: On the clients we can disable this warning, need options to hide on ESET Protect too.
  6. Upvote
    Zen11t gave kudos to Marcos in update 9.1.2063   
    Automatic update to v9.1.2063 is already available, all you need to do is enable auto-update in case you have disabled it.
  7. Upvote
    Zen11t gave kudos to Marcos in ESET Endpoint products for Windows version 9.1.2063 (hotfix) have been released   
    Release Date: January 26, 2023
    ESET Endpoint Antivirus and ESET Endpoint Security version 9.1.2063 have been released and are available to download.
    Changelog:
    Version 9.1.2063
    FIXED: Reboot notification showing up earlier than set by snooze time
    FIXED: Email client protection not operational after computer waking up from sleep
    FIXED: Missing configuration section of Document protection after otherwise successful Auto-update
    IMPROVED: Protected antimalware service will not time out any longer during boot when Windows updates keep the file-system busy
    IMPROVED: Installation continues with warning when ProgramData folder is not empty
    IMPROVED: Improve stability and compatibility of Email client protection for MS Outlook 3rd party plugins
      Support Resources
    ESET provides support in the form of Online Help (user guides), fully localized application and Online Help, online Knowledgebase, and applicable to your region, chat, email or phone support.
    Online Help (user guides) Visit www.eset.com/contact to email ESET technical support
  8. Upvote
    Zen11t gave kudos to Marcos in ESET Endpoint AV 10.0.2034 automatic update release date   
    The appropriate update files must first be published in the repository. As I wrote, we are working on adding the functionality to enforce autoupdates from the ESET PROTECT console before they are enabled globally for all Endpoint users.
  9. Upvote
    Zen11t received kudos from LesRMed in Future changes to ESET PROTECT (formerly ESET Security Management Center / ESET Remote Administrator)   
    Description: Disable Warning "Your operating system is outdated" in ESET Protect
    Details: On the clients we can disable this warning, need options to hide on ESET Protect too.
  10. Upvote
    Zen11t gave kudos to IggyPop in ESET Bridge and ESET Virtual appliance v10 not working   
    Hi @VlP,
    as @Marcos mentioned we do not support the CentOs 7 at the present, however, we should bring the compatibility for this in the next release version of the product as it has been requested quite few times by our customers.
    Thanks,
    Ingemar
  11. Upvote
    Zen11t gave kudos to Marcos in stay on version 9.1.2060   
    Yes, that's correct.
  12. Upvote
    Zen11t gave kudos to Ufoto in How can I know which category a web page belongs to according to ESET's categories?   
    Hi Marcos,
    Yes, this is one way of doing it, however it would be great if there is a place on ESET's website where we can enter a specific URL and check how it is categorized by your engine. It makes it much easier than playing with policies on a test device. 
  13. Upvote
    Zen11t gave kudos to Marcos in ESET Endpoint products for Windows version 9.1.2060 have been released   
    Release Date: October 13, 2022
    ESET Endpoint Antivirus and ESET Endpoint Security version 9.1.2060 have been released and are available to download.
    Changelog:
    Version 9.1.2060
    Fixed: Conflicts with Mimecast, gpg4win, GpgOL and Kleopatra Outlook add-ins Fixed: Conflicts with Document management add-in and crashes in Outlook 2010
    Fixed: Slow Outlook startup with more shared email accounts
     
    Upgrade to Latest Version
    Upgrade my ESET Endpoint products for Windows to the latest version
    Support Resources
    ESET provides support in the form of Online Help (user guides), fully localized application and Online Help, online Knowledgebase, and applicable to your region, chat, email or phone support.
    Online Help (user guides) Visit www.eset.com/contact to email ESET technical support
  14. Upvote
    Zen11t gave kudos to Marcos in possible bug - reboot option   
    It appears this has been addressed in the mean time and the fix will be included in the next version of ESET PROTECT.
    P_EP-26869
  15. Upvote
    Zen11t gave kudos to Peter Randziak in Eset Server Security auto update ?   
    Hello @BenoitR,
    the ESET Server Security for Microsoft Windows Server supports the Auto-update.
    Additional release for automatic updates of the build 9.0.12013.0 will replace the original major release build 9.0.12012.0, and is planned after the safety period (~30 days). 
    Peter
  16. Upvote
    Zen11t gave kudos to Marcos in latest endpoint security reboots itself after update...again!!   
    We believe that we have nailed it down to the Configuration Engine 2011.4 that has been distributed to a couple of hundreds of ESET PROTECT users since yesterday so far. What is weird is that the module had been available for millions of Endpoint users without any such issue reported. We are working on it hard to figure out the cause and to bring a fix as soon as possible. We apologize for the inconvenience.
  17. Upvote
    Zen11t gave kudos to Peter Randziak in Endpoint doesn't auto-update to 9.0.2046   
    Hello @BenoitR,
    The uPCU is released with a throttling from the start, the Criterion is randomness 😉 
    This release has a 20% throttling set, meaning every fifth request will be served to make the rollout curve smooth.
    The ratio is expected to growth to full 100% in upcoming 7-14 days.
    Manually requested updates will override the throttling.
    Peter
  18. Upvote
    Zen11t gave kudos to Peter Randziak in Endpoint Security can't connect to Push Notification Service   
    Hello guys,
     
    Let me share few findings of our support and dev teams on this with you.
    Endpoint 9 started to use EPNS instead of DNS requests to check for license changes. Endpoints 8 and below didn’t report an issue if this check failed.  
    When it comes to issues reported on ESET PROTECT Virtual appliance
    The issue seems to be the default setting of the following module "reqtimeout_module" which is used/loaded only on VA (this module provides a way to set timeouts and minimum data rates for receiving requests).
     The issue should not be present on the Windows version of the Apache HTTP PROXY because this module is not loaded there.
    The workaround could be (1) disabling this module on the VA or (2) setting the appropriate values. We are not sure what is the preferred way and how it might affect other services, as it was not fully tested yet.

    To disable limits (i.e. "(2) setting the appropriate values"):
    set "RequestReadTimeout header=0 body=0"
    in the newly created(in /etc/httpd/conf.d/) configuration file "reqtimeout.conf" with settings mentioned above
    and of course the file has to be included in used configuration "IncludeOptional conf.d/reqtimeout.conf" in the "/etc/httpd/conf/httpd.conf"

    We are expecting some official solution in the following days.
     
    If the customers do not use the Apache HTTP Proxy on VA, enable the Direct Cloud advanced logging, reproduce the issue, collect the logs by ELC and open a ticket for our support teams to check.
      
    The configuration option for App status and Notification of "Eset Push Notification Service server cannot be reached" state will be added (P_EESW-8067) The  "Do not remind me again" from EPNS app status doesn't work issue is tracked to be fixed (P_EESW-8048)  
    Regards, Peter
     
  19. Upvote
    Zen11t gave kudos to Kamilos in Endpoint Security can't connect to Push Notification Service   
    Hi
    I've got the same problem. In eset endp. av. version 8.1.2037.2 haven't got notification with error. After update few workstations to 9.0.2032.2 and using proxy http server in policy the note appears. Turning off policy with proxy make it disapears.
    I have over 150 workstations connectet to Eset Protect so turning off proxy polixy is unacceptable. ESET Management Agent 9.0.1141.0, ESET PROTECT (Server), ver. 9.0 (9.0.2144.0) in virtual appliance
  20. Upvote
    Zen11t gave kudos to kapela86 in Future changes to ESET PROTECT (formerly ESET Security Management Center / ESET Remote Administrator)   
    Even better, just send this information from agent to ESMC everytime he reports to it. And add this information in computer "Details" and maybe as a column in "Computers".
  21. Upvote
    Zen11t gave kudos to karsayor in Future changes to ESET PROTECT (formerly ESET Security Management Center / ESET Remote Administrator)   
    Description: Retrieve system uptime to ESMC with agent
    Detail: Send system uptime with ESMC Agent to ESMC so that this can be used for Dynamic group (or task eventually). For example a dynamic group with all computers with uptime more than X hours. That would allow to run task on those computers.
  22. Upvote
    Zen11t gave kudos to Marcos in Documentation on PROGRAM COMPONENT UPDATE - Auto Update   
    On August 25 we are starting to roll out the very first uPCU update to v8.0.2039 version for those with older Endpoint v8.0 versions. The rollout will be staggered and we expect it will take about 2 weeks to get downloaded by all users with an older version of Endpoint v8.0.
  23. Upvote
    Zen11t gave kudos to Daniel Martins in Set baseline or maximum version for ESET Endpoint in ESET Protect   
    Hi Gang,
    Components:
    ESET Protect (8.0.2225.0) ESET Endpoint (8.0.2039.0) As part of a task, we install a specific version, in this case Endpoint 8.0.2039.0. This let's us ensure that all nodes are at least on the same version and potentially avoid any niggles by always going on the latest.
    However, ESET Protect always sees the latest version? This is currently Endpoint 8.1.2031.0. Thus ESET Protect now shows in the status dashboard that all our Endpoint nodes are now out of date. My question, how do we baseline or set a static version so that ESET Protect is not always referring to the latest version? I'd rather us determine what level we deem is up to do. I thought I achieved this with the task for installing Endpoint but that seems not to be the case.
    This is what I am referring to:

    Thank you,
    Daniel
  24. Upvote
    Zen11t gave kudos to Marcos in ESET PROTECT 8.0.19.0 (hotfix) has been released   
    Release Date: February 11, 2021
    ESET PROTECT 8.0.19.0 has been released and is available to download.
    Changelog:
    Version 8.0.19.0 (hotfix)
    IMPROVED: An explanation message is displayed when trying to insert a bundle license that must be inserted to ESET Business Account first FIXED: License synchronization fails after upgrade to ESET PROTECT 8.0 when multiple EBA/EMA accounts containing the same license are linked to ESET PROTECT FIXED: Offline licenses are not displayed after upgrade from ESET Security Management Center to ESET PROTECT FIXED: Issue with opening/reading PDF reports sent by email (base64-encoded)  FIXED: Synchronization of static groups could cause a crash during the removal of duplicates or end with errors about recreated computers FIXED: Custom Apache configuration is overwritten during the upgrade FIXED: In some cases, Detail in the "Audit Log" overlapping other lines FIXED: Unwanted Timestamps in filenames of reports FIXED: Various other bug fixes  
    Upgrade to Latest Version
    Upgrade my ESMC server to the latest version
      Support Resources
    ESET provides support in the form of Online Help (user guides), fully localized application and Online Help, online Knowledgebase, and applicable to your region, chat, email or phone support.
    Online Help (user guides) Visit www.eset.com/contact to email ESET technical support
  25. Upvote
    Zen11t gave kudos to Peter Randziak in ESET Endpoint Security 8 BETA signup   
    Hello ESET Endpoint Security / Antivirus users,
     
    It’s been quite a while since we released the 7th generation of our Endpoint solutions, so naturally you may ask when the generation 8 will be released. We have good news to share, as we are approaching the final stages of development and preparation for the release, we would like to share it with you so you can try it before it gets released officially and give us feedback on it, which is very valuable for us.
    I guess the first question, which comes to mind is what will be the new features of it. Let me briefly name some:
    Secured browser bringing additional security to the browsing experience as it protects the browser’s memory, restricts the extensions and protects the keyboard inputs as well.
    Micro Program Component Update which will be manageable from the management console as a practical solution to keep the product up to date with ease. Installed endpoint can wait for its application, without affecting the protection level. Moreover the updates are differential, thus much smaller than standard installation packages.
    WMI Database and System registry scans added as a scan targets, allowing the users / administrators to initiate on-demand scans on them.
    Unified exclusions for IDS bringing the unified UX to those exclusions as well.
    To find out more and try it yourself, join the BETA program…
     
    I hope the described features and improvements made you interested, you sign up here by a reply, or by sending me or TomasP a private message.
    By joining the BETA you agree with our BETA Program agreement.

    We are looking forward to your feedback.
    Thank you in advance, 
    Peter Randziak on behalf of teams involved
×
×
  • Create New...