Jump to content

fabioquadros_

Members
  • Posts

    7
  • Joined

  • Last visited

Kudos

  1. Upvote
    fabioquadros_ gave kudos to Marcos in ESET Memories   
    Cherishing memories




     

     

     
  2. Upvote
    fabioquadros_ gave kudos to Nightowl in ESET Memories   
    Just some photos I found on the internet that can bring some good moments and make your white hair shine brighter.



     
    Hmmm , I used to love that GUI ! , so simple and basic but powerful.
  3. Upvote
    fabioquadros_ gave kudos to Nightowl in ESET to support development of a Coronavirus PCR test in Slovakia, donates the first 100,000 samples   
    Thank you ESET
    An antivirus in digital and real life
  4. Upvote
    fabioquadros_ gave kudos to Marcos in ESET to support development of a Coronavirus PCR test in Slovakia, donates the first 100,000 samples   
    https://www.eset.com/sk/o-nas/press-centrum/eset-tlacove-spravy/nadacia-eset-podporila-vyvoj-slovenskeho-testu-na-koronavirus-a-financuje-prvych-100-000-kusov/
    Machine translation:
    Scientists from Slovak companies MultiplexDX, Lambda Life and ProScience Tech have joined forces with virologists from the Biomedical Center of the Slovak Academy of Sciences (BMC SAV) to build a reagent kit according to the World Health Organization (WHO) protocol for reliable detection of SARS-CoV-2. In the first phase they plan to produce and make available 100,000 PCR tests. The ESET Foundation supported the development of the test and finances the first 100,000 pieces to be offered as a gift to the Slovak Republic.
    Key components have been developed and manufactured by MultiplexDX, a company dedicated to developing and manufacturing innovative reagents for various molecular diagnostic methods. The Slovak PCR test is currently being validated in cooperation with a team of scientists from the BMC SAS. Preliminary results show not only the functionality but also the good sensitivity of the new test, comparable to the currently used diagnostics. “This means that our test is reliable and accurate and can help diagnose early-stage patients. We can produce key components for 100,000 PCR tests in two weeks, ”explains Pavol Čekan, founder of MultiplexDX.
    “In the process of validation and subsequent registration of the resulting report we cooperate with the non-profit organization CCCT SK. It will be estimated to take about three weeks, ”said Adam Andráško of ProScience Tech. "Virus detection consists of sample collection, RNA isolation and PCR diagnostics itself, with our joint efforts focused on the last step," said Ivan Juráš of Lambda Life. “I believe that the efforts of our scientists will be crowned with success, and we will have enough PCR tests from our own resources as important as coronavirus detection. This will help Slovakia not only in continuous testing, but we will also create a reserve in case there is a shortage of tests in the world, ”notes Robert Mistrík from the permanent crisis staff.
    The ESET Foundation supported the development of the test and provided funding for the first 100,000 units from the COVID-19 Effective Diagnosis and Prevention Fund. These tests will be offered as a gift to Slovak state institutions. “When creating the Fund, it was important for us to ensure effective mass-scale diagnostics, which can only be achieved through science. Even in such a critical situation, the importance of supporting science in Slovakia, which we have been dedicated to for a long time, thus proves important, ”says Richard Marko, CEO of ESET.
    Production capacities will primarily be available to diagnostic laboratories in Slovakia after the first 100,000 tests have been used. “We are ready to cooperate with state laboratories, flexibly respond to their needs and supply them efficiently. After meeting the needs of Slovak Laboratories, we can direct our capacities to other countries that would need our products, ”explains the authors of the test.
  5. Upvote
    fabioquadros_ gave kudos to Marcos in I want to know why Eset security products are so fast.   
    There are many reasons for that, not just one. One of the things we do is that the resource-intensive code emulation is done once and the result is cached for future use so advanced heuristics doesn't have to emulate files each time they are accesses and scanned. Then there are other safe caching mechanisms to ensure that files are re-scanned only when needed (e.g. after module updates), trusted / whitelisted files are scanned less frequently, etc. which also positively affects performance.
  6. Upvote
    fabioquadros_ gave kudos to PassingBy in The PC Security Channel [TPSC] vs Eset 2020   
    Not too long ago we were here, in another thread, discussing about the previous test from this very same guy who gave ESET appalling scores with a major war of words ongoing on this place for weeks. That was when i joined the ESET family and this forum. Because while everyone was fighting based on the opinions of this guy, what i did was to download ESET, then set it up with maximum settings, including the HIPS rules which i added manually from an ESET guide and, that is my understanding, later on were added by ESET as standard in their product.
    The result was me leaving another product after over 15 years of non stop usage (they removed the spam protection to an extent) and buying a 3 years subscription for ESET with a special offer in my country of residence.
    I never had issues with the previous product. I had never issues with the current one, with only minor complaints related to small details. It might be to soon to be too positive. I don't know. However the bottom line is: Try things by yourself. Reviews are entertaining, they can be a rough guide to what you are looking for. But there is no substitute for your experience.
    ESET is working fine for me. I only consider their notifications an utter pain in the neck. I had to mute them. And some of their threats are not explained in the proper way. I am happy that i can change whatever i want and that i can set rules by myself if needed. It surely is not a suite for the lazy. But it is a good product, if one takes some time to learn how to use it and is not scared of asking questions.
    The support in the forum is overall good as well. The previous product had an appalling support.
    And did try many other products together with ESET. I threw all of them away. Some slowed down my PC, others had too much bloatware in them, some were oversimplified and didn't allow me to have a good control (no notifications at all in those...as opposed to ESET, with worse nightmares as you don't know what's going on underneath).
    Try things yourself! We'll be here in a few months with this guy giving ESET a lower score and more arguments arising, most probably.
     
     
  7. Upvote
    fabioquadros_ gave kudos to Marcos in Privacy with eset?   
    It concerns the customer improvement program that one can opt in for during installation or later in the setup:

     
    For more information, click the link that will open https://help.eset.com/eis/12/en-US/ceip.html:
    Customer Experience Improvement Program
    By joining the Customer Experience Improvement Program you provide ESET with anonymous information relating to the use of our products. More information on data processing is available in our Privacy Policy.
    Your consent
    Participation in the Program is voluntary and based on your consent. After joining in, the participation is passive, which means you don't need to take any further action. You may revoke your consent by changing the product settings at any time. Doing so will bar us from further processing of your anonymous data.
    You may revoke your consent by changing the product settings at any time:
    •Change the Customer Experience Improvement Program settings in ESET Windows home products
    What types of information do we collect?
    Data about interaction with the product
    This information tells us more about how our products are used. Thanks to this we know, for example, which functionalities are used often, what settings users modify or how much time they spend using the product.
    Data about devices
    We collect this information to understand where and what devices our products are used on. Typical examples are device model, country, version and name of the operating system.
    Error diagnostics data
    Information about error and crash situations is also collected. For example, what error has occurred and which actions led to it.
    Why do we collect this information?
    This anonymous information lets us improve our products for you, our user. It helps us to make them the most relevant, easy-to-use and faultless as possible.
    Who controls this information?
    ESET, spol. s r.o. is the sole controller of data collected in the Program. This information is not shared with third parties.
     
    For privacy policy, read https://help.eset.com/eis/12/en-US/privacy_policy.html:
    ESET, spol. s r. o., having its registered office at Einsteinova 24, 851 01 Bratislava, Slovak Republic, registered in the Commercial Register administered by Bratislava I District Court, Section Sro, Entry No 3586/B, Business Registration Number: 31 333 535 as a Data Controller ("ESET" or "We") would like to be transparent when it comes to processing of personal data and privacy of our customers. To achieve this goal, We are publishing this Privacy Policy with the sole purpose of informing our customer ("End User" or "You") about following topics:
    •Processing of Personal Data,
    •Data Confidentiality,
    •Data Subject's Rights.
    Processing of Personal Data
    Services provided by ESET implemented in our product are provided under the terms of End User License Agreement ("EULA") but some of them might require specific attention. We would like to provide You with more details on data collection connected with provision of our services. We render various services described in the EULA and product documentation such as update/upgrade service, Livegrid®, protection against misuse of data, support, etc. To make it all work, We need to collect following information:
    •Update and other statistics covering information concerning installation process and your computer including platform on which our product is installed and information about the operations and functionality of our products such as operation system, hardware information, installation IDs, license IDs, IP address, MAC address, configuration settings of product.
    •One-way hashes related to infiltrations as part of ESET LiveGrid® Reputation System which improves the efficiency of our anti-malware solutions by comparing scanned files to a database of whitelisted and blacklisted items in the cloud.
    •Suspicious samples and metadata from the wild as part of ESET LiveGrid® Feedback System which enables ESET to react immediately to needs of our end users and keep us responsive to the latest threats providing. We are dependent on You sending us
    oinfiltrations such as potential samples of viruses and other malicious programs and suspicious; problematic, potentially unwanted or potentially unsafe objects such as executable files, email messages reported by You as spam or flagged by our product;
    oinformation about devices in local network such as type, vendor, model and/or name of device;
    oinformation concerning the use of internet such as IP address and geographic information, IP packets, URLs and ethernet frames;
    ocrash dump files and information contained.
    We do not desire to collect your data outside of this scope but sometimes it is impossible to prevent it. Accidentally collected data may be included in malware itself (collected without your knowledge or approval) or as part of filenames or URLs and We do not intend it to form part of our systems or process it for the purpose declared in this Privacy Policy.
    •Licensing information such as license ID and personal data such as name, surname, address, email address is required for billing purposes, license genuineness verification and provision of our services.
    •Contact information and data contained in your support requests may be required for service of support. Based on the channel You choose to contact us, We may collect your email address, phone number, license information, product details and description of your support case. You may be asked to provide us with other information to facilitate service of support.
    •Location data, screenshots, data about the configuration of your computer and data recorded by your computer's camera may be collected for Protection against misuse of Data function with retention period 3 months. The account on https://my.eset.com needs to be created, through which the function activates data collection in the event of computer theft. Collected data are stored on our servers or on the servers of our service providers.
    •Password manager data such as passwords and addresses are stored in an encrypted form only on your computer or other designated device. If You activate the synchronization service, the encrypted data are stored on our servers or on the servers of our service providers to ensure such service. Neither ESET nor the service provider have access to the encrypted data. Only You have the key to decrypt the data.
    Data Confidentiality
    ESET is a company operating worldwide via affiliated entities or partners as part of our distribution, service and support network. Information processed by ESET may be transferred to and from affiliated entities or partners for performance of the EULA such as provision of services or support or billing. Based on your location and service You choose to use, We might be required to transfer your data to a country with absence of adequacy decision by the European Commission. Even in this case, every transfer of information is subject to regulation of data protection legislation and takes place only if required. Privacy Shield mechanism, Standard Contractual Clauses, Binding Corporate Rules or another appropriate safeguard must be established without any exception.
    We are doing our best to prevent data from being stored longer than necessary while providing services under the EULA. Our retention period might be longer than the validity of your license just to give you time for easy and comfortable renewal. Minimized and pseudonymized statistics and other data from ESET LiveGrid® may be further processed for statistical purposes.
    ESET implements appropriate technical and organizational measures to ensure a level of security which is appropriate to potential risks. We are doing our best to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services. However, in case of data breach resulting in a risk to your rights and freedoms, We are ready to notify supervisory authority as well as data subjects. As a data subject, You have a right to lodge a complaint with a supervisory authority.
    Data Subject's Rights
    ESET is subject to regulation of Slovak laws and We are bound by data protection legislation as part of European Union. You are entitled to following rights as a data subject:
    •right to request access to your personal data from ESET,
    •right to rectification of your personal data if inaccurate (You also have the right to have the incomplete personal data completed),
    •right to request erasure of your personal data,
    •right to request restriction of processing your personal data
    •right to object to processing as well as
    •right to data portability.
    If You would like to exercise your right as a data subject or You have a question or concern, send us a message at:
    ESET, spol. s r.o.
    Data Protection Officer
    Einsteinova 24
    85101 Bratislava
    Slovak Republic
    dpo@eset.sk
  8. Upvote
    fabioquadros_ gave kudos to Marcos in ESET and piracy   
    I've checked the VT links but there were only hacktools and cracks scanned. I would say that there's much more malware downloaded from Dropbox or One Drive with download links spammed by email, however, that wouldn't justify blocking the services and no AV will ever do so.
  9. Upvote
    fabioquadros_ gave kudos to foneil in ESET Knowledgebase YouTube channel 10-year anniversary   
    The ESET Knowledgebase YouTube Channel celebrates its 10-year anniversary today! 
    https://www.youtube.com/user/ESETKnowledgebase/community
    Check out the infographic for our lifetime YouTube statistics for the channel. 
    The ESET Knowledgebase channel includes step-by-step video tutorials demonstrating the key processes and features of our ESET products, from ESET NOD32 Antivirus and ESET Internet Security to business products like ESET Security Management Center. In addition, our channel is yet another way for our customers to reach us with feedback and questions. 
    We make every effort to respond to support-related comments and yes, we do take video suggestions!

  10. Upvote
    fabioquadros_ gave kudos to Marcos in ESET failed to protect against a Ransomware   
    Not true, it takes VT some time to update. Plus VT doesn't take into account when a particular file was blacklisted in LiveGrid which happened hours ago.
    ECLS Command-line scanner, version 7.0.2097.0, (C) 1992-2018 ESET, spol. s r.o.
    Module loader, version 1018.1 (20190709), build 1054
    Module perseus, version 1554.1 (20190731), build 2050
    Module scanner, version 20053 (20190920), build 42838
    Module archiver, version 1291 (20190823), build 1305
    Module advheur, version 1193 (20190626), build 1175
    Module cleaner, version 1195 (20190610), build 1293
    name="70e50d0eae76044b3c022cdb423bd47e525a8891", threat="Win32/Filecoder.NXW trojan"
     
  11. Upvote
    fabioquadros_ gave kudos to itman in ESET failed to protect against a Ransomware   
    VT update - Kaspersky and even MalwareBytes detects, but still not Eset ..............................
  12. Upvote
    fabioquadros_ gave kudos to itman in ESET failed to protect against a Ransomware   
    This is far from the first ransomware employing XOR techniques. Here are a few other examples:
    https://www.rsa.com/en-us/blog/2017-05/how-ransomware-uses-tmp-files-and-the-temp-folder
    https://www.cybereason.com/blog/the-sodinokibi-ransomware-attack
    https://blog.malwarebytes.com/threat-analysis/2018/04/lockcrypt-ransomware/
    So my guess is how it was deployed is new and this is why it wasn't detected by a number of solutions.
    This is a perfect example of why everyone needs to backup their User files and keep them off-line; or the online backup location locked down access-wise.
    Also another strong case for use of the anti-ransomware solutions like AppCheck or Checkpoint's solution. These use "bait" files to detect file modification and therefore are not dependant upon detecting ransomware behavior methods.
  13. Upvote
    fabioquadros_ gave kudos to itman in ESET failed to protect against a Ransomware   
    Of note is none of the Next Gen solutions on VT are detecting this. This would be a clear indication that behavior employed by this ransomware is new and their ML engines haven't been tuned to detect it.
  14. Upvote
    fabioquadros_ gave kudos to itman in ESET failed to protect against a Ransomware   
    More details on this ransomware is here: https://translate.google.ru/translate?hl=ru&tab=wT&sl=ru&tl=en&u=https%3A%2F%2Fid-ransomware.blogspot.com%2F2019%2F09%2Fgoransom-poc-ransomware.html
    It is using XOR for encryption activities. Suspect this is why it is "flying under the radar" of security solutions monitoring for specific crypto API's.
  15. Upvote
    fabioquadros_ received kudos from SeriousHoax in AV-Comparatives Real-World Protection Test Jul-Aug 2019   
    Maybe Lack of a REAL behavior blocker.
  16. Upvote
    fabioquadros_ gave kudos to IRIS229 in Menu of system tray icon changed   
    Thank you for reply.
    It looks like that I set the language for non-unicode programs to Chinese simplified to have caused the program. It becomes normal under English language, as itman posted. 
    Just restored it to version 11, the old good looking menu comes back even in the Chinese simplified non-Unicode, as see in the attached. 

  17. Upvote
    fabioquadros_ gave kudos to Marcos in update from 12.2.23 to 12.2.29   
    The problem with periodic scan seems to be caused by timing; v12.2.29 was waiting for a response from WSC and since it takes time for the Security Center service to start (looks like a bug in Win), the system didn't know about ESET and WD was started. When we eventually received a response from WSC and registered, WD reset its settings, including periodic scanning. We've made a change so that we won't wait for WSC to respond and will register immediately. We'll also implement an alternate way how to remove obsolete providers from WSC since the functionality is not supported by Windows as of RS6.
    A newer version with all the above mentioned changes should be available soon.
  18. Upvote
    fabioquadros_ gave kudos to SeriousHoax in AV-Comparatives Real-World Protection Test Jul-Aug 2019   
    Yes, you are right. ESET is always around the 98% mark. A test before this one they scored 98.4% which was lower than every other (Except Total Defense). So, everyone else doing better.
    I'm pretty sure too that it's not related to PUA. Eset is pretty good at detecting those. The report of the February-May 2019 test was more detailed. It showed Eset failed to detect 12 threats out of 752 but didn't mention what type of threats those were: https://www.av-comparatives.org/tests/real-world-protection-test-february-may-2019/
    Also, check the report of the February-May test. They categorized by prevalence of the false positive from Very low, low, medium and high and most of the WD false positives were on the group of very low and low. So, rarely an average user would face false positive issue. Maybe most of those detected false positive samples were blocked by SmartScreen. SmartScreen is mostly reputation based so it's a possibility.
  19. Upvote
    fabioquadros_ gave kudos to SeriousHoax in AV-Comparatives Real-World Protection Test Jul-Aug 2019   
    Here's the latest AV-Comparatives Real-World Protection Test Jul-Aug 2019: https://www.av-comparatives.org/tests/real-world-protection-test-jul-aug-2019-factsheet/
    Comparison chart: https://www.av-comparatives.org/comparison/?usertype=consumer&chart_chart=chart2&chart_year=2019&chart_month=Jul-Aug&chart_sort=1&chart_zoom=2
    ESET blocked 98.3% with 1 False positive. While 98.3% is not a bad result but ESET finished last in this test and likes of McAfee, Tencent finishing ahead of ESET is what bothering me the most.
    Did you get a detailed result of the types of malwares ESET missed in this test? Were ESET able to detect them after executing or the execution is done in this test too?
  20. Upvote
    fabioquadros_ gave kudos to itman in Controlled Folder feature   
    Continuing the above posted thought, Eset's Firewall and HIPS both have learning, policy, and interactive modes. It is far more likely that an end user could bork his system processing by improperly employing those features than by applying optional aggressive reputational, anti-exec whitelisting, etc. options. So I can only assume Eset just doesn't want to allocate the resources with resultant cost to provide the more aggressive mitigation options a number of its customers want.
  21. Upvote
    fabioquadros_ gave kudos to SeriousHoax in Controlled Folder feature   
    Yes, surprising indeed. Maybe those sync with cloud first and they create signatures later. I don't know but WD is massively cloud depended and it's serving them pretty well lately so maybe they focus less on local signatures. ESET is kind of the opposite. ESET relies on signatures a lot and that's not a bad thing because available signature of a new malware is always better than protecting via other modules.
    About this test, you should keep in mind that, this is the only test that was done in Windows 7. As far as I know Windows Defender is not available in Windows 7. Did they use Microsoft Security Essential! Even if it's possible maybe in Enterprise level, it's always going to be a lot weaker than it is in Windows 10 with Exploit Protection and etc. So, I think there's this flaw in that test.
  22. Upvote
    fabioquadros_ gave kudos to Pete12 in update from 12.2.23 to 12.2.29   
    Well , first I thought these problems are related to errors /bugs om my system .......after reading these latest messages , Im sure its the update from 12.2.23 to 12.2.29  !!
    People are reporting the same errors/ bugs as I encountered , so its definitly NOT my fault/system................!!
    Hopefully Eset will take action very soon , costed me a lot of time already...................
  23. Upvote
    fabioquadros_ gave kudos to Posolsvetla in Firewall: An application has been modified and is now trying to communicate with the network.   
    This issue should be fixed by the Firewall module version 1391.1
    Expected release on Pre-release update channel is the next week.
    The issue is triggered by the update of the program.
    If you clicked to keep the rule button in the dialog, the dialog should not show anymore.
  24. Upvote
    fabioquadros_ gave kudos to Marcos in Firewall: An application has been modified and is now trying to communicate with the network.   
    You have a firewall rule created for egui.exe which has been modified (e.g. after upgrade) and at the same time modification of trusted applications is not allowed automatically:

  25. Upvote
    fabioquadros_ gave kudos to peteyt in Controlled Folder feature   
    I thought I replied to this so hopefully I didn't - if my reply was deleted e.g. against rules I apologise. 
    Basically I agree - the main reason I began using Eset is because it didn't follow what other AVs did - it did its own thing but I'm wondering if this is causing issues now. I came to Eset from BitDefender which a few years back became far too unreliable due to bugs - I wanted something that didn't slow my PC. Too many other AVs did things that in my opinion should be done by separate programs e.g. I have ccleaner so don't need an AV to clean unneeded junk files. That's what sold me on eset - sticking to just security.
    However I do feel like it's behind in advanced stuff - by advanced I mean things for advanced users and not advanced technology. I get the whole thing about not wanting to confuse users. An average user should never be given a choice or at least this should be avoided e.g. is this safe or risky - the user will not know and could block something by mistake that could cause issues or even allow a dangerous file. However there should in my opinion be options to allow stuff for those with the knowledge and willing to take the risk. There is always the risk that if advanced features like this are not included in fear of how it will affect average users, those advanced users will end up going to a competitor.
×
×
  • Create New...