Jump to content

SweX

Most Valued Members
  • Posts

    2,266
  • Joined

  • Last visited

  • Days Won

    110

Posts posted by SweX

  1. As for Anti-phishing, I wholeheartedly agree that this is probably the only setting that currently changes the protection status to red, if disabled and which doesn't have as big effect on protection as disabling other protection modules mentioned in previous posts. We will consider making the necessary changes asap, it's not like that we'll consider it for version 10 ;)

    I agree (:

  2. I did this test on XP.

     

    1. I had Firefox with this thread open,

    2. open task manager,

    3. open GUI and went through the steps in order.

    4. closing GUI, after closing the GUI - the browser window "header" at the very top was blinking in 1sec intervals for around 10-15 seconds

     

    edit: no the header continues to blink randomly every now and then hmm...

     

    I will update this post soon as I have noticed some blinking text in the GUI before, but not sure if the problem is connected or not.

     

    edit2: Alright, no video from me but try this.....

     

    Place your cursor where I tried to paint out a red cursor in the screenshot below.

    When I do that, then the actual text "number of cleaned objects" starts to blink in 1 sec intervals.

     

    post-320-0-38128200-1445292585_thumb.jpg

     

    It doesn't matter which of the three lines "infected, cleaned, clean" I place the cursor, they all start blinking when the cursor is placed on either of them. Maybe they are supposed to blink when the cursor is placed on there ? I don't know. But it is the same type of blinking that my browser header was doing after the "close gui test".

  3. "DNAScan" is probably a name Quick Heal uses when they detect something based on some criteria.

     

    "Quick Heal’s DNAScan technology is designed to tackle this problem as it identifies new threats. It does not depend on virus signature database to detect new viruses."

    hxxp://blogs.quickheal.com/wp/infographic-quick-heals-dnascan-technology/
     

    But this sounds like a FP case. You could always contact Quick Heal and say that you believe this is a FP and that they should fix it.....hxxp://www.quickheal.com/quick-heal-support-center

  4. RAM usage will be lower and 0-day detection will be much better? What do you think about this: Eset Cloud-Security?

    Well, it doesn't get "much better" automatically only because you put most of the software in the cloud and use a thin client on your computer, and "cloud" is only a word, what's going on in the cloud with the logics (algorithms, heuristics, behavior analysis)..and so forth is what actually matters. LiveGrid is ESET:s cloud back-end system that the software gets assistance from in real-time, and how ESET will improve LiveGrid and how the software takes advantage of LiveGrid in the future - time will tell.

     

    The thing is that the RAM is very fast, so having the software loaded in the RAM results in that you get better system performance, but that is not possible if prio nr1 is to keep the RAM usage as low as possible. I personally prefer to have my security sofwares run locally but like that they have in-built cloud features that takes advantage of a cloud back-end system like LiveGrid, the best of both worlds.

  5.  

    Well, they just released V9 so any changes to this area will probably not happen right away, you need to have loads of patience about this. If you would have participated during the BETA  - you could have said your opinion about this earlier which possibly would have resulted in that the final release might have worked differently, and this would be a non-issue today.

     

    Saying you had to participate in a BETA program for things that are not working the way you are used to from all previous versions is rubbish.

    That is like saying : you need to shut up because you did not participate in the BETA program.

    Every person can complain about software he paid for. This has nothing to do with participating in a BETA program.

    No. That is absolutely not what I meant with what I said, not even near. But since you start to insinuate stuff - there is no point for me to explain what I actually meant with what I said.

     

    you can perfectly disable web and email protection in ESET and still be very well protected with HIPS, firewall, Livegrid and real-time protection.

     

    Like I said: I think some need to improve their knowledge so they better understand the product and what disabling e.g Webaccess protection does - and how it affects the protection and detection abilities of the product. And how the features collaborate with each other.

  6. @SweX, I have used it for a little over two hours now and haven't used it for years before that. ESET has been my security software provider of choice for a long time. Only Smart Security 9's obnoxious and 100% counter productive changes to the alert system changed my satisfaction with the product. That, and the attitude towards my and several other user's reasonable complaints about it. As you can see, Marcos now removes my posts and entirely ignores me and others otherwise.

     

    Avast offers one feature I wasn't even aware of that has been suggested on these forums multiple times but never really implemented. It offers a full sandbox to execute and examine suspicious files in, much like Sandboxie did back in the day, that's awesome and yeah - I did fall in love with that feature in less than two hours time. It's truly stand out and does provide better protection for me.

    There is no way I could "love" something like that after such short time.

     

    ESET doesn't really need a sanbox when they already have the HIPS that can be used to set up rules, which they also are working on improving even further.

     

    Let's put it like this, if ESET add a sandbox then it would be a feature that I and others that are not a fan of sandbox-type programs would like to disable. So I rather see the Sandbox stays out, and I don't need to start disabling stuff in the product like you want to do. I know several ESET users that use Sandboxie alongside ESET, so that can be one option for you.

     

    Well, they just released V9 so any changes to this area will probably not happen right away, you need to have loads of patience about this. If you would have participated during the BETA  - you could have said your opinion about this earlier which possibly would have resulted in that the final release might have worked differently, and this would be a non-issue today.

     

    I only wish to disable what actively interferes with my network connection. I have other tools (and half a brain) that are protection me on that front.

     

    I assume you refer to the Web access protection when you say "interfere with my network" ?

    Maybe you could list those other tools for our interest ?

    Shame to hear that only your half brain is working, but you seem to be ok anyway (;

  7. Oh, and I love the sandbox module for suspicious files, how did I live without this for so long? That alone should have made me switch years ago, that offers better security to advanced users than any on-access scanner could.

     

    Why ask "how is Avast these days" when your post and your passionate writing gives me the feeling that you have used Avast for quite a while and have good knowledge about the ins and outs of Avast, especially when you say that you just bought a license... "newly purchased competitor's subscription"...and you already "love" a specific feature that you couldn't live without.

     

    ESET has the HIPS which can be used to tight up the system if users want to, it's not all about

    the on-access scanner in ESET.

     

    If you like Sandbox-type software then look up "Sandboxie".

     

    Yes, I totally agree that Avast offers better security for you - when you wish to disable so much in ESET that the product would perform on par with MSE.

     

    The Web access protection in ESET is incredibly effecting and also incredibly important to keep enabled in the product for several reasons.

     

    Not sure why you disable Anti-Phishing, I get Anti-phishing protection from OpenDNS and ESET at the same time, using two sources is better than one. And it doesn't make sense to disable something in the product that doesn't use any extra system resources and get's updated every 20min with new phishing data. Do I currently use an e-mail client, no (but maybe in the future). Do I disabled e-mail client protection, no, because it doesn't affect the system resource usage in any way - enabled or disabled the resource usage is the same.

     

    Edit: I can see both yours plus others - as well as ESET:s point of view in this question. But I think some need to improve their knowledge so they better understand the product and what disabling e.g Webaccess protection does - and how it affects the protection and detection abilities of the product.

  8.  

     

     

     

    Back again to memory leak in v9, i did a clean install and i saw ekrn take 160+MB after update it become 170+MB

     

    I created Memory dump file but after i created it ekrn become 287+MB

    Yes. Well, it was expected to be fixed in the final release build IIRC, but it's not.

     

    I have Beta tested V9 on XP since day 1, and the leak is the same today as it was when the first beta build was released to the public. I wouldn't have minded to test one or a few builds before the final release to verify that the leak really was fixed (that's what Beta testers are for IMO) but I guess they were confident they got the leak all sorted out.

     

    If I stay on youtube, netflix or some other video/streaming site for a few hours then ekrn.exe will eventually hit the roof and the OS will complain on too little free ram.

     

    @Baltagy, if you have time to wait then let ekrn.exe grow even more and create a new dump which you can send to ESET. They want it to be as big as possible.

     

    I did restart my system to try it again and now it's 177MB i will leave it to go more than 200+MB then i will create a new memory dump

     

    Thank you. Peter mentioned that they are interested in a dump for analysis, but they want the ram usage to be as high as possible when you create the dump. Let it grow even more if you have time to wait. I am happy you're helping out with the dump as my upload speed is so slow (:

     

    I'm slower than anyone lol, i just hope any moderator replay here so i can send the memory dump to him

     

    Haha, I feel my upload speed is powered by one of those slugs racing around on the lawn at night. Yeah, I am sure Peter will stop by when he login on the forum.

  9. Second, now that NOD32 9.0.318.0 is available (according to TomFace), I need to know whether it has replaced 8.0.319.0 for a 64-bit Win7sp1 laptop, or only for a Windows10 laptop (or desktop) computer.

     

    Not exactly "replaced" as you can keep 8.0.319 if you want. But 9.0.318.0 is the latest version available for all currently supported Windows OS:s from Win XP SP3 and later. ESET is not forcing you to upgrade to a newer version unless you want to, you can choose which version you want to use since your license is not tied to a specific version of the product.

     

    Using the latest version is of course recommended as it is meant to be an improvement over the previous version and does often include optimizations and fixes for reported issues, and the latest released version is the version ESET provides support for. If a customer that are using e.g V5 comes to the forum or contacts Customer Care and says "I have a problem with this, this and that, can you fix it ?". ESET:s answer would probably be something like: "The latest version is 9.0.318.0, first upgrade to the latest version and see if it fixes your issues, if it does not, then we'll continue from there and will of course look into it."

     

    For example. I could easily install V5 on my computer and it would work just fine. BUT if I would run into some kind of problem with the software, then I don't expect ESET to look into it and fix a problem in one of their older versions only for my sake when there is a good chance it has been fixed in later released versions already.

    So troubleshooting "step 1" would be to upgrade the product to see if it fixes the issue.

  10.  

     

    Back again to memory leak in v9, i did a clean install and i saw ekrn take 160+MB after update it become 170+MB

     

    I created Memory dump file but after i created it ekrn become 287+MB

    Yes. Well, it was expected to be fixed in the final release build IIRC, but it's not.

     

    I have Beta tested V9 on XP since day 1, and the leak is the same today as it was when the first beta build was released to the public. I wouldn't have minded to test one or a few builds before the final release to verify that the leak really was fixed (that's what Beta testers are for IMO) but I guess they were confident they got the leak all sorted out.

     

    If I stay on youtube, netflix or some other video/streaming site for a few hours then ekrn.exe will eventually hit the roof and the OS will complain on too little free ram.

     

    @Baltagy, if you have time to wait then let ekrn.exe grow even more and create a new dump which you can send to ESET. They want it to be as big as possible.

     

    I did restart my system to try it again and now it's 177MB i will leave it to go more than 200+MB then i will create a new memory dump

     

    Thank you. Peter mentioned that they are interested in a dump for analysis, but they want the ram usage to be as high as possible when you create the dump. Let it grow even more if you have time to wait. I am happy you're helping out with the dump as my upload speed is so slow (:

  11. Back again to memory leak in v9, i did a clean install and i saw ekrn take 160+MB after update it become 170+MB

     

    I created Memory dump file but after i created it ekrn become 287+MB

    Yes. Well, it was expected to be fixed in the final release build IIRC, but it's not.

     

    I have Beta tested V9 on XP since day 1, and the leak is the same today as it was when the first beta build was released to the public. I wouldn't have minded to test one or a few builds before the final release to verify that the leak really was fixed (that's what Beta testers are for IMO) but I guess they were confident they got the leak all sorted out.

     

    If I stay on youtube, netflix or some other video/streaming site for a few hours then ekrn.exe will eventually hit the roof and the OS will complain on too little free ram.

     

    @Baltagy, if you have time to wait then let ekrn.exe grow even more and create a new dump which you can send to ESET. They want it to be as big as possible.

  12.  

    Can someone else confirm that I read Permamently instead of Permanently ?.....

     

    attachicon.gifmm.JPG

    This typo will be fixed (very) soon.

     

     

    Soon is good enough ;)

     

    I said the following last month to the people wanting more than a simple "soon" for their "when will it be released" questions....

     

    "Why don't we let ESET finish develop V9 and let them release it when its ready for prime time so they don't rush it out while there's still a few quirks left to be fixed, as that would only result in that people will complain and say they released an unfinished product."

     

    To clarify. 1. I don't complain. And 2., I don't think the product is unfinished.

    I count this typo as a very very very very very minor quirk that slipped through the quality checks, it's not like it is very hard or impossible to figure out what permamently could mean :D

  13. @stackz, haha hmmm... :D

     

    Considering this is a feedback/discussion thread about V9 it should be fine to post stuff connected to V9 in one way or the other.....
     

     

    Protecting Users in a New Era of Cyber Threats

     

    We are pleased to announce today’s release of ESET Smart Security 9 and ESET NOD32 Antivirus 9, new versions of our award-winning security solution for home users.

     

    The development of the latest version literally brought the whole company together. There are several significant improvements under the hood, which have involved ESET teams across the whole world in an effort to deliver the signature low system footprint and the highest level of protection.


    In order to do so, we re-engineered the way ESET Smart Security 9 and ESET NOD32 Antivirus 9 update to ensure maximum protection. The process is now even more flexible and transparent, with automatic updating to the latest protection features as soon as they become available.

     

    Based on usability testing, we have also redesigned the graphical user interface to better fit the needs of our customers. Now it is much more simplified and supports Right to left languages such as Arabic and Hebrew. We are also introducing a completely new system of licensing which simplifies the purchase and activation process.

     

    The most prominent of all features is Banking & Payment Protection in ESET Smart Security 9, thanks to which the users can make online money transfers without exposure to any harmful activities. Banking & Payment Protection detects when users visit online banking websites. In the process it ensures that online financial transactions are processed in a secured environment.

     

     

    Other important improvements include the following:

     

    • Reputation Evaluator leverages cloud-based file and URL reputation system ESET LiveGrid® when assessing the risk-level of files. This improves scanning efficiency and prevents users from accessing sites with malicious content and/or phishing sites.
    •  Botnet Protection Enhanced with Network Signatures allows for faster reaction when blocking malicious traffic related to bots and exploit packs coming to and from users’ PCs.
    •     Improved Installation technology
    •     Online help content
    •     Full support for Windows 10

     

    Martin Semjan,
    Product Manager

     

    hxxp://www.eset.com/int/about/press/eset-blog/article/protecting-users-in-a-new-era-of-cyber-threats/

     

    Say Hello to ESET Smart Security 9 and ESET NOD32 Antivirus 9

    Full-featured, Windows 10 compatible security software praised by reviewers and beta testers is now available worldwide.

     

    ESET®, a global pioneer in proactive protection for more than two decades, announces today the availability of its new security solutions for Windows home users: ESET Smart Security® 9 and ESET NOD32® Antivirus 9. Both have a completely re-engineered user interface and ESET Smart Security 9 features a new tool to protect customers’ banking transactions and online payments.

     

    Maintaining its renowned lightweight footprint, ESET has re-engineered its security products to improve usability and performance, with a completely re-designed user interface. Both products are compatible with Microsoft’s newest operating system, Windows 10. ESET Smart Security® 9 is an all-in-one Internet security solution built around the legendary ESET NOD32® detection technology.


    On top of other technologies that protect customers from Internet threats in ESET Smart Security 9 is new Banking & Payment Protection. This feature secures the user’s browser of choice to ensure that all their online financial transactions are processed safely – for online banking sites it works automatically.

    The demand for such a feature arose from the growing use of online banking by consumers worldwide, which has made this service a target for cyber criminals.

     

    “ESET products are engineered with a multi-layered approach that protects users from all types of threats at different levels. We see a constant increase in malware that targets banking and financial information and operations, and while we have technologies in place that can block them, we have designed a completely new feature that improves the experience of our customers and secures their online money-related activities at a whole different level.”, said Palo Luka, Chief Technology Officer at ESET.

     

    ESET Smart Security 9 multi-layered security also includes proven technologies such as Botnet Protection, Exploit Blocker and Vulnerability Shield. These and many more are described in detail on the ESET Technology page. Botnet Protection protects the user’s computer from being taken over by a remote attacker and used as part of a network of infected computers for malicious purposes. Exploit Blocker is designed to fortify applications on the user’s system that are often exploited, such as web browsers, PDF readers, email clients or MS Office components, while Vulnerability Shield improves detection of known vulnerabilities on the network level.

     

    Softpedia.com, a news website and download provider, awarded ESET Smart Security 4.5/5 stars, and concluded its Editor’s Review as follows:
    “ESET is known to bring very good results when it comes to virus detection ratio, scanning speed and resources usage. Smart Security lives up to its name, providing users with various layers of security against e-threats while navigating the web or granting PC access to other users.”

     

    “We received very good feedback from our Beta testers’ community and third-party test labs on this new product’s performance and features,” said Eduard Kesely, Senior Product Manager at ESET. “We are thrilled by the positive reception we got from them, which validates the very positive results we got in our internal tests. We believe ESET Smart Security 9 and ESET NOD32 Antivirus 9 will be able to continue providing a high level of security to our customers without slowing down their systems, allowing them to enjoy the Internet without needing to constantly worry about the threats out there.”

     

     

    hxxp://www.eset.com/int/about/press/articles/products/article/say-hello-to-eset-smart-security-9-and-eset-nod32-antivirus-9/

  14. Hi SCR, from the ESS page hxxp://www.eset.com/us/products/smart-security/

      from the download  page, to the right select download options>advanced download.

     

    I think that is the offline installer (size 95.7 MB).

     

    The online installer is 2.7MB.

    __________________________________________________

    EDIT 3:10PM: I am pretty sure that's it. They're calling online install "SIMPLE" and offline "ADVANCED" I do believe.

    Yeah that's it.....I feel like the new ESET website may not be the easiest to navigate and find what you're looking for right away, particularly for first time visitors looking for download links (especially offline installers) even if the site looks fancy and all that. ^_^

     

    If one is looking for the English Offline Installer(s) then one can use the following KB article as an alternative "download portal" since it is a bit easier to figure out where to click using the download buttons in this KB article (updated today Oct 13): hxxp://support.eset.com/kb2885/

  15. I think only advanced is used for the button as an advanced/alternative download option, but the offline installer can still be referred to as the offline installer.

     

    And the "simple download" is only for the button it seems, as the "I already purchased" download link includes the wording "live installer" two times.....

     

    download.eset.com/special/live-installer/us/eset_smart_security_live_installer.exe

     

    hxxp://www.eset.com/us/support/download/home/smart-security/

     

    To get the "offline" installer click on the "advanced download" button on the side on the page above.

    To use the "live installer" click on the green "I already purchased" button.

     

    Or one can use the download links in this KB article for the offline (English version) installer.

    hxxp://support.eset.com/kb2885/

     

    Am I correct the online installer is called "SIMPLE" and the offline installer is called "ADVANCED"?

     

    Okidoki, now I'm off to change out the Beta to the Final on this machine....I hope it goes well. :D

×
×
  • Create New...