Jump to content

SweX

Most Valued Members
  • Posts

    2,266
  • Joined

  • Last visited

  • Days Won

    110

Everything posted by SweX

  1. That sounds like an HTTP Scanner detection, it scans the website content and if a threat is found in a script or Ad etc.. the connection is terminated and the threat is quarantined, or blocked. VirusTotal does not use HTTP Scanners afaik, they only use URL blacklists provided by the vendors I think. But if the whole website would have been blocked by ESET and you would have seen the "access denied" message, then VirusTotal would also show that ESET detected it like "Malware site" or similar wording.
  2. If it can't clean it then it will be put in the Quarantine afaik, and from there you can restore or delete it afterwards.
  3. Hello! ESET NOD32 Antivirus is, Antivirus, Antispyware, Antirootkit, Web protection, plus more.... ESET Smart Security is the same as NOD32 + the addition of other modules like Antispam, Firewall, Anti-theft etc.. The ESET Cyber Security lineup is for Mac computers running the Mac OS X operatingsystem, not Microsoft's Windows. For more details see: hxxp://www.eset.com/us/home/products/ HTH SweX
  4. I guess the other vendors lag behind a little in adding detection for it What you can do is to take contact with the company/s that bundles ASK (or something similar) with their software to stop doing that, and the software/s shall no longer be detected.
  5. Some people may think that releasing an VSD update every 7'th hour (or so) is not a good approach, as some vendors release one every hour, while ESET releases an VSD "as needed" wich I am perfectly fine with. But VSD updates is not the only updates that we get! So I want to add a quote by Marcos from the old forum at Wilders, and this IMO should be displayed as a feature (or at least mention it in the product description) on the product/s page on Eset.com as it is quite interesting fact to know about the product. Without giving away any critical details of course as Marcos says below... P.S I hope it's OK to share this here, I figure if it weren't OK to talk about it then Marcos wouldn't have told us about this feature in the first place
  6. As bad as it is, and as bad as it sounds, it's also very interesting to follow and in the end find out what it actually is that we're dealing with here. Keep us posted and good luck!!!
  7. Has ESET said anything about if they are done with the investigation? Afaik the answer is No, and so I don't think we will get an update on this until they're done. At least that's what I am hoping for.
  8. So you would like to see an "ESET OS" or "E-OS" ?
  9. There are more "cloud" powered protection inplace than what most users are aware of. Regarding the RAM usage, I will quote myself on that....
  10. First I would contact the vendor of the AV you used before and advise them to implement some kind of Self Defense system for their products processes, you should not be able to kill them that easily. And that is the reason why you cannot "kill" for example ekrn.exe in the task manager since the process is protected by the inbuilt Self Defense module in the product. And the reason for having a Self Defense module to protect the product with is, if you would be able to kill the AV process in the task manager then so could a possible Malware infection that for some reason would get passed ESET, and completely shut down the process. But with the Self Defense module you make it a little bit harder for the Malware to succeed in terminating ekrn.exe.
  11. Hopefully this will help you on the way.... How do I create a scheduled scan? (6.x)
  12. When it comes to ESET I can't say that 3GB is low as it works great on even lower amount of GB than that, knowing that I have ESET installed on a very old PC with only 512MB of RAM, and it's as fast as ever. "it took for ever to work" what do you mean with that exactly? If you are talking about how fast an on-demand scan is finishing , then if this was your first scan, the second scan and every scan after will be way faster due to the cache function. And the amount of time a scan takes doesn't really depend on how much RAM you got, it depends more on what type of CPU one have if it's a low-end/high-end etc etc...
  13. ESET loads all it's sigs and modules into the RAM to increase the system performance, wich results in lower CPU usage and HDD I/O activity to make the system more responsive, as the RAM is faster than reading to/from the harddrive all the time, and it's been this way since V3 (at least) when I started to use ESET. And afaik it's still this way in V7. And this isn't a bad thing at all IMO. After all I use ESET on an old PC with 512MB of RAM. Edit: Maybe I should add that what I am saying is basically, that a product that only uses 5-10MB could still be heavier on the system and cause more slowdowns than for example ESET.
  14. Hello, well I am no expert on Win 8, but I think it depends on what edition of Win 8 that you got on your tablet if you will be able to use ESET on it or not.
  15. Automatic deletion of files is usually a bad idea since no AV can guarantee that there will be zero false-positives. But in any case, ESET does always quarantine the file/s when ever a threat is found, and you can then delete the file/s permanently from within the quarantine in the GUI if you want to do that. So automatic deletion is not a recommended method to be used by anyone, incase you want to restore the file later on if it turns out to be an FP on a very very important file. In my opinion
  16. Yes I can also confirm this, automatically updated just fine today after booting. So everything is back to normal B)
  17. I use ESS V5 on this PC, and when I try to update manually, or the client/software tries to update automatically from 8513 to 8514.....It always ends in a "General Compiler Error" and no update get's downloaded. I am on PR too, so it kind of feels like you're error is the same as mine and vice versa only that the error text you see is different in V7.
  18. I have also been using ESET for many years, and IMO it have never been better, but that's another story. What counts today is real world usage, no test in the world can show results of how ESET is behaving on users computers. I also watch the tests, but I always have a huge can of salt with me. ESET have never failed on me, and only because the product doesn't score 100% on one or several tests, it doesn't really matter and it won't make me change to another product. ESET's performance has been the same for many years, 98-99% in AV-C testing. Same goes for VB similar results in every test. And no where in your post do you mention that you have got infected while using ESET, but it does sound like you have done som testing on your own mentioning that Kaspersky also failed on one sample. And that is not the real world usage that I am talking about. I am curious to find out why you have stayed with ESET when you think that it has become weak and that the test results are poor? Clearly, there must be something you like about the product also, right?
  19. I agree with Aryeh, plus stuff like this doesn't belong in an AV. Adding things like this is what I count as bloat/bloatware/unnecessary features, wich we don't want or need. Other vendors are good at adding that though, unfortunately FYI I use Speccy for this:hxxp://www.piriform.com/speccy
  20. I agree with Marcos, and we haven't really seen what AMS (advanced memory scanner) goes for yet. But I bet ESET knows how effective it is through their internal testing
  21. How would you like to see the look redesigned? If you could design it, how would you do it? i don't know but we wont something Attract user we wont better and better look So you don't know why you want a GUI change, but just because it's a new version. Then I have to disagree, If you don't know why you want it changed kind of like saying that you're happy with the current one, and then perhaps when/if ESET have made a re-design you may come back and say that you don't like the new design and want the old back, remember the new "e" tray icon, some like it some don't Software is not like cars, manufacturers releasing new cars with new design each year. This is security software, they're meant to be easy to use, read, and navigate in the GUI. And IMO ESET is probably the best non-metro style GUI that you can find in an AV today. And I give them A LOT of credit for NOT following the Metro UI style trend!!! And change doesn't always mean change for the better, it can always get worse. The most important thing is that changes are made occasionally "under the hood" because that's where all the action takes place. And in V7 things have changed under the hood, just as expected.
  22. @Janus is correct. When ESET quarantines something it means that the file is put in an isolated environment and it can no longer harm your system. But if you want it deleted permanently, then you can do that from within the quarantine. And this doesn't sound like an FP so I would say you can go ahead and do that if that's what you want to do. And you may also go and check that your Java software is up to date(important), since it constantly get's security updates. Check here: hxxp://www.java.com/en/download/installed.jsp
×
×
  • Create New...