Jump to content

Wyatt P

Members
  • Posts

    6
  • Joined

  • Last visited

Kudos

  1. Upvote
    Wyatt P gave kudos to Marcos in Product out of date   
    Please kindly do not deactivate the notifications or you won't probably reactivate them later and missing some important notifications in the future may lead to issues if our message cannot be delivered. We are working on a solution when managed Endpoint won't display the notification in gui. It may take a couple of days and we expect it to be released next week.
  2. Upvote
    Wyatt P received kudos from ge0rdi in Product out of date   
    The alert is stating 12/31/2023 for EOL which is accurate. The product version moves into limited support on 12/31/2022. I do not believe this to be a bug, the product version is quite old and my personal recommendation would be to always be running either the latest or a newer version of any AV software.
  3. Upvote
    Wyatt P gave kudos to JamesR in BingWallpaperApp.exe (MSIL/Microsoft.Bing.A) multiple warnings   
    For those managing multiple computers via ESET Protect, and would like a more streamline way of removing this software from all computers, this can be done for the installed software, but not for the browser plugins.  Browser plugins are managed by the individual browsers, and not directly by the OS.
     
    These steps are not working 100% for the Bing Software mentioned in this thread.  If I can improve upon this, I will post later.
     
    Here are the steps to use ESET Protect to uninstall 3rd party software which can be seen by ESET:
    This will guide you through the following:
    Ensure ESET Protect can see installed non-ESET Applications Create a dynamic group to group all computers with unwanted applications Create tasks that will run... ...anytime a computer has the undesired software installed and shows up in the dynamic group (thus uninstalling the unwanted software anytime a new computer joins this group) ...one time run of the tasks on computers that already joined the group while you created the tasks (to uninstall the unwanted software from computers that had already joined this group)  
    I. Setup ESET Management Agent to report non-ESET Applications (only needed if not already configured)
    In ESET Protect, navigate to "Policies > New Policy" Name the policy "Report Non-ESET Applications" In "Settings" ensure you select "ESET Management Agent" from the drop-down at the top Expand "Advanced Settings" and locate and turn on "Report non-ESET-installed applications" Assign to either the "All" group, or to specific groups/computers of desire. Continue and finish creating the policy At this point, it may take a bit for the non-ESET software to be reported to ESET Protect.  Your endpoints will need to check in once to get the policy, then check in again to supply the new info, then ESET Protect will need to parse and put the info into the database.  Default check in times are 10 minutes.  So you should start seeing the non-ESET applications in about 30 minutes in the following area:
    II. Check to see if ESET Protect sees the 3rd party applications:
    In ESET Protect, open the details of an individual computer, then click on "Installed Applications" If you can see Non-ESET applications, your settings are applied and working. You can also check to see if you see your undesired software is visible and has a "Yes" in the column "Agent supports uninstall" which means ESET can attempt to uninstall this software III. Create a dynamic group to group all computers with undesired software (this will help you see how many computers you have with the unwanted software, and allow for a quick way to uninstall the software)
    In ESET Protect, click on Computers on the left, locate "Windows Computers" in the list of Groups. Click on the gear to the right of this, and select "New Dynamic Group" Name the group "Has Unwanted Software" in the "Template" section, choose "New" and set the following: Name: Unwanted Software Expression: Operation: AND (All conditions have to be true) Click Add Rule and choose: "Installed Software > Application Name", and click OK Click Add Rule and choose: "Installed Software > Application Vendor", and click OK For Application Name, set to "is one of" and fill in the name "Microsoft Bing Service" In the Application Name section, click "Add" and then fill in the name "Bing Wallpaper" For Application Vendor, set to "is one of" , and fill in "Microsoft Corporation" Should look like this: Click Finish Over a short time, you will see computers start to appear here.  Next we will make a task to remove the undesired software. IV. Create a task to start uninstalling unwanted software
    In ESET Protect, click on Computers on the left, then locate your newly made dynamic group named "Has Unwanted Software" Click the gear next to the group name and click "Tasks > New Task..." Name the task "Uninstall unwanted software - Microsoft Bing Service" and in the "Task" drop down, select "Software Uninstall" and click "Continue" In this Settings section, click on "<Select package to uninstall>" and select the first piece of software to uninstall "Microsoft Bing Service" You may desire to click on "Uninstall all versions of package" to ensure any version gets removed. Click "Continue" to get to the targets and ensure your desired target group "Has Unwanted Software" is showing in the list and then click "Continue" In the "Trigger section" set the trigger type to "Joined Dynamic Group Trigger" (this will run this task on any computer as it gets added to our dynamic group, but not on computers already in this group.  We will remedy this shortly.) Continue and finish. On your group "Has Unwanted Software" click the gear and choose "Tasks > Run Tasks" Click on "Add Tasks" and find and checkmark your "Uninstall unwanted software - Microsoft Bing Service" and click OK For the "Trigger" section, ensure trigger type is "As Soon As Possible" and click finish. Repeat steps 1 through 11 but: in step 4 select "Bing Wallpaper" in step 3 and 10 use the task name "Uninstall unwanted software - Bing Wallpaper"
  4. Upvote
    Wyatt P received kudos from LesRMed in Installation of Eset Endpoint Antivirus on Ubuntu 22.04   
    I think it is fair to say that most customers whether they are business or consumer have a responsibility of their own to research to a certain extent. it won't always just fall into your lap. Just curious on what the expectation from your position is on how this information should be routed? Email every customer on product updates/releases by default? At a certain point, due diligence is required IMO. I see the same standard across any other AV or software company, it requires you to search up the release notes or updates. IMO I am able to find everything that I need regarding updates/releases/support pretty easily, yeah it may take me looking in a few places but in reality it isn't something that consumes more than a few minutes of time, let alone hours. You can always contact your local ESET support team, it may not require a ticket or anything major, but a simple question of 'Is this supported?' or 'When was this released?'. 
    I surely would not want to receive any email/contact without my consent. So ESET gives you the option to sign up for newsletter emails. 
     
    EDIT: ESET Business customers also receive auto-updates for the products, so as long as you do your due diligence to enable this and ensure machines meet the requirements.
×
×
  • Create New...