Jump to content

peteyt

Most Valued Members
  • Posts

    2,147
  • Joined

  • Last visited

  • Days Won

    41

Kudos

  1. Upvote
    peteyt received kudos from edwardnv in Module updates   
    This is why I think having somewhere with the module version numbers could be handy - as sometimes people think theirs are out of date and not updating properly because someone's is higher as they are using pre-release updates
  2. Upvote
    peteyt gave kudos to mallard65 in Module updates   
    Hello @peteyt
    An excellent suggestion on something that should have been done ages ago.
  3. Upvote
    peteyt received kudos from edwardnv in Module updates   
    To avoid things like this coming up again and again would it be possible to have a webpage which would show all the current modules for normal and pre release @Marcos
    This would also allow people to know if they had an issue
  4. Upvote
    peteyt received kudos from New_Style_xd in Module updates   
    To avoid things like this coming up again and again would it be possible to have a webpage which would show all the current modules for normal and pre release @Marcos
    This would also allow people to know if they had an issue
  5. Upvote
    peteyt received kudos from New_Style_xd in Printing doesn't work   
    If your getting popups the firewall sounds like it's in manual mode. You could change to automatic
  6. Upvote
    peteyt received kudos from New_Style_xd in Eset and Google chrome together?   
    I think browser wise it always depends on user preference. Each browser tends to have its own security features. Each also suffers from rouge extensions sometimes bypassing their security vetting.
    I use Chrome as I have an android phone so I have my browser history synced which is handy. However I know a lot of People avoid it for privacy issues as Google often has a lot of privacy concerns.
  7. Upvote
    peteyt gave kudos to itman in LiveGuard Problem   
    I did some additional testing using this download: https://raw.githubusercontent.com/Makazzz/VbsToExePortable/master/VbsToExePortable and it was multiple tests. I have also definitely identified what is the LiveGuard issue.
    First, I updated my prior posting in this thread that both Safe Browsing download settings need to be disabled till this issue is resolved by Eset.
    The issue is Safe Browsing will first download a "metadata" version of the file for initial analysis in the Google cloud. It then deletes that file and subsequently will download the full version of the file. What LiveGuard is capturing is the metadata version of the file for Eset cloud analysis. The problem is the metadata version of the file doesn't contain all file data and no longer exists in the user's Downloads folder resulting in both the download being borked along with LiveGuard's subsequent processing of it.
  8. Upvote
    peteyt received kudos from fabioquadros_ in What is your experience with aggressive detection ?   
    This is the issue i have. I'm a fan of Eset but it seems other AVs are looking at extra features.
    For example some AVs have a protected folder feature that could protect user files if infected by ransomware e.g. certain documents that the user rated important and/or critical. Notice my use of the word "could" as nothing is every bulletproof but ESET's answer to this seems to be it could theoretically be bypassed so why bother. I mean to me an AV could theoretically be bypassed so why bother?
    To me even if something is not 100 percent guaranteed as @itmanmentioned in regards to the ransomware rollback features of Kaspersky (and what ever can be truly 100 percent), surely if they are generally reliable as in they work in most cases, then it worth it. I feel it's better to have that extra layer and extra options and customers will also favour the options.
    At the end of the day marketing also plays a crucial role in AV sales and if an AV is offering more features that users want and at a cheaper or even free price then they will go for that AV. As I mentioned in the feedback post I have to plan to leave Eset and hope this doesn't appear to be a threat as it isn't. As someone who tests Beta versions of Eset and helps where I can (although my knowledge is basic) I just want Eset to be the best it can and to grow. I sadly however do feel Eset is holding itself back, possibly scared how to implant some features to avoid complicating users who don't have any knowledge and would be afraid of an alert asking the user to make a decision.
  9. Upvote
    peteyt received kudos from New_Style_xd in Eset Internet Security VS Eset Smart Security Premium   
    Eset internet security may detect the files later but in theory it may be too late i.e the malware may have already infected the computer and done damage.
    Basically as mentioned it depends on what you want and can afford. Nod32 is basically just an antivirus and internet security adds a firewall and network protection.
    As well as FileGuard premium also comes with a password manager and disk encryption. So it depends if you would use any of these
  10. Upvote
    peteyt gave kudos to Nightowl in Eset Internet Security VS Eset Smart Security Premium   
    Yes also nod32 antivirus will detect the same threats , but it has less features , same as internet security , that makes smart security the one with the most features for home edition
    LiveGuard is meant for never seen before files to be uploaded to ESET's sandbox in cloud and then wait for an answer if the file is safe or not , it will not initiate on threats that already have detections
  11. Upvote
    peteyt gave kudos to itman in Another Java Vulnerability   
    Log4Shell-like Critical RCE Flaw Discovered in H2 Database Console
    https://thehackernews.com/2022/01/log4shell-like-critical-rce-flaw.html
  12. Upvote
    peteyt received kudos from mallard65 in Task Manager   
    The link Itman showed seems to conflict with what is said on the forums about leaving pre release updates enabled. I presume this is for safety 
  13. Upvote
    peteyt received kudos from New_Style_xd in Task Manager   
    You should be fine I think it's more business users that need to worry and no idea sadly.
  14. Upvote
    peteyt received kudos from New_Style_xd in Task Manager   
    As Nightowl has mentioned pre release updates are usually for fixes, but they need user feedback before they are released.
    Eset does recommend it enabled for general users but not if this is a work machine. Like most companies they have quality control and will have tested this but there's so many computer configurations and they can't test them all. Pre release is there to see if it helps and if there's any issues
  15. Upvote
    peteyt received kudos from LesRMed in I Have Had It With Eset N.A. License Purchase Procedures   
    I still don't understand why it isn't off by default. It could even be displayed as an option when buying that is unticked by default. It would cause a lot less complaints 
  16. Upvote
    peteyt gave kudos to Nightowl in I CANNOT UNCHECK "HIDE PROTECTED OPERATING SYSTEM FILES (RECOMENDED)"   
    Is this what you mean?
    I believe not being able to uncheck it is not caused by ESET , it can be your User's permission in Windows.
  17. Upvote
    peteyt received kudos from NewbyUser in Emsisoft antimalware   
    The email does ask if you have removed the product do you mind giving feedback, which sounds like they can see which licenses are in use and which aren't, and automated emails are sent to those that don't seem to be active but have yet to expire
  18. Upvote
    peteyt received kudos from TomasP in COULD NOT FIND MY TOPICS ?when i wanted to edit them?   
    I should add that while the forum is good for posting issues, Eset still recommends creating a support ticket as the main option as this is easier to track. Doing so also means you will get a ticket number 
  19. Upvote
    peteyt received kudos from mallard65 in Question about automatic license renewal   
    Are all the items sold by the company or by users? I ask this as often people have bought licenses from Amazon to find the user had oversold it e.g. it was a license for one user but sold to multiple users. This is why it's always recommended to buy directly 
    Best thing as I mentioned previously is to contact that site
  20. Upvote
    peteyt received kudos from mallard65 in Question about automatic license renewal   
    The problem is the site appears not to be an official Eset site and so you'd have to contact the site. Is the site well known?
  21. Upvote
    peteyt gave kudos to itman in Excessive Memory Usage   
    I for one am feed up with this constant Eset log upload issue due to their excessive size!
    If Eset requires users to create diagnostic logs for them to be able to perform problem resolution, then it is Eset's obligation to provide a "nob" user method to do so from the existing Eset GUI interface. It should not involve user input as to what log options should be selected and the like.
    Most important is the upload of these logs be performed automatically after logs have been created to appropriate Eset receiving servers. It is not the user responsibility to figure out how these logs should be uploaded to Eset.
  22. Upvote
    peteyt gave kudos to itman in Another Exchange Server Vulnerability   
    https://www.bleepingcomputer.com/news/microsoft/microsoft-urges-exchange-admins-to-patch-bug-exploited-in-the-wild/
  23. Upvote
    peteyt received kudos from SlashRose in What is your experience with aggressive detection ?   
    This is the issue i have. I'm a fan of Eset but it seems other AVs are looking at extra features.
    For example some AVs have a protected folder feature that could protect user files if infected by ransomware e.g. certain documents that the user rated important and/or critical. Notice my use of the word "could" as nothing is every bulletproof but ESET's answer to this seems to be it could theoretically be bypassed so why bother. I mean to me an AV could theoretically be bypassed so why bother?
    To me even if something is not 100 percent guaranteed as @itmanmentioned in regards to the ransomware rollback features of Kaspersky (and what ever can be truly 100 percent), surely if they are generally reliable as in they work in most cases, then it worth it. I feel it's better to have that extra layer and extra options and customers will also favour the options.
    At the end of the day marketing also plays a crucial role in AV sales and if an AV is offering more features that users want and at a cheaper or even free price then they will go for that AV. As I mentioned in the feedback post I have to plan to leave Eset and hope this doesn't appear to be a threat as it isn't. As someone who tests Beta versions of Eset and helps where I can (although my knowledge is basic) I just want Eset to be the best it can and to grow. I sadly however do feel Eset is holding itself back, possibly scared how to implant some features to avoid complicating users who don't have any knowledge and would be afraid of an alert asking the user to make a decision.
  24. Upvote
    peteyt gave kudos to itman in What is your experience with aggressive detection ?   
    Kaspersky is one example and it has proven quite effective against 0-day ransomware. By coupling ransomware behavior monitoring with system snapshot taking, Kaspersky is capable of restoring all files encrypted by ransomware.
    Also, Kaspersky is not 100% bulletproof in this regard. I have seen a few ransomware that have bypassed its protections. However, they are a very rare occurrence.
    It should be additionally noted that it appears Kaspersky has "worked out the kinks" in regards to previous versions system performance impact issues in regards to its system snapshot processing. System snapshot also gives Kaspersky the capability to "rollback" system modifications done by malware. Of note and in reference to postings in the forum Malware section, Eset might detect malware upon execution. However it is powerless to remove system changes performed by the malware prior to discovery. Those changes have to be manually removed.
  25. Upvote
    peteyt gave kudos to cyberhash in Eset Could have this tool!   
    Most people prefer using Virustotal's free file analysis as it uses multiple vendors to check if a file is bad/suspicious. It could be argued that is better than just using a single vendors database. 
×
×
  • Create New...