Jump to content

peteyt

Most Valued Members
  • Posts

    2,147
  • Joined

  • Last visited

  • Days Won

    41

Kudos

  1. Upvote
    peteyt gave kudos to Marcos in O ESET LiveGrid   
    No wonder it doesn't work, it's a leaked license. You should activate a trial version and after the trial period either purchase a license or uninstall ESET.
  2. Upvote
    peteyt received kudos from Aryeh Goretsky in Again & again coming message window   
    When it comes to potentially unwanted programs you can completely disable this option in the detection engine area. PUA programs are programs that aren't technically viruses but they have bad business practices e.g. hard to remove, try to instal extras e.g. toolbars, might contain adware and try and send information back etc. The idea with a PUA is when the option is enabled it is up to the user to decide if the pros of using it outweigh the risks. 
    If you want to keep PUA alerts on and it comes up with the pop up as you first showed by clicking the advanced arrow it will give you an option to exclude. 
    Finally I'd like to warn you that using cracked software always comes with risks because they are coming from non official places and could contain extras.
  3. Upvote
    peteyt gave kudos to FredRaylander in Scheduled Scans   
    Gaming mode could be easier to activate, some time on the past it was present on the context menu on system tray icon. I would really like to have it back there, at lest a option to do it faster. Also, could implement a way of customizing the context menu with what you actually use.
     Also, could implement a black/dark theme to the UI. 
     I've been using it for so long, I actually love the Smart Security Premium, but, this little things, sometimes are really boring to set up every single time you want to play a game.
    -I thought, there could be a "White List" where you put the programs you'd like, and then Eset's SSP auto enter "Gaming Mode" when it detects the process running.
  4. Upvote
    peteyt gave kudos to Aryeh Goretsky in Gryphon Router   
    Hello,

    Hmm… this is kind of a long answer.  ESET is always looking at all sorts of new (and not-so-new) technologies and how we can better protect people, and the Internet of Things is one of those areas where there are a lot of challenges and a lot of interest.  We have done everything from finding vulnerable devices and reporting them to their vendors (under responsible disclosure guidelines, BTW), as well as looked at the space from the perspective of a higher level overview.  So, from that perspective, ESET does have interest in the space.

    But, that said, it is important to understand that there are a lot of non-obvious background activities that go into shipping actual hardware.  My last employer (before I joined ESET in 2005) was a telephony hardware manufacturer that made embedded systems like VoIP handsets, PoE switches, PBXes and the like.  While that may sound dissimilar to an "IoT device" at first glance, they are really largely the same:  General purpose (commodity) hardware and operating systems software that has been highly-optimized and engineered to perform a few set-purpose activities.  In the case of those devices, that involved things like taking and placing calls, handling voicemail, toggling MWI (message waiting indicator) LEDs and connecting to a variety of standards-based (SIP) and proprietary (Cisco) devices. 

    To get to all of that, though, the company had to go through all sorts of prototyping to design and then test the hardware, source component suppliers, find printed circuit board manufacturers, assembly partners, etc.  Doing all of that requires having lots of electronics engineering talent, with specialization not just in embedded but telecommunications and networking as well.  You have to design the plastics (or contract that out to a design firm), as well as do things like get certification from various regulatory agencies and safety organizations (FCC, UL, TUV and so forth).  You even have to design crush-proof packaging and foam inserts which is a highly-specialized field. 

    Getting device through certification is not always easy (when I left my last employer, they were going through a multi-month long process to get a Bluetooth radio module inside a handset certified for EU use) or cheap.

    And, once you've finally got a working, certifiable product, it gets even more complicated.  If you have a physical product like hardware, you have to have physical space for engineers to sit in, warehouse space for inventory, a shipping department, a QA/testing department, an RMA department for analyzing why units failed in the field and repairing them and so forth.  Also, expect to re-spin (revise) your product's hardware several times over its life-cycle to fix bugs in it.  Those will occur, no matter how much you design or test for them.  At my last employer, they had one product with a circuit board on revision H (8th revision) because revisions A though G had flaws in them.  Even something as simple as the Raspberry Pi 4 has design flaws that need to be fixed with a board redesign.
    All together, that is a lot of work, and while ESET has engaged in some activities-at-scale before which required some specialized engineering, making an IoT security device is in a different kind of direction than the has historically been in.

    That's not to say that you will never see an ESET IoT security device, but just not to expect anything in the near term, because there's a lot of work to do to get into the hardware space.  It may instead be more effective to partner with companies to provide that kind of functionality.  But, that's a discussion far beyond my area of expertise.

    Regards,

    Aryeh Goretsky
     
     
     
  5. Upvote
    peteyt gave kudos to PassingBy in The PC Security Channel [TPSC] vs Eset 2020   
    Not too long ago we were here, in another thread, discussing about the previous test from this very same guy who gave ESET appalling scores with a major war of words ongoing on this place for weeks. That was when i joined the ESET family and this forum. Because while everyone was fighting based on the opinions of this guy, what i did was to download ESET, then set it up with maximum settings, including the HIPS rules which i added manually from an ESET guide and, that is my understanding, later on were added by ESET as standard in their product.
    The result was me leaving another product after over 15 years of non stop usage (they removed the spam protection to an extent) and buying a 3 years subscription for ESET with a special offer in my country of residence.
    I never had issues with the previous product. I had never issues with the current one, with only minor complaints related to small details. It might be to soon to be too positive. I don't know. However the bottom line is: Try things by yourself. Reviews are entertaining, they can be a rough guide to what you are looking for. But there is no substitute for your experience.
    ESET is working fine for me. I only consider their notifications an utter pain in the neck. I had to mute them. And some of their threats are not explained in the proper way. I am happy that i can change whatever i want and that i can set rules by myself if needed. It surely is not a suite for the lazy. But it is a good product, if one takes some time to learn how to use it and is not scared of asking questions.
    The support in the forum is overall good as well. The previous product had an appalling support.
    And did try many other products together with ESET. I threw all of them away. Some slowed down my PC, others had too much bloatware in them, some were oversimplified and didn't allow me to have a good control (no notifications at all in those...as opposed to ESET, with worse nightmares as you don't know what's going on underneath).
    Try things yourself! We'll be here in a few months with this guy giving ESET a lower score and more arguments arising, most probably.
     
     
  6. Upvote
    peteyt received kudos from light in (Question) Will ESET Smart Security 2014 CD version work on Windows 10?   
    The good thing with eset is that licenses work for all versions e.g. if you buy the latest version and a new version comes out you can upgrade as the license is for the product not the version.
    Just follow what Marco's said above and you should be good to go
  7. Upvote
    peteyt gave kudos to Paolo Pichierri in ESET drastically slows the connection speed under a VPN   
    Renaming all the drivers & ekrn and unregistering ESET from WFP did not solve the problem.
    But changing the value TcpAckFrequency from 1 to 2 solved the problem!
    This is the situation now (all ESET drivers activated, ie not renamed) :
     


    NOTE: as You can see, following the path HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\ I found a lot of sub-folders, so I changed the value TcpAckFrequency from 1 to 2 for for each of them. Can this  affect my PC performance/security? What does it have to do with ESET?



    Thanks for your help.
  8. Upvote
    peteyt received kudos from Aryeh Goretsky in (Question) Will ESET Smart Security 2014 CD version work on Windows 10?   
    The good thing with eset is that licenses work for all versions e.g. if you buy the latest version and a new version comes out you can upgrade as the license is for the product not the version.
    Just follow what Marco's said above and you should be good to go
  9. Upvote
    peteyt gave kudos to Dodfr in ESET never ending scan loop   
    There is no "startup scan" hint on tray icon I only see ESET version number when I move mouse over it.
     
    And I guess the scan finish at sometime and restart but I don't know when because it loop soon after previous scan. Is there any log file I can check to see some "start scan" /"end scan" date/time somewhere ? so I can see how many times it starts and how long it take for a round.
  10. Upvote
    peteyt gave kudos to Marcos in uTorrent problem after 13.0.22.0 install   
    We've tested it and adding utorrent.exe resolved the issue. Unfortunately, because the file is not 100% clean and it's a potentially unwanted application, it must be scanned which now takes longer with Advanced machine learning integrated in the product.
    The exucatable is unfortunately crafted in a non-standard way; it's runtime packed and unpacks to 6 MB. It has additional code embedded which is scanned by Augur and both files are suspicious from Augur's point of view which is why it analyzes them further. Since the app runs its copy from another directory, the scan time doubles unfortunately.
  11. Upvote
    peteyt gave kudos to AMbit in Cleaning behavior is odd   
    I'm running v13.0.22.0, and I'm getting some odd behavior.

    So, here's the preliminary information:
    I have all scans set to "No cleaning". A scheduled scan ran and a post-scan alert came up showing me the detections it found (all in archives).  I chose "No Action" for all of them.
    So far, so good.  However, then I noticed this:
    Under the "Computer Scan" tab, the log entry shows "Scan completed:  All detections cleaned". The Quarantine shows all of the files where detections occurred.
    The above items would indicate that ESET cleaned files that I explicitly told it not to touch.  For ESET to modify/delete files I told it to leave alone, that would be bad.
    And yet, as far as I can tell, all of the files still exist in the file system and haven't been deleted.

    This is very confusing to me.
    If ESET correctly did as I instructed and ignored the detections, then I would expect that the log entry would show that detections were ignored, not cleaned.  In addition, I would not expect anything to be added to the Quarantine.
    And yet, if ESET *did* clean all the files, then why are they still in the file system?
     
    Can anyone explain this odd behavior?
  12. Upvote
    peteyt gave kudos to GSMiller in Getting "ARP Cache Poisoning Attack" messages all day!   
    I just moved to a new home in Sarasota, Florida. I set up my computer a few days ago but only today started getting a message of a "network event blocked" called "ARP Cache Poisoning attack."  It further says "A computer on the network is sending malicious traffic. This can be an attempt to attack your computer."  These messages are coming in 1 per second!
    The only other computer on the network is my husband's. We have a wireless router through Comcast. I have a wireless printer and my iPhone.
    I am not a techy and very confused. The IP address starts with 10.0.0. and the last 3 digits has changed at least twice and then back again.
    I didn't see anything in the community about this. I welcome any help and advice.
    Gail

  13. Upvote
    peteyt gave kudos to itman in is Teamviewer Secure? on my server.   
    https://www.howtogeek.com/257376/how-to-lock-down-teamviewer-for-more-secure-remote-access/
  14. Upvote
    peteyt received kudos from Clark T in Phantom account gone after windows 10 update.   
    No the phantom account is part of eset Anti Theft - if you mark a device e.g as missing only the phantom account will work and possibly (although I'm unsure of this) if someone logs in it may help to detect their location.
    As someone who uses eset on their PC mainly (do not currently own a laptop) it is not something I have used
  15. Upvote
    peteyt received kudos from Crystal_Lake_Camper in Introduce yourself   
    Welcome to the forum. Glad to see a fellow horror fan to. I love slasher and giallo films
  16. Upvote
    peteyt gave kudos to itman in ESET failed to protect against ZeroCrypt ransomware   
    https://docs.microsoft.com/en-us/windows/win32/seccrypto/cryptoapi-system-architecture
    Additionally, applications use the Win crypto API to protect their own sensitive data.
    Using Process Explorer, display some app .dlls. One that you will find used extensively is crypt32.dll.
  17. Upvote
    peteyt received kudos from Aryeh Goretsky in Activation issue after update   
    The public license isn't the same as your main one and can be shared. You can also drop a private message to a mod e.g Marcos if you are still unsure or create a support ticket. Response may be slower right now due to it being the weekend
  18. Upvote
    peteyt gave kudos to Marcos in Stalking PUA notifications after update   
    Probably you mean AppEsteem, however, as I said each vendor applies their own criteria. The fact that vendor A adds or removes a particular PUA detection doesn't mean that ESET must necessarily follow their decision.
  19. Upvote
    peteyt received kudos from Anastasia21 in Review Of Eset   
    I'd say it's very light weight and good detection.
  20. Upvote
    peteyt received kudos from Sandratsantilis in Review Of Eset   
    I'd say it's very light weight and good detection.
  21. Upvote
    peteyt gave kudos to itman in False positives?   
    Tip: When it comes to freeware, always opt for the "portable" version. As such, no software installation is performed.
    If the freeware does not offer a "portable" version in the form of a zipped download, consider that "a big red flag" that something is suspicious about the software.
    Note that LightShot is not offered in a portable version. Now the following I find hilarious. There is a web site that supposedly offers a portable version of LightShot here: https://karanpc.com/lightshot-free-download/ . When you select the DirectLink download, you are greeted with the below screenshot. If you proceed further, you are indeed a fool.

     
  22. Upvote
    peteyt gave kudos to itman in For Individual Users, This Is One Ransomware You Should Pay Attention To   
    STOP Ransomware Decryptor Released for 148 Variants
    https://www.bleepingcomputer.com/news/security/stop-ransomware-decryptor-released-for-148-variants/
  23. Upvote
    peteyt gave kudos to Marcos in Eset 13 Version   
    Thanks for the heads-up peteyt, the user was banned.
  24. Upvote
    peteyt received kudos from elquenunca in Eset 13 Version   
    @MarcosCan someone please ban this user. Reported another of his posts the other week. Noticed something strange as one of his post seemed to be exactly the same post I made. User is basically copying someones post and reposting and then editing at a later date to add a spam link. Possibly hopes users will not notice because the link is not originaly included but have been keeping an eye out 
  25. Upvote
    peteyt received kudos from SCR in Eset 13 Version   
    @MarcosCan someone please ban this user. Reported another of his posts the other week. Noticed something strange as one of his post seemed to be exactly the same post I made. User is basically copying someones post and reposting and then editing at a later date to add a spam link. Possibly hopes users will not notice because the link is not originaly included but have been keeping an eye out 
×
×
  • Create New...