Jump to content

peteyt

Most Valued Members
  • Posts

    2,147
  • Joined

  • Last visited

  • Days Won

    41

Kudos

  1. Upvote
    peteyt received kudos from TheStill in av-comparatives rating   
    Yeah it is interesting when you look at some of the apparent top ones, based on blocking.
    NortonLifeLock blocked 100 percent of stuff but had 50 false positives. In relation Eset blocked 99 percent of stuff but had no false positives.
    I've always said I'd like eset to add new features that competitors have but at the end of the day there's always a risk if you make an AV too aggressive. A false positive might seem like nothing but what if it was a system file or linked to a key application that a business relied on
  2. Upvote
    peteyt gave kudos to TheStill in av-comparatives rating   
    I must be looking at different results then as to me, the real-world results show ESET with no false positives. This puts it at the top of that category. The difference between ESET and the others in the protection category is 1% which in reality is nothing at all especially when we are talking about between 99% and 100%. It gets much worse though when you look at the number of false positives for the companies at the top of the protection list. Most of them are all at the bottom for really high false positives. 
    Security isn't just about blocking every single thing that a user may interact with. If a user is constantly being annoyed by false positives then they are going to start turning the anti-virus off occasionally so they can do what they want to do. The same with if they are trying to use their computer and they can't because they see the anti-virus hogging all of the resources. These things all need to be carefully balanced in order to be the most effective. 
  3. Upvote
    peteyt gave kudos to k3150 in Scheduled Scans   
    Description:  Ease of Enabling Gamer Mode by Adding Enable/Disable Option to ESET System Tray Icon
    Detail:  Reduce number of clicks to get to and enable Gamer Mode by adding Gamer Mode to the list of Tools/Actions menu when right clicking on the ESET system tray icon. I count 5 to 6 clicks to get to Gamer Mode based on if you have the ESET system tray icon showing or not. Adding Gamer Mode to the system tray icon will aid in ease of use, cut down number of clicks to enable a feature worthy to exist in the application itself, and make end users happy as I see this requested in some form or fashion.
     
    Thanks ESET team!
  4. Upvote
    peteyt gave kudos to itman in Why doesn't ESET have this System Watcher module?   
    Since this subject keeps appearing in the forum, let's review System Watcher and compare it to Eset protections.
    First, what does System Watcher do:
    https://media.kaspersky.com/pdf/Kaspersky_Lab_Whitepaper_System_Watcher_ENG.pdf
    * - features not contained within Eset products.
    Also, the System Watcher section in the Kaspersky GUI incorporates settings spread out all over the place in the Eset GUI.
    I will also state this. If Kaspersky was not a Russian based product, I would be using it instead of Eset.
  5. Upvote
    peteyt received kudos from AnthonyQ in Does Eset protect against backdoors?   
    I would say that that some of the features like the cleaner are not related to an AV. 
    There seems to be a lot of AVs that do more than security like removing uneeded files, startup manager etc. Many people believe an AV should focus on being a security product and not a fits all product e.g. a system cleaner and so on.
    As mentioned above as backdoors tend to be malware it will fall under malware and not have a separate part in the program. Some AVs might mention it as a marketing tactic.
    I will add I do think Eset should offer something similar to Kaspersky's snapshot feature. Even if it doesn't always work, something that could rollback changes by ransomware is always going to be well received even if it doesn't work everytime. I presume there are no plans for this currently @Marcos
  6. Upvote
    peteyt gave kudos to Marcos in Two factor authentication for my.eset access   
    As of today, we've strengthened security of your ESET HOME account even more by adding 2FA which you can enable in your account setup:

     

  7. Upvote
    peteyt received kudos from New_Style_xd in Does Eset protect against backdoors?   
    I would say that that some of the features like the cleaner are not related to an AV. 
    There seems to be a lot of AVs that do more than security like removing uneeded files, startup manager etc. Many people believe an AV should focus on being a security product and not a fits all product e.g. a system cleaner and so on.
    As mentioned above as backdoors tend to be malware it will fall under malware and not have a separate part in the program. Some AVs might mention it as a marketing tactic.
    I will add I do think Eset should offer something similar to Kaspersky's snapshot feature. Even if it doesn't always work, something that could rollback changes by ransomware is always going to be well received even if it doesn't work everytime. I presume there are no plans for this currently @Marcos
  8. Upvote
    peteyt gave kudos to Nightowl in Does Eset protect against backdoors?   
    I still believe that it should be classified as a Malware because look at the definition from Wikipedia
    A back door falls into this category
  9. Upvote
    peteyt received kudos from New_Style_xd in Dial-up update task in Scheduler   
    Translated your original post but don't think it translated well. What feature request where you trying to make?
    Does it block YouTube ads as I couldn't see anything online and not sure if Eset could run into legal issues.
    That being said it's just a browser extension. It would be interesting if Eset went into this direction as it could work well alongside the AV but a lot of users prefer to just use general ad blockers and have the AV deal with the malware side.
    I did notice that the malwarebytes one does protects users from scams, malware etc. But I presume this is just the same as Esets web protection 
  10. Upvote
    peteyt gave kudos to nabeelmansoor in Scheduled Scans   
    Missed Notifications:

    Add a Notification bell next to the ESET HOME tab providing visibility for users on missed alearts/notifications and threats.
  11. Upvote
    peteyt received kudos from TheStill in ESET DNA DETECTION vs stop/djvu ransomware   
    The problem is that a lot of people post about issues but never give enough information. Without more information it's hard to tell what happened to the user.
    For example are they on the latest version of Eset. Sounds a simple question but I've seen people posting about issues and they are using a version that's from years ago. Do they have Remote access enabled etc.
  12. Upvote
    peteyt received kudos from TheStill in Ransomware encrypted files   
    Also in this post they mentioned upgrading removed the ransomware but never updated the post to say about the files. Kaspersky may have deleted the ransomware but deleting only removes the virus so unsure if they now have encrypted files.
    I'd like to also add the fact you have been infected twice in the first place is worrying. As I have mentioned on a previous post about something similar, an AV can protect you but can never be 100 percent reliable. For that reason it is always good to have safe practices e.g. avoiding unknown sites, avoiding downloading cracks etc. If you are repeatedly infected, it is a good idea to look at the source and avoid returning
  13. Upvote
    peteyt received kudos from LesRMed in Ransomware encrypted files   
    Also in this post they mentioned upgrading removed the ransomware but never updated the post to say about the files. Kaspersky may have deleted the ransomware but deleting only removes the virus so unsure if they now have encrypted files.
    I'd like to also add the fact you have been infected twice in the first place is worrying. As I have mentioned on a previous post about something similar, an AV can protect you but can never be 100 percent reliable. For that reason it is always good to have safe practices e.g. avoiding unknown sites, avoiding downloading cracks etc. If you are repeatedly infected, it is a good idea to look at the source and avoid returning
  14. Upvote
    peteyt received kudos from LesRMed in ESET DNA DETECTION vs stop/djvu ransomware   
    If you have been encrypted 3 times you really should look at how you got infected in the first place.
    An antivirus can help but you really need to look at your habits and those of your employers if your part of a company, try to educate your staff and put in procedures e.g. backups
  15. Upvote
    peteyt received kudos from TheStill in ESET DNA DETECTION vs stop/djvu ransomware   
    If you have been encrypted 3 times you really should look at how you got infected in the first place.
    An antivirus can help but you really need to look at your habits and those of your employers if your part of a company, try to educate your staff and put in procedures e.g. backups
  16. Upvote
    peteyt gave kudos to TheStill in Ramsonware detected   
    For important files never rely on others to protect your only copy. That includes multi-billion dollar companies like Microsoft and Google. Keep multiple backups in multiple locations. Then when something like this happens you simply delete those corrupted files and restore them from a backup. This gets you back up and running in minutes and renders these ransomware attacks an inconvenience at most. 
  17. Upvote
    peteyt gave kudos to Marcos in MS Word Follina Exploit Not Detected   
    A detection was added at about 13:00 CEST, ie. will be released with the next update 25364. However, the url with a payload was blocked at about 12:45 CEST so users have been protected since then. We're going to make a minor change shortly which would allow a file like this to be detected earlier, independently of the engine update.
  18. Upvote
    peteyt gave kudos to itman in Malware Detected by ESET in website   
    Quttera found malware located per below screen shot. However, it also found 28 files listed in the suspicious category.

    If you're not capable of cleaning malware from your web site, Quttera will do it for you for a fee. It is not Eset's responsibility to clean malware from your web site.
  19. Upvote
    peteyt received kudos from New_Style_xd in LiveGuard Not Blocking Script Downloads   
    I'd like to see some improvements. If liveguard is no good detecting sandbox evasion surely many will just abuse this. @Marcosis there anything eset could implement to detect things like this?
  20. Upvote
    peteyt gave kudos to AnthonyQ in LiveGuard Not Blocking Script Downloads   
    That is a pity. Viewing results/verdict, I think, is essential and should not be an exclusive feature for LiveGuard Advanced. 
    Yes. Someone from LiveGuard development team needs to investigate this issue. And in my opinion, if a sample exhibits sandbox-evasion-like behaviors, LiveGuard should not declare this sample is clean and safe.
  21. Upvote
    peteyt gave kudos to AnthonyQ in LiveGuard Not Blocking Script Downloads   
    Yep. In the future version of ESSP, users should be able to modify the detection threshold and choose which action to take based on maliciousness (Highly suspicious - Malicious: Quarantine; Suspicious: Ask users).
    I also hope there will be a dedicated window showing the details of LiveGuard, such as which file is currently being uploaded to the sandbox and the final verdict/status of each submission (I understand that detailed reports are not available in ESSP 🙂).
  22. Upvote
    peteyt gave kudos to itman in LiveGuard Not Blocking Script Downloads   
    Most of the LiveGuard misses I am seeing is when the script payload is being downloaded from attacker's C&C server. Assumed is these attacker's aren't stupid and are refusing to download the payload when they detect a sandbox server connection. Without the payload, LiveGuard won't observe any actual malicious activity occurring.
    However from a YARA behavior detection aspect, there certainly is enough suspicious activity with this script to flag it. However, ESSP default LiveGuard malware confidence factor of 90% is at a level that it is only going to trigger on observed known malicious activity.
  23. Upvote
    peteyt gave kudos to Marcos in Password Manager ignores Titles on import   
    Reported as a possible bug to developers. Thanks for the heads-up.
    P_PWMSP-1172
  24. Upvote
    peteyt gave kudos to New_Style_xd in LiveGuard Not Blocking Script Downloads   
    That's why I didn't have an answer about the result, when I went to install PyAutoGui again, the installation was successful.
    It would be great if I had a return informing, I spent some time in front of the pc waiting for the answer.
    Thanks for the doubts you cleared.
  25. Upvote
    peteyt gave kudos to itman in LiveGuard Not Blocking Script Downloads   
    This also needs to be noted about LiveGuard processing in ESSP.
    It is using a malware confidence factor of 90%. Whereas, this level is great for eliminating false positive detection's, a lot of new stealthy malware is not going to be detected by it.
    LiveGuard in ESSP needs to have the same configuration options that exist in LiveGuard Advanced; aka EDTD. That is the ability to set malware confidence factor and the ability to return suspicious detection's. These could be provided in an "Advanced" section of existing LiveGuard settings similar to that which exists for the HIPS. This would make it harder for non-technical Eset users from modifying them.
×
×
  • Create New...