Jump to content

cyberhash

Most Valued Members
  • Posts

    728
  • Joined

  • Last visited

  • Days Won

    30

Everything posted by cyberhash

  1. SSL scanning should be left on Once you install your Eset product , your web browser or email client will be automatically protected with its default settings at install.
  2. Windows has had updates released and then pulled a few times over the past month because of the problems they were creating on certain systems. Even KB4058258 that was released 2 days ago(that would have brought your version up to 16299.214) is still not available and might even be pulled. You could still install the update manually but i would think that if it does not show via windows update , then there is a good reason for it and might be best to hold of till patch Tuesday in February .... which is not too far away
  3. Smells like a false positive by EEK. Upload it to virustotal and see what it's detection rate is Even Emsisoft state that anything with "Gen or Generic" in the wording, detected by their software has a possibility of being a FP.
  4. You should be able to just install it over the top of the old version, by either updating via in product update or downloading the installer from Eset to do it manually
  5. Not experiencing anything similar here , got any browser plugins that could be causing the issue ? Ones that might not be happy running alongside your ESET product ? That would be my first port of call.
  6. I don't doubt for a moment that you could show me (us all) more videos that can illustrate something bypassing ANY security suite. But you could put your findings to better use and submit the samples to ESET for them to be detected in the future and then there would be no need to show the video Makes sense
  7. ALMOST does not equate to the same. Plus anyone with a bit of knowledge could rework a bit of code to bypass every A/V product in the market , record a video and present it as some type of unbiased result showing a failure. Some re-tweaked code on a single test machine does not actually represent what is out in the wild, or what an average user is likely to encounter.
  8. But it's two different sets of samples on 2 different systems, and the video you have posted showing EIS is from November 2017. It's now Jan 2018
  9. Hmm what can be said. It's obviously 2 different sets of malware samples , ran on 2 totally different systems. I don't see what the relationship is here
  10. Just to throw another spanner in the works. Once this registry key is added by whatever vendor you use as it is "compatible" , it could also subsequently lead to further problems down the road if you then install another (secondary) security product that is not "compatible" .
  11. That's part of the reason why i posted, as there will be people that believe that after applying a MS-Linux-Apple O/S update that they would be safe. When it's clearly not the case and not reported by news/sites that have covered the story. If the problem was only native to CPU's , then why would subsequent driver updates be needed for GPU's following the O/S patches that have been implemented to address the vulnerable CPU issue. There can only be 2 reasons 1, The O/S kernel patches are mediocre and ineffective, and only deal with the CPU issue. 2, Certain GPU's have the same/similar design flaws that can be exploited in the same manner as CPU's. Regardless of O/S & CPU type (Patched or Not)
  12. All the articles i have read regarding Meltdown & Spectre centred around Intel/Arm/Amd CPU's. But while doing a doing a check on Nvidia's site for some new drivers for my video card, it appears that their GPU's are also affected by this problem. Seems strange that this has been overlooked by any articles i have read. Don't know if it affects AMD GPU's, but would be worth while checking it out as i just discovered the Nvidia write/update up by chance as i regularly check for driver updates on their site. 390.65 Drivers address the issue , and a bit of literature can be read here hxxp://nvidia.custhelp.com/app/answers/detail/a_id/4611
  13. Desktop is an i7 and the laptop is an i5. Why i found it strange why there was a difference in the timing, just got the laptop update about 30 mins ago . Guess there is some strange reason behind it we will never know
  14. This particular update seems to have a very strange availability pattern. I received it not long ago here in the UK 19:00 GMT on my desktop PC, but it's still not available on my laptop on the same network. Just the matter of waiting a little longer i guess
  15. Does it show ESET is handling AV & Firewall in windows defender security centre by installing manually and bypassing the checks in place by windows update to make sure the reg key is present ? It's a substantial update security wise (kernel) and surely there must be some reasoning behind Microsoft hiding the update unless the key is present without any user intervention or manual bypassing of the check. The use of "quality and compatibility" in the same sentence would put me off going down this route myself. Since this was an early rushed/update to windows it will have caught lot's of vendors off guard with the timing and not only ESET. Your method might be fine @Phoenix , but i will hold off until the update can be delivered normally via windows update which i would expect to be not very long
  16. @Seig for starters you need to unblock svchost , item 1 on the image you posted and also unblock your router , that's the second item on your image with the address 192.168.0.1
  17. Windows UAC does a decent job with stopping anything that requires admin/elevated privileges. Anything that's monitoring (.exe patching, system drivers , services etc) would be technically challenging for a lot of users to decipher and apply the correct actions. There is a balance between being "more secure" and "more annoying". I can't see your average home user being happy at having to check and authorise potentially dozens of changes when a Windows CU & Office update falls on the same day, over and above updates for other applications in between. Of course you could have this feature switchable/selectable but in reality it's a bit over the top when you already have other mechanisms in place to catch things. EMSI scores no better that ESET's product in detection, plus it pulls more false positives and requires a lot more user intervention to prevent infection ............ (Source) the av-comparatives report that keeps getting quoted.
  18. Turning off the web protection(like you have on mbam) on any suite will speed up browsing. But the risks of doing so outweigh the 1 second or so delay that may be present in having it enabled. Browsing with no A/V installed or parts of the protection switched off will always be quicker. There is always some impact on browsing performance regardless of what vendor it comes from, but the trade off for 0.5s of loading time is not worth taking the risk of having it disabled.
  19. So you can run MBAM+MSE+PCTools firewall and say the performance difference is negligible, versus only running NOD32 on its own ? I think there is something wrong with your computer and its not down to your choice in security product.
  20. The real issue with these tests are they never actually specify how long a timescale they use when producing these reports either. Would probably take an end user a few days to a week running different applications/games etc to draw their own conclusion as to what suite performed better for them. Not everyone has the same software installed that these tests use, or will run the same test pattern. I too over the years have experimented with trying other suites to see how they perform for me , and have given them a week after installation and have always observed that overall they all perform worse that ESET's products do. Plus some of these suites also have a memory footprint 3 or 4 times that of which ESET products use, something that these tests fail to mention.
  21. If people used these test results as what they are intended for "information", then these threads would never exist on the forum. Like i said before its a "fraction" of a single percent difference that people are complaining about. If it was 5 or 10% , then yes i think that there would be a reason to ask why there was such a large difference. These forums provide the proof that people are not getting infected, otherwise they would be flooded with annoyed people. The tests are valuable as a general measurement of "on the spot" performance , but the tests don't actually reflect when people get infected with samples that have NOT been tested by AV-C. They are useful but don't paint the whole picture as some people believe it does.
  22. What other apps are you running at boot time, and are you using any other anti malware or antivirus along with NOD ?? NOD is very lightweight and wont be the reason for the slowdown, give a bit more info and i bet we can resolve your issue
×
×
  • Create New...