Jump to content

ESET protect Version-8 used - Server module update failed


Recommended Posts

HI 

HELP Please,

- ESET protect Version-8 used - Server module update failed

- Eset protect server - license management - Synchronization was interrupted.

- Client computer- Undocumented serious error (210a)

- Firewall Log: Multiple connection attempts from the same source address to the same destination address in a short amount of time are a sign of a brute force attempt.

I am facing the following errors and how to fix them---HELP

Server settings connection 1.JPG

Server settings connection 2.JPG

Link to comment
Share on other sites

  • Administrators

Please carry on as follows:

  1. Enable advanced logging under Help and support -> Technical support
  2. Run update to reproduce the issue
  3. Stop logging
  4. Collect logs with ESET Log Collector and upload the generated archive here.

As for the problem with synchronization being interrupted, please open a support ticket.

Link to comment
Share on other sites

ESET Log Collector  not resolved after use

Server update URL ?

image.thumb.png.c462359ba7eb1411f5d9d22ccf4656fe.png

Firewall Log: Multiple connection attempts from the same source address to the same destination address in a short amount of time are a sign of a brute force attempt.

I am facing the following errors and how to fix them---HELP

Link to comment
Share on other sites

  • Administrators
2 hours ago, Khurlee said:

ESET Log Collector  not resolved after use

I'm sorry, I don't understand. The logs were not uploaded here for perusal.

2 hours ago, Khurlee said:

Server update URL ?

image.thumb.png.c462359ba7eb1411f5d9d22ccf4656fe.png

AUTOSELECT is the default and recommended setting for both the repository and update server.

2 hours ago, Khurlee said:

Firewall Log: Multiple connection attempts from the same source address to the same destination address in a short amount of time are a sign of a brute force attempt.

I am facing the following errors and how to fix them---HELP

If this is logged, then brute-force attacks (consecutive unsuccessful login attempts) were detected by network protection. There must have been at least 10 incorrect login attempts in case of RDP or 40 in case of SMB for the detection to be triggered. I'd suggest to investigate why this is happening as creating exceptions or disabling brute-force attack protection would not be safe.

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...