Jump to content

Recommended Posts

Just some reply:

 

Keyboard: Use Windows osk.exe.

RootKit: secret tests... ok. A bit more specific would be good.

Safe System:

  • Analyse PC: On Demand scan
  • missing Windows Updates: ESET products are already warning

Task Manager, CMD: Sorry this are the worst ideas I every heart. Disabling task manager?? :huh:

SafeBox: Sandbox was already discussed and your idea with non-signed files is not convertible in a meaningful way.

 

The only thing I can a bit agree is "File Extensions", but there also only for .exe. It can be used from maleware to prevent users from starting any exe. But ESET already has an .exe file association repair tool (point 2) free to download, so you can use this if you experience problems.

 

And I wonder from where you know what "many hackers do"...

Edited by rugk
Link to comment
Share on other sites

  • ESET Moderators

Hello,

Cookies are not malicious. While they may (or may not) represent privacy issues, they do not represent a threat to user security.

Malicious advertisements are blocked all the time.

If you want to block tracking, all ads, etc., I would suggest looking at what plugins are available for your web browser.

HIPS updates occur as part of the regular updating of modules used by ESET Smart Security.

Regards,

Aryeh Goretsky

 

- Tracking cookies detection. I have never seen eset detecting malicious cookies.

 

- Anti banner protection module. Just to avoid annoying adds while browsing.

 

- Improvement to HIPS module and detection of zero days malware.

Link to comment
Share on other sites

  • ESET Moderators

Hello,

ESET could improve its results in tests done by some testers by adding junk files that are damaged, non-executable, contain only data, are otherwise non-threatening, but are detected by other anti-malware programs. Would you like ESET to add detection of junk because those other vendors have included those files?

Just because a plethora of companies are doing something doesn't make it right, or even that it offers a benefit to their customers, for that matter. Adding features for marketing reasons is not a path I would like to ESET go down, and I suspect at least some of our customers feel the same way.

There are lots of features, enhancements and improvements that ESET has yet to make to its software, and some of those will come out of message threads like this one. So, I encourage you to keep asking and making recommendations. But, also keep in mind that ESET is takes its customers' security seriously and wants to develop technologies that do that, and not spend its time and efforts trying to win marketing battles with competitors.

Regards,

Aryeh Goretsky

 

You Eset mods remind of Comodo mods. Brain washed into think Eset is the best thing since Mom's apple pie. And closed minded to new ideas. Again I will stress that if 10 other antivirus companies can make a browser add on successfully so can Eset. 

 

@ Hamer. Tracking cookies are harmless. Use CCleaner.

Link to comment
Share on other sites

  • ESET Moderators

Hello,

I believe you'll find some of the requested functionality in various programs such as ESET SysInspector, ESET SysRescue Live CD, the ESET Rogue Applications Remover and various other malware removal tools.

 

Regards,

 

Aryeh Goretsky

 

ESET need to add any more protection

Keyboard - Encrypt functionality we write to to prevent hackers from viewing what we walked to write a good encryptação become more secure our passwords, hence the eset make a tool that encrypts what we typed on the keyboard is all encrypted.

RootKit - ESET need to improve the detection of malware with rootkit .. Very malware uses rootkit to hide in the system, although detected in memory would be great .. something that becomes better detection of rootkits in the system, some inject the System Services and ESET ta not prepared to deal with it .. Even though they say yes, no not this one. I did own tests.

Safe System(It was good to add)ESET should add a tool called "Safe System" with this tool ESET analyze WHOLE PC demand Vulnerability Programs and Windows Updates .. And still should do more, such as check this.. ESET could check and correct if hackers were intended to disable any of these listed utilities.
MSConfig(It was good to add) -Many hackers, via remote access, attempt to disable options that are not discovered so disable some Windows functions such as priority would be MSCONFIG, since this tool it is possible to know which programs start with Windows .. and those who do not .
Regedit - Many hackers also disable regedit and msconfig because it is where the most advanced users are going to remove it once it installs itself in the Windows Registry the priority of Hackers is to disable anyone know who is infected ..

Task Manager(It was good to add- It may seem stupid, but many do it .. To give more work to newcomers and people who understand nothing of computer, disable the task manager to check the processes anyone.

CMD - It is widely used by hackers, but some also inactivate ..

File Extensions (BEST OPTION! It was good to add)I would say that this option is the best option for ESET add, when hackers want to try to avenge all the cost, corrupt the Windows extensions .. How so? Extensions like jpg, png, exe, jpeg, are corrumpidas by hackers ouvio Yes .. well .. Some of them even do it to provoke a corrumpção the system .. Soon these extensions stopped working correctly .. This is where ESET have to get that analyze program modifies or attempts corrumper extensions and send for analysis.

RAT detection - RAT means Remote Acess Tool, ESET need to improve the detection of the same, I'm not talking about the virus but FIREWALL .. Antivirus can even block the virus, but the firewall almost even detects an intruder in the system .. not even the warning .. It is ai that ESET has to improve .. If your antivirus does not detect .. the Connection Firewall analyzes and blocks the IP and the port in question .. This is what needs to improve the eset .. Firewall blocking trojans, keyloggers connections.

SafeBox - Basically it would be a chest, ESET analyzing the program to run and if he had not digital signature details like Name, Copyright .. If a program did not have that, ESET put this same executable, a safebox (sandbox) that everything we do in this program is analyzed by the program modifies ESET ESET continues to analyze something is like a LOG .. And if you notice strange behavior is sent to the cloud for analysis.

Malware Delayed - Many malware to evade proactive protection, using DELAY, yes .. Once the antivirus analyzes for example have one file to parse in 1 Minute .. found nothing, this virus has a delay of 2 minutes for booting the connection .. that is where many try to fool the antivirus, ESET should also be aware of it and get something to protect it.

Link to comment
Share on other sites

  • Administrators

So basically what you are saying is Eset is not open to new ideas and suggestions. Then the purpose of this thread is? 

 

Aryeh was saying quite the opposite.

Link to comment
Share on other sites

  • ESET Moderators

Hello,

ESET is open to new ideas and suggestions. Just don't expect all of them to be implemented, especially if they offer little added benefit to ESET's customers.

Regards,

Aryeh Goretsky

 

So basically what you are saying is Eset is not open to new ideas and suggestions. Then the purpose of this thread is?

Link to comment
Share on other sites

I only want to link to an idea that would extend the ESET software with large notification and maybe also managing possibilities. I especially wrote it for business users, because they would have a greater benefit, but I think also Home users could like it:

 

Description: Integration of the ESET software into "If this then that" (IFTTT)

Detail: see topic "ESET And IFTTT - Put The Internet Work For You - With Eset?"

Edited by rugk
Link to comment
Share on other sites

  • ESET Insiders

Hello,
 
I originally posted this in the version 8 beta thread here: https://forum.eset.com/topic/2984-eset-smart-security-and-eset-nod32-antivirus-8-beta-available/page-8#entry18293

Hello,
 
My comment is about the Idle State scanning. I would probably use it except for one thing, the scan process never ends. As soon as it finishes one scan, it will start another. I know this is probably by design and considered a feature, but it would be good to have an option to space the idle state scanning out and not have it continuously running. For example, have an option to select how often it should run, say once in a 3 day, 4 day, or 5 day, etc. period. In my case, I would like it to scan and once it had finished, instead of just starting another scan, only run once in any 7 day period. I know I can schedule a scan on a weekly basis but that works a bit differently. On the weekly scheduled scan, it scans whether the computer is idle or not, and if missed, I can set the option to scan as soon as possible which means basically on the next reboot. My system stays on for days at a time and I have seen the scheduled weekly scan missed by sometimes a week or more due to this. The idle state scan with the option to only scan once in a given period of time would solve this as well as have the actual scanning only happening during idle times on your system. This is just an observation as to a possible improvement and better functionality...

Since posting it there, I realized this also applied to version 7 and was not only apliccable to the version 8 beta. I should have originally posted this here which is probably the more correct thread for it. For that reason, I am also posting it here so it may get the proper attention.

Link to comment
Share on other sites

eset corp add this to improve better security 

 

 

 

 

add anti spy monitor with any programs 

 

 

add a new block remote access = mean any hakers use programs to hack remote and enter to pc remote and steal data or spy and the anti virus will never detect it like for example 

 

 

backtrack 5 or any other tools how connect remote to a pc with out access of the user  using  the ip / mac adreases or anyting 

 

 

 

i recoment you to shild up all remote eset like 

thos use internet  many hakers use trick and gain access  remote 

 

windows explorer.exe 

windows svchost

windows registry 

webcam

skydrive or any app thjat use remote 

windows update 

back ground 

all windows services 

ect 

 

need to add full detection of any modification some antivuirs dont detect thos  hakers detections 

 

add a better detection more focus 

 

we know google and microsoft always spy 

 

add ultimate detection cookie spy detections =some please say not to this but i think will be better for security 

 

maybe in the future there will be no more privacy how knows 

 

but is better to state secure adding allitle more security 

 

 

Link to comment
Share on other sites

eset corp for eset 8 

 

 

 

you add 

 

 

new anti hacker evation 

new anti spy evation 

new anti malwere or adware spyware or rootkit evation

new anti program hidding evation 

(new anti trick copy program name evation = some virus use the same name of the original program to hide and be undetected  )

anti exploit evation detection

anti pid program evation 

better details in network= port ,atack ,name ,name of the atack ,date , trafic ect 

anti firewall evation atack or bypass or brute force 

anti evation web cirber atack and spam technology detection 

anit evation subdomain and domain web detection infection or atack 

anti evation hips technologie

anti evation botnet detection 

anti evation scanning tecnologie =some virus use trick tecnique to evate bean scaned and detected

anti evation intrution prevention

 

add prevent hakers crash eset drivers to gain access and make eset not work 

add any display atack or detection

anti keyloger evation and mouse 

add prevent hakers clone your pc mac adress or ip 

add vulneravility scan and what section on the windows are and be protected and show detail 

https anti evation vulneravility or brute force or hijack 

 

that all the ideas eset you can do better you know it lol 

 

 

thank you 

 

 

Link to comment
Share on other sites

when ESS is  compatible with thunderbird?i uninstall for this!

That's very sad. But ESET still scans your Thunderbird mails for malware.

 

For more information see this topic: Thunderbird Ver.31 Disables Eset Addon

Edited by rugk
Link to comment
Share on other sites

I concur with a previous post the system tray icon definitely needs a "run update" added to its context menu!

 

In my suggestion you could customize the tray menu like you want and so also "update VSD database" could be added there by yourself.

See more at tray menu options poll

Link to comment
Share on other sites

hi eset corp i am here to give you a new ideas to state better secure 

 

 

for eset 8 

 

1. add in the section of the firewall firewall sharing or access  to aceess any game to host with hamachi or other program to play with steam with a friend hosting this firewall block that and there is no way to fix it 

 

2.add a rapid respond display notification = for example if a haker is tracing you or is scanning any port on your pc eset detect and say for example unknow port scanning secction web port 12 for example 

or if is a haker some is trying to break the section of remote port 75 for example  or is is any echo atacks or atacks or dos atack 

 

3.add a inteligent AI web detection =for all sections 

 

4 add a inteligent AI firewall defend = anti bypass and defend

 

5 windows firewall cant be change eset lock it  the windows 8.1 firewall there is not way to change any setting fix that 

 

6 eset 8 disable  windows smart screen  on windows 8.1 fix that 

 

7add a new feature to make a strong security vpn with eset only = is mean you will make a vpn with eset to be better protected  

 

8.add SSL AI web protection =SSL is vulnerable 

 

9.add Hips AI protection and fast detection

 

10.scan Ai detetion extreme focus and all methos and unknow methos to detect any hidden virus that  trick the anti virus to be hidden or not be discovered 

 

11. add a new feature in the network conection= this methos will be more secure 

 

11.add the disconect ports =for example if a unkow program is running and is connect this new feature will disconect it or you can add to prevent to conect to the port like disable conection to that program or port is connected = this methos can hel to prevent alots of things like any virus or unknow program so you cant deny access to that port or program complete it 

 

11.add to the network conection to show everithing like port , name of the program ,date host, pid ,name of the atack and atack ,how many tries to atack or access all ip ect 

 

12 Network AI Inteligent detection ,impection prevention, defend for  rapid detection block and display 

 

 

13 pop up block =this new feature will block any pop up not all the web page cant block all pop up 

 

14 just try a new desing 

 

15 add mac clone detection or ip clone or name pc detection =this methos will tell you if a hakers is using your mac clone to gain acess using the same clone or ip or name ect 

 

that all for the moment  you can do better lol 

 

thank you 

Link to comment
Share on other sites

eset corp you add this new tech   for eset 8 

 

 

 

1.Deep fast  network trafic and pakage impection detection

 

2.Deep firewall fast firewall impection= some firewall are slow and may slow the pc or network  and affects ping and latency 

 

3. new Deep AI Rootkit detection = nope rootkit will be escape or hide 

 

4.new Reinforces the mechanism to prevent  hakers  atacks and damage the drivers of the anti virus or made it not work well atacking the mechanis and made it 100 vulnerable and gain access to the pc  (some hakers use program like virus to erase the anti virus parts to gain access to network drivers 

 

5.deep web impection sorce codes subdomain domain and full code = this will reduce the risk of bean infected or trick by spam or is the web page full safe 

 

6 add a new Ai monitor windows screen protection = why this methos because my mom was hack with eset smart  7 and the haker was using the windows screen monitor i dont know how  and delete everithing    reinforce all section and the section of devices and printers 

 

7 Ai anti stealth protection and deep impection = this new mode will prevent all ways your data bean stolen or encrypted by any virus and stolen

 

8.add a new windows 9 compavility when is ready 

 

9 try to organise the feature 

 

10 try to add more feature in eset tools  log  like 

 

.............................................................................

10 anti stealth tech ,rootkit ,botnet ,ids,  ENHANCED Exploit Blocker , Vulnerability Shield ,Anti-Phishing  or any other that are not listed so you can verifie what is really detecting or what exploit are blocking  ect 

 

11 try to fix always when you install eset for the first time corrups with nope reason  fix that lol 

 

that all for the moment lol

 

 

thank you  :)   try you best eset (just helping)

 

Link to comment
Share on other sites

Id like to see an easier way to enter "advanced setup" I think it could do with its own main icon on the main interface, so "home, computer scan, update, setup, advanced setup, tools, help and support"

Link to comment
Share on other sites

  • Administrators

Id like to see an easier way to enter "advanced setup" I think it could do with its own main icon on the main interface, so "home, computer scan, update, setup, advanced setup, tools, help and support"

 

Just press F5 to enter the advanced setup.

Link to comment
Share on other sites

eset corp  for eset 8

 

 

new more ideas 

 

 

1 new anti bypass engine that protect that any virus or rootkit damage or disable or bypass the security to steal data or eraser the windows  or gain any control of any windows section 

 

2. new engine vulneravility modem and raouter protection = this mode will protect your modem or raouter from any exploit or bugs or any vulneravility that she have

 

3.add for the network tools to deny any program that is conected to provide better security  

 

3.fix network tool send and recive kbs is the program is bean deny that show that is not sending any internet kbs 

 

3 make sue that network tools display any hiden connection  =some program evade to be discover in network 

 

4.add to make a strong vpn with the anti virus to have strong security  not all vpn are secure 

 

4add to show 128bit 256bit 512bit or more highter for the vpn  if you put vpn rigth 

 

5.better deep impection of running process in tools section  that can analise if the program are 100% secure or is fake 

 

6.remaster the protection statistic make it more modern

 

7 add a new running process that you can see all running process and that you can deny or aprove to be running = for example if you dont whant a process running you disable 

 

8.new AI spy detection =this mode will automatic detect if any browser or anithing else that  is trying to spy or trying to invade privacy 

 

8.this include cookies webrosers ,pages ,javascrips , flash ,webcam, programs ,images ,plug ins,pop ups, location,all media and audio,framework , network and sharing center and home group ,files and store

 

that all thank you 

 

 

Link to comment
Share on other sites

Is it possible in the next ESS version to add "Remove Threat" or "Select Action" button to a last scan log of each scan type, even if a user did not select any action immediately after the scan was completed and instead rebooted the PC? In this scenario, if ESS removed a threat upon reboot, the Action button would no longer be visible against this threat in the log. If the treat file was later manually moved by a user to another folder, upon selecting an Action the user would get an Error "no file found". Also, a user should be able to select multiple threats from the log to choose a common action.

 

Now there's a problem with manual threat removal. I scanned my PC yesterday, and got a long list of "potentially unwanted application - action selection postponed until scan completion" records in the Eset Smart Scan Log done with default settings (i.e. Default Cleaning Level - no auto removal of unwanted apps). BUT... there was no way upon scan completion to choose an unwanted app from the log and select an Action!!!

 

In addition, probably due to ESS yesterday's module update, my PC went to sleep and failed to wake up properly, so I needed to reboot. Upon reboot I could access the last ESS log, BUT... there're again NO ways to select any action (like: Remove) in that Log window or any other window. Why then I did the 2-hour scan, if no ways to do any action after that?

Edited by zamar27
Link to comment
Share on other sites

  • 2 weeks later...

 The biggest problem with eset is the HIPS the way it's setup by default it doesn't do anything and it does not provide any zero day protection this problem has been there with eset since versions 5,6,7,8 please fix this.

 

 

A lot of other security software testers would agree with me that this is something that needs to be fixed.

 

 

If you don't believe this is a problem go to youtube.com search for pcsecuritychannel and click on the smart security 8 beta video and smart security 7 video then you will see what am talking about.

Link to comment
Share on other sites

OK, here some points you should know about the statements from the guy from pcsecuritychannel who made this ESS Beta 8 video.

User interface
Yes the GUI hasn't changed so much, but is this a problem - no! Why should they change their GUI with every release - just to have a fancy GUI?
And he infers from the fact that the GUI hasn't changed that their aren't no new features! What's that?
"It doesn't look very different, so there are no new features!"
Only because the GUI doesn't change that doesn't mean that there wouldn't be new features. E.g. the botnet blocker - this is "nothing new"!?

"HIPS modules keep getting bigger and bigger"

[There are the HIPS "modules"] and this keeps getting bigger and bigger with every new release

No that's wrong. With V8 they don't introduced new HIPS features, but - what he seems to forget the whole time - they improved the Exploit Blocker.

"No HIPS rules!"
I'm very sure they have internal rules, but they don't display them in the settings.
And keep in mind that all the "modules" (at the top of the HIPS settings) belong to HIPS. They all work behaviour based!

So it's meaningless to say there wouldn't be behaviour based analysis components. They are there!

"Soo much RAM usage"

[ESET uses] 100 MB of RAM, but it's still fairly high

High? If it would use less RAM it maybe would speed down the system.

Here you can read more about this:

And BTW: In the last few version ESET always used about 100 MB, so the assumption that the final release of ESS v8 would use less RAM is very far-fetched.

Prevention test
Although ESS was quite successful in the test he seems to overlooked something:
post-3952-0-77777800-1412691348_thumb.png
from the ESET beta test website

And another thing:

[...] so the moment the URL is on clipboard ESET can block it.

That's cr.ap! Of course they don't block URLs in the clipboard. What sense would this make? To quickly delete the URL from clipboard? :D

Of course ESS doesn't check the clipboard. To understand what is going on you have to look carefully at the message:
post-3952-0-56330500-1412692271_thumb.png
from the video

There you can see that the URL that is blocked goes to Bing.com (marked yellow) and the malicious URL is inside the rest (marked orange).
And that's easy to explain: At the time he enters (or copies) the URL Internet Explorer is connecting to Bing to search for search suggestions.
And that is what ESS is blocking, because it saws the malicious URL transmitted to Bing.

Conclusion
This "review" is quite useless. He just ignored all new features in ESS v8, said wrong things, criticizes unimportant things (GUI) and does - although it is maybe disallowed - a malware test with a few samples.

And no - I'm not going to watch the ESS v7 "review" video.

Edited by rugk
Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...