ESET Internet Security 13 - a technology revisit to the Nod legacy

Product name
ESET Internet Security 13.1.21.0
Installation (rating)
5.00 star(s)
User interface (rating)
4.00 star(s)
Accessibility notes
+ Main GUI is fairly simple for an average user
- Module categorization in main GUI and in Settings are not in tune, might come across as confusing
+- Some old users like this aging interface, some do not
Performance (rating)
5.00 star(s)
Core Protection (rating)
5.00 star(s)
Proactive protection (rating)
5.00 star(s)
Additional Protection notes
+ Automated protection at default, good enough for average users
+ Memory scanning/ file-less malware protection/ Banking protection rated high in some 3rd party tests
+ Signatures / DNA detection among the best
+ Provides highly configurable HIPS & Firewall for advanced protection
- Known not to be very effective VS unknown malware
- Configuring well or setting HIPS & Firewall to interactive mode needs good knowledge of OS
https://www.av-comparatives.org/tests/enhanced-real-world-test-2019-consumer
https://www.mrg-effitas.com/research/current-state-of-malicious-powershell-script-blocking
https://www.mrg-effitas.com/wp-content/uploads/2020/01/2019_Online_BankingQ4.pdf
https://www.mrg-effitas.com/wp-content/uploads/2020/01/MRG_Effitas_2019Q4_360.pdf
Browser protection (rating)
5.00 star(s)
Positives
    • Many features
    • Low impact on system resources
    • Highly configurable
    • Strong and reliable protection
    • Excellent scores in independent tests
    • Multi-layer protection approach
Negatives
    • Mixed results from independent testing labs
    • Can be complex in some situations
Time spent using product
Computer specs
Intel i5 4th Gen (upto 2.3Ghz Turbo) | 8GB DDR3 | 1TB HDD | AMD Radeon 8670M Graphics (2GB)
Recommended for
  1. All types of users
Overall rating
5.00 star(s)

SeriousHoax

Level 47
Well-known
Mar 16, 2019
3,630
Yes I do appreciate that however the newsletter was from ESET & recommended using a VPN - I personally don't provide a VPN service either, but I can recommend the idea? Did you read the link?
Yes I read it. They wrote the article from a neutral point of view and talked about the importance of using a VPN without promoting any specific VPN provider.
 

Cortex

Level 26
Verified
Top Poster
Well-known
Aug 4, 2016
1,465
Yes I read it. They wrote the article from a neutral point of view and talked about the importance of using a VPN without promoting any specific VPN provider.
Yes I agree, I was just passing on info (actually the URL) from a newsletter that others may have found interesting - I didn't infer that ESET recommended any VPN, or that ESET offers a VPN - Simply that they (or at least that person in the email) felt it was a good idea, & I agree with with that -Though some feel a VPN is not necessary & people are entitled to their view.point as always.
 

DDE_Server

Level 22
Verified
Top Poster
Well-known
Sep 5, 2017
1,168
Excellent review really every product your rate make me want to try it 😂😂 what about false positives is it good for development environment ?? is it keep nagging like noisy child when new a new scripts or executable are created 😂😂 ?
 

cruelsister

Level 42
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 13, 2013
3,133
A word of warning regarding ESET-

Although ESET has improved in detection of various types of Scriptors, some malware authors have circumvented the need for scripting in Powershell, Python, etc and have utilized other avenues to achieve similar results. These methods can yield malware that is harder for some AV applications to detect as they can be based on stuff like certutil, a valid command.

ESET has issues with this type of malware, even with the HIPS set at max protection. A ransomware file can be coded simply and easily to bypass the HIPS and encrypt files. Also, as coding is rather straightforward, the file would be zero day and bypass the AV.

This issue is by no means restricted to ESET, as programs from Forticlient to SEP will also fail. However quite a few (like Kaspersky, Avast/AVG, CF) will laugh at this stuff and block it quite easily.
 

DDE_Server

Level 22
Verified
Top Poster
Well-known
Sep 5, 2017
1,168
A word of warning regarding ESET-

Although ESET has improved in detection of various types of Scriptors, some malware authors have circumvented the need for scripting in Powershell, Python, etc and have utilized other avenues to achieve similar results. These methods can yield malware that is harder for some AV applications to detect as they can be based on stuff like certutil, a valid command.

ESET has issues with this type of malware, even with the HIPS set at max protection. A ransomware file can be coded simply and easily to bypass the HIPS and encrypt files. Also, as coding is rather straightforward, the file would be zero day and bypass the AV.

This issue is by no means restricted to ESET, as programs from Forticlient to SEP will also fail. However quite a few (like Kaspersky, Avast/AVG, CF) will laugh at this stuff and block it quite easily.
Long time cruel sister. hope you are fine @cruelsister
 

bribon77

Level 35
Verified
Top Poster
Well-known
Jul 6, 2017
2,392
A word of warning regarding ESET-

Although ESET has improved in detection of various types of Scriptors, some malware authors have circumvented the need for scripting in Powershell, Python, etc and have utilized other avenues to achieve similar results. These methods can yield malware that is harder for some AV applications to detect as they can be based on stuff like certutil, a valid command.

ESET has issues with this type of malware, even with the HIPS set at max protection. A ransomware file can be coded simply and easily to bypass the HIPS and encrypt files. Also, as coding is rather straightforward, the file would be zero day and bypass the AV.

This issue is by no means restricted to ESET, as programs from Forticlient to SEP will also fail. However quite a few (like Kaspersky, Avast/AVG, CF) will laugh at this stuff and block it quite easily.
I'm glad to see you again.(y)
 

SeriousHoax

Level 47
Well-known
Mar 16, 2019
3,630
A word of warning regarding ESET-

Although ESET has improved in detection of various types of Scriptors, some malware authors have circumvented the need for scripting in Powershell, Python, etc and have utilized other avenues to achieve similar results. These methods can yield malware that is harder for some AV applications to detect as they can be based on stuff like certutil, a valid command.

ESET has issues with this type of malware, even with the HIPS set at max protection. A ransomware file can be coded simply and easily to bypass the HIPS and encrypt files. Also, as coding is rather straightforward, the file would be zero day and bypass the AV.

This issue is by no means restricted to ESET, as programs from Forticlient to SEP will also fail. However quite a few (like Kaspersky, Avast/AVG, CF) will laugh at this stuff and block it quite easily.
This is not entirely correct. At least it's not gonna be the case always. ESET's strength is pre-execution based. It's possible that these type of malwares will already be detected by Eset's Adanced DNA analysis before it could even execute. No other AV is currently as good as ESET in this department. We all know more or less that if something gets past ESET's real time protection the user is almost certain to get infected. HIPS is not a behavior blocker so not comparable to Kaspersky/AVG's behavior blocker. Also I don't know what you meant by HIPS at max settings. There is no such settings in ESET.
 

SeriousHoax

Level 47
Well-known
Mar 16, 2019
3,630
I believe that Kaspersky has ha hips, right?
Kaspersky has Application Control which is amazing. You can literally control permissions of every applications on your PC. It also has a manage resource module a part of application control which can be used to control even more system related things, configure protected folders and a lot more. It's different from ESET's HIPS. Kaspersky's module can do many things that ESET can't do but ESET's HIPS can do and create different type of custom rules that Kaspersky can't do. Application Control is far more smart and they also have System watcher which can detect and rollback malicious actions. ESET HIPS is useful for making advance custom rules.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top