Assigned Join Zemana Beta Group

This thread is being handled by a member of the staff.

KevinYu0504

Level 5
Verified
Well-known
Mar 10, 2017
227
Because the program is still in beta , so i won't install on my host system ,
so i tested on my VM system .

There is few issue i discover :

1.
The language can't be change , only English is available ,
however at the Zemana's install folder , you still can find many language's files ,
but thoses language files are all for old version , so maybe that is why can't use it on new beta version ?

2.
There is no right click scan option(item) , maybe because the beta version now only allow for fast scan ?

Feedback :

1.
The【Send Feedback】option should allow to keep user's information ,
e.g. the email address or name , than the user won't need to enter everytime when they need to contact customer service .

2.
The old Zemana had a function , allow user to drop the files to Zemana's main page to scan the files ,
it's still useful , Zemana may consider keep it .

3.
Didn't see any new option or item for license control ,
Zemana should create some kind like license center ,
allow user to remove the old device and release the license quota .


=============

Just test for half hour ,
i will keep testing when i get free time :)
 

Lightning_Brian

Level 15
Verified
Top Poster
Content Creator
Sep 1, 2017
742
So far so good!

1545103606440.png


I have Alienware Arena as a default website that automatically opens and is being reported as a "Hijack:Browser". Can confirm all is ok in ZAL and hasn't been flagged. Will send feedback to ensure that its not marked as a Hijack in the future, but blazing fast speeds. 11 seconds here. However, I have a fairly powerful i7 8700k, 48 GB DDR4 RAM, 512 GB NVME SSD. Either case I'm impressed!!
 
Last edited:

erreale

Level 9
Verified
Content Creator
Malware Hunter
Well-known
Oct 22, 2016
409
manually sent feedback [send feedback] for an FP, because there is no option to report it directly after scanning.

MD5 : 3425A7AAE060ADE7D7C91304D2DE8C42
Status : Scanned
Object : c:\program files (x86)\redfox\anydvd\anydialog.dll
Publisher : Shenzhen RedFox Project Technology Co.,Ltd.
Size : 1291440
Detection : Suspicious:SRC!P
Action : Quarantine
 

oldschool

Level 82
Verified
Top Poster
Well-known
Mar 29, 2018
7,106
Scan #2: 1:14. Same number of files scanned, 25 seconds faster than scan #1. My machine is an i3 M 380 2.53 GHz 8GB RAM.

OK, I have reports for both scans. The reason I didn't see first report was because I did not hit the "Back" button after scan was done.

Yes, @plat1098 - that's what I was referring to.

I agree @roger_m that attaching a report to an email in "Feedback" is a tad cumbersome. It would be nice to have an easier method.

@KevinYu0504 - all of your points are valid.

I think point #2 right-click scan is because it's a beta in its earliest stages.

Re: your second Point #2 - I imagine they will wish to keep that feature as it's so easy to drop a file(s) to scan.

My overall first impression from all of the comments so far is that this version was barely developed for this initial beta release. It seems like they may have rushed it as a response to all of the complaints about lack of updates.
 

Mert Can ALICI

From Zemana
Verified
Developer
Dec 29, 2015
56
So what are the new improvements and features in Zemana AM 3.0?

How about the android version? Any new release?

Thanks

Hello HarborFront,
Yep, We still work on Zemana Mobile Antivirus and we have fixed so many User Experience issues and the issues with our Licensing system.
We have planned to implement Cloud Scanner and Web Protection features, and good news, Cloud Scanner is almost ready to go. After that, we will test Web Protection and will be published in the next year.

Stay Tuned.
Kind Regards.
 

ZAM3_PO

From Zemana
Verified
Developer
Well-known
Dec 18, 2018
132
Hello all!!

Its such a motivation boost to see so many interests in new ZAM by you wonderful users/testers :) I believe most of you have already noticed that the new version is missing some core functionalities and you maybe asking why.

This was due to a decision we made so that we can meet you and you can meet the new product as soon as possible (we did not want to wait any longer). However, I believe this is a good thing as now your feedback is the most important thing that will shape this product. It may take a while but i know that ZAM 3.0 will be something different. And for sure, better than ever. :)

Please feel free to tag me in any thread/reply you see necessary. I will do my best to assist you.

Cheers!
 

Moonhorse

Level 37
Verified
Top Poster
Content Creator
Well-known
May 29, 2018
2,606
So the installer will keep stable release installed but you have to access throught program files to run it

So on desktop it will install the beta version

Its fairly agressive, should be nice against unknown threats, basically waiting for people that are posting to malwarehub run the beta there

When and if we get the realtime protection enabled, should crucial test be done
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top