SafeGroup
F-Secure Internet Security - Wersja do druku

+- SafeGroup (https://safegroup.pl)
+-- Dział: Bezpieczeństwo (https://safegroup.pl/forum-10.html)
+--- Dział: Pakiety Internet Security (https://safegroup.pl/forum-11.html)
+--- Wątek: F-Secure Internet Security (/thread-756.html)

Strony: 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34


Re: F-Secure Internet Security - zord - 13.11.2011

można używać normalnie jak na razie jeszcze się u mnie nie zawiesił ani nie wykrzaczył
wykrywa tak samo jak normalna wersja z tego co zauważyłem to nawet szybciej skanuje od normalnego f-secura
menadżer zadań wskazuje że program zajmuje około 40 mega pamięci

[Aby zobaczyć linki, zarejestruj się tutaj]




Re: F-Secure Internet Security - PascalHP - 01.12.2011

Dostałem dzisiaj powiadomienie od F-Secure, że udostępnili nową betę, która ma między innymi rozwiązać problemy z wyświetlaniem stron w Operze oraz stabilność przy pracy z Windows XP.
Cytat: Hi,

After a few weeks'' break to our normal release cycle, we will release a new Internet Security Technology Preview version to all our users today.

In this TP48 release we have fixes to several issues reported by our beta testers. For instance Opera browser users suffered from broken page layouts - this has now been fixed. We also found an issue which many Windows XP users reported: F-Secure Hoster DLL should not hang any more during the shutdown. List of these fixes can be found in the product release notes.

We have also new functionality in this version:

* Online Safety on Windows XP has new LSPv2, which improves stability and browsing experience for all XP users.
* Firefox 8 and Firefox 9 beta support for Online Safety
* New plugin handling for Firefox that improves the stability and browsing experience for all Firefox users.
* When upgrading from PSC9/IS2011 all Computer Security settings are now kept or migrated to suitable ones.
* One process removed (fsgk32st.exe, "F-Secure Gatekeeper Handler Starter") to improve the memory footprint.
* New F-Secure Support Tool that creates normal ZIPs and uses less CPU.

We would be very eager to hear your feedback about this version. Should you encounter any bugs, please create a bug report to us at

[Aby zobaczyć linki, zarejestruj się tutaj]

and remember to always include the F-Secure Support tool report with it.

This version will again come as an automatic upgrade to all the F-Secure Internet Security Technology Preview users.

You can find the Release Notes and product installer (needed only for new installations) in the Resources section at

[Aby zobaczyć linki, zarejestruj się tutaj]

.


Kind regards,
F-Secure Beta Piloting Team



Re: F-Secure Internet Security - slawektor - 03.12.2011

Przed chwilą się tam zarejestrowałem, do tej bety, dostałem kluczyk ale żadnego linka do pobrania?
Edit: doszło na na pocztę: You have been selected to participate in the F-Secure Internet Security 2012 Beta project. Please log in to the beta site (link below) to accept this invitation and to get started.


F-Secure Client Security 9.30 Beta build 345 Beta - slawektor - 12.12.2011

F-Secure Client Security 9.30 Beta build 345 Beta

[Aby zobaczyć linki, zarejestruj się tutaj]


[Aby zobaczyć linki, zarejestruj się tutaj]

cs930-beta-release-notes:
Kod:
1. General

This document contains information about F-Secure Client Security 9.30 Beta. We strongly recommend that you read the entire document. Please refer to the online help for more information.
2. Product contents

This product enables you to install the following features:

Virus & Spyware Protection – protects your computer against viruses, trojans, spyware, rootkits and other malware
Internet Shield – consists of Firewall, Application Control, Intrusion Prevention (IPS) and Dial-up Control
E-Mail Scanning – protects you against malware spread via e-mail by detecting malicious content in e-mail traffic (IMAP4, POP3 and SMTP protocols)
Web Traffic Scanning – additional protection against malware by detecting and blocking malicious content in web traffic (HTTP protocol)
DeepGuard™ – proactive 0-hour protection technology that detects unknown threats by monitoring program behavior in real-time and stopping dangerous activities.
Browsing Protection – additional protection against web browser exploits and rogue sites
Device Control – provides the ability to control and disable hardware devices
Microsoft NAP Plug-in – enables integration with Microsoft Network Access Protection (NAP)
Cisco NAC Plug-in – enables integration with Cisco Network Admission Control.

The supported languages are: English, Czech, Danish, Dutch, Finnish, French, German, Greek, Hungarian, Italian, Japanese, Norwegian, Polish, Portuguese, Brazilian Portuguese, Slovenian, Spanish, Swedish and Turkish, Chinese (P.R.C, Taiwan, Hong Kong), Estonian, Canadian French, Latin American Spanish, Romanian, Russian.
3. Installation and system requirements

Before you install the product, we recommend that you review the sections in this topic to ensure that your network, hardware, software, and other system components meet the requirements for F-Secure Client Security 9.30 Beta.
3.1Installation keycode

This Beta build comes with the evaluation key that allows you to install and use all features of the product for 180 days. If you have a valid F-Secure license certificate and installation keycode for the previous version of F-Secure Client Security, you can enter it during local or remote installation.

Note: If you install the product with the evaluation key on top of a previous version that was installed with the full license key, the installation will fail.


3.2Stand-alone or centrally managed installations

If you plan to install the product as a standalone installation, then you should run the setup program (fscs-9.30-345-beta.exe) on your computers locally. Note that installation requires that you have local administrator rights.

Note: In this Beta, the new Device Control feature can be managed only from Policy Manager Console.

For centrally managed installations, you should import the installation JAR package (fscs-9.30-345-beta.jar) to Policy Manager Console and deploy the product remotely to selected hosts. With Policy Manager Console you can also export an MSI package that you can deploy via other central management systems.
3.3Supported platforms

This release can be installed and used on the following platforms:

· Microsoft Windows XP with SP3 (32-bit editions only)

· Microsoft Windows Vista (all 32-bit and 64-bit editions)

· Microsoft Windows Vista with SP1 or newer (all 32-bit and 64-bit editions)

· Microsoft Windows 7 (all 32-bit and 64-bit editions)

· Microsoft Windows 7 with SP1 or newer (all 32-bit and 64-bit editions)
3.4Recommended hardware requirements
Microsoft Windows 7 and Vista

· Processor: Intel Pentium 4 2GHz or higher

· Memory: 1GB or more

· Disk space: at least 1 GB (800 MB for Anti-virus for Workstations)

· Internet connection: an Internet connection is required in order to receive updates
Microsoft Windows XP SP3

· Processor: Intel Pentium III 1Gz or higher

· Memory: 512 MB or more

· Disk space: at least 1 GB (800 MB for Anti-virus for Workstations)

· Internet connection: an Internet connection is required in order to receive updates
3.5Centralized management requirements

The product can be deployed and managed with F-Secure Policy Manager 9.00 or newer. F-Secure Policy Manager 10.00 is recommended.
3.6Upgrading from previous versions

This Beta build supports upgrading from all previous Client Security 9.x versions.
4. What’s new

This section describes the new features, enhancements, and most important problems fixed in F-Secure Client Security 9.30 Beta.
4.1New features and enhancements

· Device Control – this feature provides the ability to disable and enable hardware devices on client computers (a single device or a class/subclass of devices) from Policy Manager Console.
4.2Fixed issues

The following issues have been fixed in this Beta build since the previous (9.20) release:

· The “Configure communication with Policy Manager Server” page in Policy Manager Console installation wizard is not localized.

· Copyright year in Manual Scan reports is not actual.

· F-Secure Client Security Microsoft NAP plug-in remains on the client host after uninstalling Client Security through Policy Manager Console.

· Mistakes in Japanese localization (CTS-82850).

· The Microsoft NAP plug-in requirement “Maximum number of days since the last connection to Policy Manager Server” is not working in F-Secure Client Security (CTS-82866).

· "AusweisApp" (a tool for online identification of German passports) is blocked when an F-Secure product is installed (CTS-81395).

· Size of the FSMA working set increases constantly (CTS-78978).
5. Known issues
5.1Installation, upgrade and uninstallation
“Force restart without asking the user to save open documents” checkbox in “Select restart options” window of Installation Wizard in Policy Manager Consol doesn’t work as expected on Vista and Windows 7 (CTS 81750)

Even if the checkbox is not checked, the system will restart irrespective of open, unsaved documents. User changes in such documents can be lost. To avoid this data loss, you can select the “Ask the user before restarting”.
Policies are not received immediately after reboot

In some cases, the installed client may not receive policies immediately after the reboot. The client will usually recover automatically after some time, and receive the new policy. If not, a reboot should help.
Unused databases are still visible after upgrade

When upgrading, some databases and engines used by the previous version might not be needed anymore. These are still visible in “Settings – Other settings – Downloads”, marked as “Not Installed”. This is normal, and after 7 days they will be automatically removed.
System might be slow for several minutes after the first reboot while the installation finishes

The system may start up slowly following the initial reboot after installation. This is because the installation is being finalized in the background by downloading and installing various updates, etc.

The effect is more visible after a fresh installation, where more updates need to be downloaded. If opened, the local UI will notify you of this with a blue status indicator and a “Completing Installation” status text.

Subsequent reboots are not affected.
NAP Health Validator is not removed from configured health policies during uninstallation

During uninstallation, references to F-Secure System Health Validator (SHV) are not automatically removed from health policies. Computers that have those policies in use are considered non-compliant with health policies and are quarantined. To correct broken references to F-Secure SHV, open the health policies properties from Network Policy Server console (nps.msc) and confirm the automatic update.
5.2DeepGuard
DeepGuard does not protect services in Windows 7 (CTS-65247)

When stopping a protected service from the command line or from the Services applet, DeepGuard fails to prompt about it. However, it still protects services from most malicious stop attempts. This problem only exists in the 32-bit version of Windows 7.
5.3Browsing Protection
Disabling Browser Protection requires closing open browsers to take effect

If there are open browsers and the Browsing Protection feature is disabled, the change will only affect the open browser once it has been closed and restarted.
Browsing Protection toolbar may be not be visible in Internet Explorer 7

When launching Internet Explorer 7 after a fresh installation, the Browsing Protection toolbar may not be visible on some computers. Even without the toolbar, Browsing Protection is still working. Closing and restarting Internet Explorer 7 will resolve this issue.
5.4Anti-Virus
Incorrect engine versions are shown in policy statistics

Incorrect engine versions are shown in the Status tab of Policy Manager Console (F-Secure Anti-Virus > Plug-ins table) after a clean installation. This affects scanning reports. The problem can be fixed by restarting the FSGKHS service.
5.5Dial-up control
“Disallow user changes” doesn’t work for the dial-up control table

It’s possible to modify the dial-up control table from Client Security’s local GUI even when it has the “disallow user changes” restriction set from Policy Manager.



Re: F-Secure Internet Security - Konto usunięte - 12.12.2011

To jest coś a''la Symantec Endpoint Protection?


Re: F-Secure Internet Security - KaMiL - 12.12.2011

Tak, jest przeznaczony dla większych firm... I jest bardzo dobry Grin


Re: F-Secure Internet Security - facecik - 12.12.2011

lukasamd napisał(a):To jest coś a''la Symantec Endpoint Protection?

Dokładnie to samo przeznaczenie i możliwości instalacji poszczególnych modułów jak w SEP.


Re: F-Secure Internet Security - slawektor - 12.12.2011

Dają kluczyk na 180 dni:

[Aby zobaczyć linki, zarejestruj się tutaj]

Jest chyba lepiej dopracowana ta beta F-Secure Client Security 9.30 Beta, od F-Secure Internet Security Technology Preview, komputer szybciej się włącza, wszystko chodzi by jak by szybciej, sprawniej.


Re: F-Secure Internet Security - zord - 12.12.2011

mógł by ktoś dać linka do instalatora CS bo nie mam już zdrowia do zakładania tam kolejnego konta którego i tak nie aktywują


Re: F-Secure Internet Security - slawektor - 13.12.2011

Zerknij do PW.


Re: F-Secure Internet Security - niniveh - 19.12.2011

No, jest porządny moduł kontroli urządzeń Smile


Re: F-Secure Internet Security - zord - 19.12.2011

gotowa jest już finalna wersja

[Aby zobaczyć linki, zarejestruj się tutaj]




Re: F-Secure Internet Security - McAlex - 06.01.2012

Miałem problemy z wysyłaniem plikow na jakikolwiek serwer ftp przy tym programie. Firewall blokowal. Stał sie bardziej odczuwalny dla systemu niz 2011. Dużo lepsza ochrona Deepguard wyraznie polaczona w swym dzialaniu z firewallem. Zdecydowana czołówka jesli chodzi o wykrywalnosc(bitdefender+ wlasny silnik heurystyczny), choc brakuje piaskownicy i zaawansowanego Hipsa.
Nie do konca rozumiem istote laboratorium F secure SAS. Mozna tam wrzucac niewykryte pliki, sa szybko analizowane, otrzymuja odpowiednia etykietke np."infected",a i tak mija duzo czasu zanim program wykryje je z definicji. Dobra kontrola rodzicielska i ochrona www. Dobrze sprawuje sie na systemach 64bitowych , choc nie ma specjalnie przygotowanej wersji pod takie platformy.


Re: F-Secure Internet Security - bardok206 - 06.01.2012

Co do sas mam podobne zdanie, zbieram się już od dłuższego czasu aby zrobić małą batalie na ich community , napisałem chyba z 4 maile do sas z pytaniem jak powinno działać laboratorium ( mimo wykrycia i zanalizowania zagrożenia to po np tygodniu zagrożenie na pc nie było wykrywane).Otrzymałem tickety i cisza; ]


Re: F-Secure Internet Security - zord - 06.01.2012

bo oni to do bitdefendera wysyłają i jak bd nie doda sygnaturki to f nie wykryje skanem deepguardem może jedynie zablokować


Re: F-Secure Internet Security - McAlex - 06.01.2012

zord napisał(a):bo oni to do bitdefendera wysyłają i jak bd nie doda sygnaturki to f nie wykryje skanem deepguardem może jedynie zablokować
Tyle,że co to interesuje uzytkownika ,ktory ma na komputerze wirusa i oczekuje od firmy , ktorej zaplacil za licencje natychmiastowej reakcji. A jak dziala laboratorium bitdefendera to chyba wszyscy wiemyGrin


Re: F-Secure Internet Security - Konto usunięte - 07.01.2012

No to wychodzi na to, że użytkownik powinien wybrać produkt innej firmy i przed zakupem sprawdzić jak działa produkt którym jest zainteresowany Smile
A tak bardziej na serio, w innych programach też to się zdarza. Wystarczy pobrać z malwares starsze paczki i zobaczyć, że co niektóre programy nadal nie wykrywają plików, ale nawet automatycznie ślą je do analizy bo coś im w nich nie pasuje.


Re: F-Secure Internet Security - yaslaw - 07.01.2012

A mnie jednak dziwi kiepska reakcja ich laboratorium. Pamiętajcie iż F-secure oprócz silnika Bitdefendera zawiera również swój własny, wobec czego dodanie sygnatur w własnym silniku nie powinno stanowić problemu.


Re: F-Secure Internet Security - bardok206 - 07.01.2012

yaslaw napisał(a):A mnie jednak dziwi kiepska reakcja ich laboratorium. Pamiętajcie iż F-secure oprócz silnika Bitdefendera zawiera również swój własny, wobec czego dodanie sygnatur w własnym silniku nie powinno stanowić problemu.
Dokładnie mam takie samo zdanie.


Re: F-Secure Internet Security - zord - 07.01.2012

własny silnik to silnik heurystyczny
jedyne co mogą zrobić to dodać zagrożenie do swojej chmury wtedy deepguard będzie blokował uruchomienie innej możliwości na wykrycie nie ma