ESET Online Help

Search English

Changelogs for ESET products

This page displays changelog information and release notes for recent ESET product releases (listed by the most recent version to earlier versions and are only available in English). Click the product name to display the changelog. Each product shows up to the last ten changelogs. Release cycle exceptions may apply to specific regions/countries.

Recent changelogs for ESET Inspect Connector

Version 2.1.3779.0
  • Added: Incident graph improvements for better investigation
  • Added: Extended Rule detail by new values
  • Added: Medium severity to incidents created by Incident Creator
  • Improved: New Notifications based on Rule module update
  • Improved: Performance and Optimization of API calls
  • Improved: Enhanced Exclusion editor by new the items
  • Fixed: Other minor improvements and bug fixes
Version 2.0.3549.0
  • Improved: reliability and performance
  • Fixed: various minor bugs fix
Version 2.0.3539.0
  • New: Incidents can now be created using rules
  • New: Dashboard for Incident management
  • New: Automatic and Manual remediation of Incidents
  • New: Raw Event transfer through a cloud Blob storage
  • New: Language support Ukrainian, Simplified Chinese, and Japanese
  • Changed: UI Visuals to reflect the branding changes
  • Improved: Flood prevention improvements
  • Improved: Rule module - Users can now enable/disable new rules directly from settings independent of server release
  • Improved: Users can now use a setting to: Automatically execute remediation actions specified by rules
  • Fixed: Various other fixes
Version 1.12.3296
  • New: Grouping of detections that are similar and occur at similar time
  • New: A clear chart depicting the creator of the incident is added
  • Changed: Rule module - Whenever we detect a new threat and create a rule to defend against it, the rule is automatically added to the module
  • Changed: Learning mode is turned on by default and Exclusions are automatically enabled
  • Improved: Questions view section - Users can accept or reject suggestions using multi-selection
  • Improved: Incident graph - Users see the exact layout they've set up every time they access it
  • Improved: Performance, reducing memory usage
  • Improved: LiveGuard Status, showing a clear progression from "Queued" to "Sent"
Version 1.11.2883.0
  • Fixed: Performance issues
  • Fixed: Reliability issues
Version 1.11.2882.0
  • Fixed: Performance issues
  • Fixed: Reliability issues
Version 1.11.2872.0
  • New: Incident Visualizations
  • New: Automated Resolution for Detections
  • New: Utilizing SHA Hashes for Script Exclusions
  • New: Exclusions Enabled by Default
  • Improved: Memory Consumption on Servers
  • Improved: Faster Loading of Detections and Incidents Details
  • Improved: Faster Rule Execution for Historical Data
  • Improved: Table Filtering Improvements
  • New: Diagnostics Data Collection
  • New: New Detection Rules
Version 1.10.2672.0
  • Fixed: Performance and reliability fixes
Version 1.10.2664.0
  • Added: Multitenancy support completed (management of access rights per group, synchronization of static group types, and improved blocking of modules)
  • New: New signals to indicate ransomware attacks
  • New: Simple incident creation based on the SIEM rules
  • New: Detection of files delivered through RDP connection's copy & paste
  • New: Displayed OS API calls from LiveGuard
  • New: MDR Report Template
  • New: Dark Mode
  • New: ESET LiveGuard information columns in the executables table view
  • Fixed: Stability and performance fixes
Version 1.9.2423.0
  • Improved: Optimization of memory usage caused by operation's cache in ESET Inspect Connector
  • Improved: Option to Submit selected executables to LiveGuard in the "Executables" view
  • Fixed: Performance, stability and memory issues
  • Fixed: Rules actions operability and exporting issues

Go back to the list of products