ESET Online Help

Search English
Select the topic

Brute-force attack protection

Brute-force attack protection blocks password-guessing attacks for RDP and SMB services. A brute-force attack is a method of discovering a targeted password by systematically trying all possible combinations of letters, numbers, and symbols.

Enable Brute-force attack protection—ESET Server Security inspects network traffic content and blocks the attempts of password-guessing attacks.

Rules—Create, edit and view rules for incoming and outgoing network connections.

Limit incoming RDP connections—Enables you to restrict RDP connections to trusted networks, addresses excluded from IDS, or any other set of IP addresses. To use this feature, create a new IDS rule under Network attack protection. Click Edit next to IDS rules > Add > select Limited RDP connection from the Detection drop-down menu.

Exclusions—List of excluded detections defined by an IP address or application path. You can create and edit exclusions in ESET PROTECT Web Console.


note

For more information about Brute-force attack protection, see the ESET Digital Security Guide article.