ESET Online Help

Search English
Select the topic

Brute-force attack protection

Brute-force attack protection blocks password-guessing attacks for RDP and SMB services. A brute-force attack is a method of discovering a targeted password by systematically trying all possible combinations of letters, numbers, and symbols.

Enable Brute-force attack protection – ESET Server Security inspects network traffic content and blocks the attempts of password-guessing attacks.

Rules – To create, edit and view rules for incoming and outgoing network connections.

Exclusions – List of excluded detections defined by an IP address or application path. You can create and edit exclusions in ESET PROTECT Web Console.