ESET Online Help

Search English
Select the topic

Key Features

The following table explains the features available in the ESET Server Security. In larger networks, you can use ESET PROTECT to remotely manage ESET Server Security.

True 64-bit product core

Adds higher performance and stability to the product core components.

Anti-Malware

An award-winning and innovative defense against malware. This leading-edge technology prevents attacks and eliminates all types of threats, including viruses, ransomware, rootkits, worms and spyware with cloud-powered scanning for even better detection rates. With a small footprint, it is light on system resources while not compromising performance. It uses layered security model—each layer, or phase, has a number of core technologies. The pre-execution phase has technologies such as UEFI Scanner, Network Attack Protection, Reputation & Cache, In-product Sandbox and DNA Detections. The execution phase technologies include Exploit Blocker, Ransomware Shield, Advanced Memory Scanner and Script Scanner (AMSI). The post-execution phase uses Botnet Protection, Cloud Malware Protection System and Sandboxing. This feature-rich set of core technologies provides unrivaled protection.

OneDrive scan

This feature adds the possibility to scan files placed in OneDrive cloud storage, for Office 365 business account.

Hyper-V scan

Is a technology that enables scanning Virtual Machine (VM) disks on Microsoft Hyper-V Server without needing any "Agent" on the specific VM.

ESET Cluster

Allows multiple server management from a single location. Joining workstations to nodes will offer additional automation of management because you can distribute one configuration policy across all cluster members. The creation of clusters is possible using the node installed, which can then install and initiates all nodes remotely. ESET server products are able to communicate with each other and exchange data, such as configuration and notifications, as well as synchronize data necessary for proper operation of product instance groups. This allows for the same product configuration for all cluster members. Windows Failover Clusters and Network Load Balancing (NLB) Clusters are supported by ESET Server Security. Additionally, you can add ESET Cluster members manually without the need for a specific Windows Cluster. ESET Clusters work in domain and workgroup environments.

Automatic exclusions

Automatic detection and exclusion of critical applications and server files for smooth operation and performance.

Processes exclusions

Excludes specific processes from Anti-Malware on-access scanning. Anti-Malware on-access scanning may cause conflicts in certain situations, for example during a backup process or live migrations of virtual machines. Processes exclusions help minimize the risk of such potential conflicts and improve the performance of excluded applications, having a positive effect on the overall performance and system stability. The exclusion of a process/application is an exclusion of its executable file (.exe).

eShell (ESET Shell)

A command line interface that offers advanced users and administrators more comprehensive options to manage ESET server products.

ESET PROTECT

Offers better integration with ESET PROTECT, including scheduling an On-demand scan. For more information, see ESET PROTECT Online Help.

Component-based installation

Customizes installation to contain only selected product parts.

Firewall

Firewall controls all inbound and outbound network traffic on your computer based on internal rules and rules defined by you. This is accomplished by allowing or denying individual network connections. Firewall provides protection against attacks from remote devices and can block potentially threatening services.

Vulnerability & Patch Management

A feature available in ESET PROTECT that lets you set up a routine scan on your server with ESET Server Security to detect any installed software vulnerable to security risks. Patch management helps ensure systems and applications are secure against known vulnerabilities and exploits. The actual patching is manual, giving you full control of when the patching takes place. All this is in pursuit of protection and uptime by eliminating any potential service disruptions caused by application updates and update-induced behavior. ESET Server Security has its technology adjusted in the following areas when compared to ESET Endpoint Security:

Patch management can only be performed manually

Running application process termination happens 60 seconds after receiving the upgrade task

No automatic resolutions of device restart requests to complete the patching