ESET Online Help

Search
Select the category
Select the topic

Changelog

This page displays the changelog for ESET Inspect (up to the last ten releases with the latest version on the top). The changelog is only available in English. See also the release dates and the latest versions of ESET products.

Version 2.1.3771.0

Added: Incident graph improvements for better investigation

Added: Extended Rule detail by new values

Added: Medium severity to incidents created by Incident Creator

Improved: New Notifications based on Rule module update

Improved: Performance and Optimization of API calls

Improved: Enhanced Exclusion editor by new the items

Improved: Other minor improvements and bug fixes

 

Version 2.0.3549.0

Improved: reliability and performance

Fixed: various minor bugs fix

 

Version 2.0.3537.0

New: Incident Creator - Incidents are now the primary workflow within our platform and can be created automatically as well as using new incident rules

New: Incidents can now be created using rules

New: Dashboard for Incident management

New: Automatic and Manual remediation of Incidents

New: Language support Ukranian, Simplified Chinese, and Japanese

Changed: UI Visuals to reflect the branding changes

Improved: Flood prevention improvements

Improved: Rule module - Users can now enable/disable new rules directly from settings independent of server release

Improved: Users can now use a setting to: Automatically execute remediation actions specified by rules

Fixed: Various other fixes

Version 1.12.3296.0

New: Groups for detections that are alike and occur at similar times

New: A clear chart depicting the incident creator

Changed: Rule module—When we detect a new threat and create a rule to defend against it, the rule is automatically added to the module

Changed: Learning mode is enabled by default, and Exclusions are automatically enabled

Improved: Questions view section—Users can accept or reject suggestions using multi-selection

Improved: Incident graph—Users can see the exact layout they have set up every time they access it

Improved: Performance and reducing memory usage

Improved: ESET LiveGuard Status now shows a clear progression from Queued to Sent

Version 1.11.2882.0

Fixed: performance issues

Fixed: reliability issues

 

Version 1.11.2872.0

New: Incident Visualizations

New: Automated Resolution for Detections

New: Utilizing SHA Hashes for Script Exclusions

New: Exclusions Enabled by Default

Improved: Faster Loading of Detections and Incidents Details

Improved: Faster Rule Execution for Historical Data

Improved: Table Filtering Improvements

New: Diagnostics Data Collection

New: New Detection Rules

 

Version 1.10.2664.0

Added: Multitenancy support completed (management of access rights per group, synchronization of static group types, and improved blocking of modules)

New: New signals to indicate ransomware attacks

New: Simple incident creation based on the SIEM rules

New: Detection of files delivered through RDP connection's copy & paste

New: Displayed OS API calls from LiveGuard

New: MDR Report Template

New: Dark Mode

New: ESET LiveGuard information columns in the executables table view

Fixed: Stability and performance fixes

Version 1.9.2423.0

Improved: Optimization of memory usage caused by operation's cache in ESET Inspect Connector

proved: Option to Submit selected executables to LiveGuard in the "Executables" view

FixedIm: Performance, stability and memory issues

Fixed: Rules actions operability and exporting issues

Version 1.9.2404.0

New: Multitenancy for selective Access Rights control and targeting of e.g. Detection Rules per tenant

New: Integration with LiveGuard Advanced cloud sandbox

Added: Ability to Report Incident as an action available in the Rules syntax

Added: Ability for Endpoint Detection types to be matched in the EI Rules (for elevation to Incident)

Added: Monitoring of selected Win API calls

Added: Canary files utilization for enhanced detection of Ransomware behaviors

Improved: Detection of multiple similar network events in a row (previously considered as "duplicates")

Improved: Signals about potentially suspicious events from Firewall and Network protection layers

Added: Ability to detect events of writing to and modifying multiple files

Added: Link between URL connections and dropped files (for improved investigation of Incidents)

Added: Ability to detect setting file attributes ("SetFileAttribute") on Linux

Added: Ability to detect and investigate a process deleting its files

Added: REST API now enables Incident Management capabilities

Added: REST API now allows searching for Executables and their metadata

Added: User Logout as a new action

Added: Submit files to LiveGuard Advanced analysis as a new action

Added: "Remember this device" for login when using 2FA

Improved: Database and general performance

Improved: Executable certificate signature verification method

Version 1.8.2218.0

Fixed: EI Connector crashes when connecting via Remote Terminal

Fixed: EI Connector crashes when printing errors

Fixed: Update to v1.8 failing due to lack of disk space

Version 1.8.2214.0

Fixed: Memory Leaks

Fixed: EI Connector not running on Ubuntu 22.04

Fixed: Rule triggering on Linux

Improved: Console log-in performance

Added: Incidents data synchronization with ESET PROTECT for new Incidents dashboard

Added: Event filtering based on "FileAttribute"

Version 1.8.2211.0

Changed: Moving of Detection Rules evaluation from ESET Inspect On-Prem to individual endpoints

Added: ESET MSP Administrator integration

Improved: Partitioning of Processes table

Added: Display Purge status overview

Added: Ability to monitor SYS Files

Added: Ability to monitor Kernel module load/unload operations on Linux

Improved: Computer Reboot and Shutdown exposed to Rule engine as response actions

Changed: Alignment of context menus and toolbars to match ESET PROTECT

Improved: Ability to go from Process's raw events to Computer's raw events

New: ISO certification achieved for ESET Inspect Cloud

Version 1.7.1991.0

Added: Support for EI Agent configuration by installer using policy file

Added: Hardening of EI Cloud security

Added: Ability to invoke Product Tour ("Onboarding Wizard") on-demand from Help menu

Changed: Default filter in Computers view to also show Computers without EI Connector

Fixed: Issue with some Exclusions not working correctly

Fixed: Issue of unknown connection ID being received for some events

Fixed: The "Select rule actions" dialog in Remediation menu not resetting choices correctly

Fixed: Issue with Computer events process filter losing its value when the page is reloaded

Fixed: Incorrect heading and Online Help links in the Onboarding Wizard

Fixed: The "License" link in Help

Fixed: Incorrect operation type being displayed for some Rule based Detections

Fixed: The Detection Info filter in Detections view not behaving correctly

Fixed: Issue with EI Connector for Linux requiring to be restarted after upgrade

Fixed: "Assignee" filter in Incidents view incorrect behavior

Fixed: Connectivity issues when used with Proxy

Fixed: Issue with optional Rules being incorrectly disabled after upgrade

Fixed: Rules that should not be enabled being enabled unexpectedly

Fixed: Landing page design for invalid redirects

Fixed: Sync issue between EPC and EIC related to static groups/computers/metadata/alerts

Fixed: Performance degradation of event processing in large environments

Fixed: Inconsistencies between EPC and EIC authorization (user permissions) pop-ups

Fixed: Issue with ability to download scripts on Linux

Fixed: Issue with Rerun task not showing results when used on a disabled Rule

Version 1.7.1978.0

Added: Product renaming

Added: Linux support - EI Connector available for multiple major Linux distributions

Added: Ability to add Response/Remediation actions to Detection Rules via graphical interface

Added: Ability to add "Kill Process" response action to Rules

Added: Tagging of actions done by ESET Services Representatives

Added: Removal of inconsistencies between ESET PROTECT and Inspect

Added: Hint (tooltip) for Trigger Event column

Added: Onboarding Wizard

Added: Ability to invoke database purge on demand

Changed: Terminal (remote PowerShell) limited to 2FA enabled users

Improved: Response/Remediation menu in Detection Details view

Improved: Improved Automatic Exclusions UI (Questions view)

Improved: Unification of visibility for user created objects (Searches, Tasks, Incidents)

Improved: Visibility of Incident description