ESETオンラインヘルプ

検索 日本語
カテゴリを選択
トピックを選択

変更ログ

このページには、ESET Inspect Cloudの変更ログが表示されます(最大で直近10件のリリースが表示され、最新バージョンが上部に表示されます)。変更ログは英語でのみ提供されています。ESET製品のリリース日と最新バージョンも参照してください。

Version 1.11.2882.0

Fixed: performance issues

Fixed reliability issues

 

Version 1.11.2872.0

New: Incident Visualizations

New: Automated Resolution for Detections

New: Utilizing SHA Hashes for Script Exclusions

New: Exclusions Enabled by Default

Improved: Faster Loading of Detections and Incidents Details

Improved: Faster Rule Execution for Historical Data

Improved: Table Filtering Improvements

New: Diagnostics Data Collection

New: New Detection Rules

 

Version 1.10.2664.0

Added: Multitenancy support completed (management of access rights per group, synchronization of static group types, and improved blocking of modules)

New: New signals to indicate ransomware attacks

New: Simple incident creation based on the SIEM rules

New: Detection of files delivered through RDP connection's copy & paste

New: Displayed OS API calls from LiveGuard

New: MDR Report Template

New: Dark Mode

New: ESET LiveGuard information columns in the executables table view

Fixed: Stability and performance fixes

Version 1.9.2423.0

Improved: Optimization of memory usage caused by operation's cache in ESET Inspect Connector

proved: Option to Submit selected executables to LiveGuard in the "Executables" view

FixedIm: Performance, stability and memory issues

Fixed: Rules actions operability and exporting issues

Version 1.9.2404.0

New: Multitenancy for selective Access Rights control and targeting of e.g. Detection Rules per tenant

New: Integration with LiveGuard Advanced cloud sandbox

Added: Ability to Report Incident as an action available in the Rules syntax

Added: Ability for Endpoint Detection types to be matched in the EI Rules (for elevation to Incident)

Added: Monitoring of selected Win API calls

Added: Canary files utilization for enhanced detection of Ransomware behaviors

Improved: Detection of multiple similar network events in a row (previously considered as "duplicates")

Improved: Signals about potentially suspicious events from Firewall and Network protection layers

Added: Ability to detect events of writing to and modifying multiple files

Added: Link between URL connections and dropped files (for improved investigation of Incidents)

Added: Ability to detect setting file attributes ("SetFileAttribute") on Linux

Added: Ability to detect and investigate a process deleting its files

Added: REST API now enables Incident Management capabilities

Added: REST API now allows searching for Executables and their metadata

Added: User Logout as a new action

Added: Submit files to LiveGuard Advanced analysis as a new action

Added: "Remember this device" for login when using 2FA

Improved: Database and general performance

Improved: Executable certificate signature verification method

Version 1.8.2218.0

Fixed: EI Connector crashes when connecting via Remote Terminal

Fixed: EI Connector crashes when printing errors

Fixed: Update to v1.8 failing due to lack of disk space

Version 1.8.2214.0

Fixed: Memory Leaks

Fixed: EI Connector not running on Ubuntu 22.04

Fixed: Rule triggering on Linux

Improved: Console log-in performance

Added: Incidents data synchronization with ESET PROTECT for new Incidents dashboard

Added: Event filtering based on "FileAttribute"

Version 1.8.2211.0

Changed: Moving of Detection Rules evaluation from ESET Inspect Cloud to individual endpoints

Added: ESET MSP Administrator integration

Improved: Partitioning of Processes table

Added: Display Purge status overview

Added: Ability to monitor SYS Files

Added: Ability to monitor Kernel module load/unload operations on Linux

Improved: Computer Reboot and Shutdown exposed to Rule engine as response actions

Changed: Alignment of context menus and toolbars to match ESET PROTECT

Improved: Ability to go from Process's raw events to Computer's raw events

New: ISO certification achieved for ESET Inspect Cloud

Version 1.7.1991.0

Added: Support for EI Agent configuration by installer using policy file

Added: Hardening of EI Cloud security

Added: Ability to invoke Product Tour ("Onboarding Wizard") on-demand from Help menu

Changed: Default filter in Computers view to also show Computers without EI Connector

Fixed: Issue with some Exclusions not working correctly

Fixed: Issue of unknown connection ID being received for some events

Fixed: The "Select rule actions" dialog in Remediation menu not resetting choices correctly

Fixed: Issue with Computer events process filter losing its value when the page is reloaded

Fixed: Incorrect heading and Online Help links in the Onboarding Wizard

Fixed: The "License" link in Help

Fixed: Incorrect operation type being displayed for some Rule based Detections

Fixed: The Detection Info filter in Detections view not behaving correctly

Fixed: Issue with EI Connector for Linux requiring to be restarted after upgrade

Fixed: "Assignee" filter in Incidents view incorrect behavior

Fixed: Connectivity issues when used with Proxy

Fixed: Issue with optional Rules being incorrectly disabled after upgrade

Fixed: Rules that should not be enabled being enabled unexpectedly

Fixed: Landing page design for invalid redirects

Fixed: Sync issue between EPC and EIC related to static groups/computers/metadata/alerts

Fixed: Performance degradation of event processing in large environments

Fixed: Inconsistencies between EPC and EIC authorization (user permissions) pop-ups

Fixed: Issue with ability to download scripts on Linux

Fixed: Issue with Rerun task not showing results when used on a disabled Rule

Version 1.7.1978.0

Added: Product renaming

Added: Linux support - EI Connector available for multiple major Linux distributions

Added: Ability to add Response/Remediation actions to Detection Rules via graphical interface

Added: Ability to add "Kill Process" response action to Rules

Added: Tagging of actions done by ESET Services Representatives

Added: Removal of inconsistencies between ESET PROTECT and Inspect

Added: Hint (tooltip) for Trigger Event column

Added: Onboarding Wizard

Added: Ability to invoke database purge on demand

Changed: Terminal (remote PowerShell) limited to 2FA enabled users

Improved: Response/Remediation menu in Detection Details view

Improved: Improved Automatic Exclusions UI (Questions view)

Improved: Unification of visibility for user created objects (Searches, Tasks, Incidents)

Improved: Visibility of Incident description