[KB2939] Exclude an IP address from IDS in ESET Windows home products (15.x – 16.x)

Issue

Only add safe IP addresses

You should only exclude an IP address from IDS if you are certain it is safe.

Details


Click to expand


This article applies to the following products:

  • ESET Internet Security
  • ESET Smart Security
  • ESET Smart Security Premium

In some situations, the Intrusion Detection Service (IDS) may detect communication between routers or other internal networking devices as a potential attack. You can add the known safe address to the Addresses excluded from IDS zone to bypass the IDS.


Solution

Firewall troubleshooting

This article is part of a series of recommended steps to troubleshoot firewall issues. Start with step 1.

Add an IP address to the IDS exception list from the "Network threat blocked" notification that appears when the connection is blocked

If you are not receiving "Network threat blocked" notifications, proceed to section 2 to manually exclude IP addresses from IDS.

  1. Click Change handling of this threat in the notification window.

Figure 1-1
  1. Click Allow.

Figure 1-2
Temporary IP address blacklist

If you click Continue blocking, the IP address will be added to the temporary IP address blacklist. Unblock IP addresses on the temporary IP address blacklist.

  1. The IP address is excluded. To view the new exception, click Open IDS exception editor or Press the F5 key to open Advanced setup, click Personal Firewall, expand Advanced and then click Edit next to IDS exceptions.
Figure 1-3

The new IDS exception is in the list.

Figure 1-4


Manually exclude an IP address from IDS

  1. Open the main program window of your ESET Windows product.

  2. Press the F5 key to open Advanced Setup.

  3. Click Network Protection, expand BasicZones, and then click Edit next to Zones.

Figure 2-1
  1. Select Addresses excluded from IDS and click Edit.

Figure 2-2
  1. In the Edit zone window, type the IP address of the device being incorrectly detected as a threat in the Remote computer address (IPv4, IPv6, range, mask) field and then click OK.

Figure 2-3
  1. The IP address you just added will be visible in the Firewall zones window. Click OK twice to save your changes and exit Advanced setup.

Your device can now connect to your home network and you should no longer see notifications about attacks coming from an internal IP address that you know is safe.

Figure 2-4