How to be secure when Detection fails

Hello,

I had to make a new account because the one I used for years doesn’t work anymore (LordRayden).

Sorry to post here nut there is no better opportunity because basically everything else is dead.

I stopped using CIS a few years ago because the AV failed me numerous times, the “Code Injection” used by the AV broke Software, Websites, Scripts, everything. In the past few years I didn’t read a Test or a Review where CIS did not fail because of the AV.


https://i.postimg.cc/DJfzXC8C/cis-review.png

Just an example of the latest one, but I have to admit, they got worse over time (we had 4 major Windows Releases in the meantime).

I am using the Comodo Firewall which is a brilliant piece of Software, it reminds me of “Sygate Personal Firewall” (back in the day) or its replacement “Kerio Personal Firewall”.

I never understood why I need VirusScope, Website Filtering, File Ratings, Containment or Scan Exclusions in a Firewall. This is AV or AM Functionality, of course I can turn it off but the Firewall is still bloated and has a huge impact on the boot time (from 7 seconds without firewall to 20 seconds with firewall on a NVMe SSD), maybe there is a possibility to make these Functions optional on setup, there is the Basic Firewall and you “opt-in” or “opt-out” (don’t care) for the other functions.

Still, it is a great Firewall and I love it, I was able to fend off a ransomware attack just with the Firewall. Magnificent Software.

Will there be Updates/further development for the Firewall (Standalone)?

I don’t know if it’s because there was no major release for a long time or because the Firewall has AV and AM functionality but there is basically no other Security Software (AV, AM) that works with the Comodo Firewall. If you still install it, in some cases it breaks the Firewall, in some cases it breaks the other software (for example, Malwarebytes makes the Firewall systray Icon randomly disappear).

I think this are things that should be addressed by the developers, but there was basically no development.

I was using a lot of Comodo Software, but everything got discontinued, hope that is not the destiny for the Firewall.

Thank you.

P.S. IMHO Sir, as Bill Gates and Microsoft had to learn with IE6, sometimes an old Software that “just works” isn’t enough, especially if it’s a Security Software.
I apologize if I offended someone, that was not my intention, I just don’t want wo lose my Firewall. (:SAD)

It was a nice review until they recommended Cr[at]p like Norton or Mcafee as replacements…

Avlab.pl is a trustworthy organization and they tested Comodo CIS multiple times with 100% realtime protection against Malware.

Regarding CFW breaking things, are you a user of Win11? Because CIS/CFW does not Officially support Win11 even though some users reported no problems with it on Win11.

Also to make sure CFW works with other security software, you could try following the steps mentioned in this post.

To clear things up, CFW is basically CIS without the AV module. As well as CAV is CIS without FW module.
There is no such a thing as pure and standalone Comodo Firewall ever since 2009 or earlier.

CIS itself is light on system resources and always improved in that aspect with each new version, and like you said you can just disable the unneeded stuff.

[at]Melih
The Staff members ilgazy and nivedithab at Xcitium Forums said that CIS for home is the same product as Xcitium Client Security (XCS), they seem to share the same codebase and last time I checked at the Itarian forums the enterprise version is 100% compatible with Win11 22H2 if I am not mistaken. So maybe they both are wrong and CIS for home needs to be developed from scratch to support Win11 22H2 like you said? Sorry I am not implying you are lying, this is meant as a legitimate question.

On a laptop I am currently using CFW with Bitdefender.
I don’t notice any delay at startup due to CFW. It is rather BD that slows down the startup.
I have never had a problem with the two programs working together.

I previously used Avast as AV and I also never had any problem with CFW.

Quick question:
100% detection doesn’t exist, its mathematically impossible.
How will you prevent the damage to your computer when your current AV fails in detecting a ransomware/malware?

Not having any information about the future of Comodo CIS, I prepared myself to abandon Comodo CIS:

  • Not renewing my CIS Pro licence,
  • by installing a third-party AV,
  • by looking at how to replace CFW.

As soon as I have confidence in the future of Comodo CIS, in the new release and in the effective support of the software, I will purchase a Comodo CIS licence again.

Thank you!

We are aiming for 2 releases this year.
one in spring and the other in summer (fingers crossed, dev teams are still finalizing dates)…

By using CIS with the appropriate parameters since the control of the signature of the files (SAH1) as well as the behavioral analysis system of CIS on the system of the executable files is a priority, which achieves for me the best defense
CIS is still operational for 2 years on my PCs (Windows 10 Pro x64 22H2 Build 19045.2486) without having received a program update outside of AV basics

It’s okay with me :-TU

Thank Melih

2 updates per year, excluding blocking bug fixes, seems sufficient.

Is there an update planned for Comodo Secure Shopping?

I don’t have the details yet.

This is great to hear @Melih. Thank you!
I will be renewing my Pro license once the new version is released. I believe like me, people are willing to pay for what they appreciate, but only when they are confident the product will keep delivering. But even a free consumer product will still benefit the business offering. Fingers crossed!

I hope this reassurance will finally put to rest any abandonment questions. And as to Comodo (Xcitium) being currently in any way being inadequate I can assure readers that this is certainly not the case.

As a dedicated user (and nasty person) I have constantly attempted to breach Containment with whatever new malware makes its way into the Wild; so far to no avail. (Perhaps a video or two to make this point is warranted; and Thank You Melih for checking in!)

I felt the same as domo78 and didn’t renew my CIS Pro license when it expired. Anyway I’m on Windows 11 and I felt a little uneasy about using CIS. Now I’ll look forward to a new Comodo version (in whatever new name it will have) that will be compatible with my Windows version.

Waste of time so far
Everything is based on the containment architecture which for years has been working correctly
File signature (SHA1) not recognized (.exe-.bat-.dll-…) = Sandbox
Runtime files = behavior outside the rules established by Comodo = Blocking > Sandbox

Comodo firewall and windows is safe…

Thank you!

Indeed!
we take the “Write capability” away from any new unknown file. Once you have done that its difficult to “infect” a computer.
we are the only company who makes its results public about infections Comodo Transparency Page - Historical Statistics

If we add the value of the well-used Comodo firewall, we obtain the following result on the scan of an IP protected by Comodo

https://forums.comodo.com/firewall-help-cis/firewall-is-allowing-alloutgoing-requests-on-default-install-safe-mode-t128910.0.html;msg922082#msg922082

Perfect !

How does the work involved in fixing the List of current bugs fit into this Melih?
Can we expect these bug fixes in new release?

It seems that a rewrite of the code is the best way
New team = new program

All being evaluated.