list of products supported by esap 3.3.7 for pcs 8.2rx ... · list of products supported by esap...

Post on 31-Jul-2020

13 Views

Category:

Documents

0 Downloads

Preview:

Click to see full reader

TRANSCRIPT

List of Products Supported by

ESAP 3.3.7 for PCS 8.2Rx /

PPS 5.3Rx and Later

Pulse Secure, LLC

2700 Zanker Road, Suite 200

San Jose, CA 95134 https://www.pulsesecure.net

© 2019 by Pulse Secure, LLC. All rights reserved

Pulse Secure and the Pulse Secure logo are trademarks of Pulse Secure, LLC in the United States. All

other trademarks, service marks, registered trademarks, or registered service marks are the property of

their respective owners.

Pulse Secure, LLC assumes no responsibility for any inaccuracies in this document. Pulse Secure, LLC

reserves the right to change, modify, transfer, or otherwise revise this publication without notice.

The information in this document is current as of the date on the title page.

END USER LICENSE AGREEMENT

The Pulse Secure product that is the subject of this technical documentation consists of (or is intended

for use with) Pulse Secure software. Use of such software is subject to the terms and conditions of the

End User License Agreement (“EULA”) posted at https://www.pulsesecure.net/support/eula. By

downloading, installing or using such software, you agree to the terms and conditions of that EULA.

Contents Introduction: ............................................................................................................................................. 125

List of Supported Products ........................................................................................................................ 126

"Windows Antivirus" ................................................................................................................................. 126

Vendor name: 2345 移动科技 ................................................................................................................. 126

2345 安全卫士 ( 3.x ) :.......................................................................................................................... 126

Vendor name: 3R COMPANY .................................................................................................................... 126

Reza AntiVirus ( 1.x ) : ........................................................................................................................... 126

Vendor name: ALLIT Service, LLC. ............................................................................................................. 126

Zillya Total Security ( 3.x ) : ................................................................................................................... 126

Zillya! Antivirus ( 1.x ) : .......................................................................................................................... 127

Zillya! Antivirus ( 3.x ) : .......................................................................................................................... 127

Zillya! Antivirus for Business ( 1.x ) : ..................................................................................................... 127

Zillya! Internet Security ( 1.x ) : ............................................................................................................. 127

Zillya! Internet Security ( 3.x ) : ............................................................................................................. 128

Vendor name: AVANSI Soft. ...................................................................................................................... 128

AVANSI Antivirus ( 4.x ) : ....................................................................................................................... 128

Vendor name: AVAST Software a.s. .......................................................................................................... 128

Avast Business Security ( 10.x ) : ........................................................................................................... 128

Avast Business Security ( 7.x ) : ............................................................................................................. 129

Avast Business Security ( 6.x ) : ............................................................................................................. 129

Avast Business Security ( 12.x ) : ........................................................................................................... 129

Avast Business Security ( 17.x ) : ........................................................................................................... 130

Avast Business Security ( 18.x ) : ........................................................................................................... 130

avast! Endpoint Protection ( 8.x ) : ....................................................................................................... 131

avast! Endpoint Protection Plus ( 8.x ) : ................................................................................................ 131

avast! Endpoint Protection Suite ( 8.x ) : .............................................................................................. 131

avast! Endpoint Protection Suite Plus ( 8.x ) : ....................................................................................... 132

avast! File Server Security ( 7.x ) : ......................................................................................................... 132

avast! Free Antivirus ( 9.x ) : ................................................................................................................. 132

avast! Free Antivirus ( 8.x ) : ................................................................................................................. 133

avast! Free Antivirus ( 7.x ) : ................................................................................................................. 133

avast! Free Antivirus ( 2014.x ) : ........................................................................................................... 134

avast! Free Antivirus ( 2015.x ) : ........................................................................................................... 134

avast! Free Antivirus ( 10.x ) : ............................................................................................................... 134

avast! Free Antivirus ( 11.x ) : ............................................................................................................... 135

avast! Free Antivirus ( 12.x ) : ............................................................................................................... 135

avast! Free Antivirus ( 17.x ) : ............................................................................................................... 135

avast! Free Antivirus ( 18.x ) : ............................................................................................................... 136

avast! Free Antivirus ( 19.x ) : ............................................................................................................... 136

avast! Internet Security ( 2014.x ) : ....................................................................................................... 136

avast! Internet Security ( 7.x ) : ............................................................................................................. 137

avast! Internet Security ( 8.x ) : ............................................................................................................. 137

avast! Internet Security ( 9.x ) : ............................................................................................................. 138

avast! Internet Security ( 10.x ) : ........................................................................................................... 138

avast! Internet Security ( 11.x ) : ........................................................................................................... 139

avast! Internet Security ( 12.x ) : ........................................................................................................... 139

avast! Internet Security ( 17.x ) : ........................................................................................................... 139

avast! Internet Security ( 18.x ) : ........................................................................................................... 140

avast! Internet Security ( 19.x ) : ........................................................................................................... 140

avast! Premier ( 12.x ) : ......................................................................................................................... 141

avast! Premier ( 17.x ) : ......................................................................................................................... 141

avast! Pro Antivirus ( 7.x ) : ................................................................................................................... 141

avast! Pro Antivirus ( 8.x ) : ................................................................................................................... 142

avast! Pro Antivirus ( 9.x ) : ................................................................................................................... 142

avast! Pro Antivirus ( 10.x ) : ................................................................................................................. 143

avast! Pro Antivirus ( 4.x ) : ................................................................................................................... 143

avast! Pro Antivirus ( 11.x ) : ................................................................................................................. 143

avast! Pro Antivirus ( 12.x ) : ................................................................................................................. 144

avast! Pro Antivirus ( 17.x ) : ................................................................................................................. 144

avast! Pro Antivirus ( 18.x ) : ................................................................................................................. 145

Vendor name: AVG Technologies CZ, s.r.o. .............................................................................................. 145

AVG Anti-Spyware ( 7.x ) : ..................................................................................................................... 145

AVG AntiVirus ( 15.x ) : .......................................................................................................................... 145

AVG AntiVirus ( 16.x ) : .......................................................................................................................... 146

AVG AntiVirus ( 2016.x ) : ...................................................................................................................... 146

AVG AntiVirus ( 2014.x ) : ...................................................................................................................... 146

AVG AntiVirus ( 2016.x ) : ...................................................................................................................... 147

AVG AntiVirus ( 2013.x ) : ...................................................................................................................... 147

AVG AntiVirus ( 7.x ) : ............................................................................................................................ 148

AVG AntiVirus ( 8.x ) : ............................................................................................................................ 148

AVG AntiVirus ( 9.x ) : ............................................................................................................................ 149

AVG AntiVirus ( 10.x ) : .......................................................................................................................... 149

AVG AntiVirus Business Edition ( 16.x ) : ............................................................................................... 149

AVG AntiVirus Business Edition ( 16.x ) : ............................................................................................... 150

AVG AntiVirus Free ( 17.x ) : .................................................................................................................. 150

AVG AntiVirus Free ( 18.x ) : .................................................................................................................. 151

AVG AntiVirus Free ( 19.x ) : .................................................................................................................. 151

AVG Business ( 18.x ) : ........................................................................................................................... 151

AVG CloudCare ( 0.x ) : .......................................................................................................................... 152

AVG CloudCare ( 2013.x ) : .................................................................................................................... 152

AVG CloudCare ( 3.x ) : .......................................................................................................................... 152

AVG CloudCare ( 2015.x ) : .................................................................................................................... 153

AVG CloudCare ( 2016.x ) : .................................................................................................................... 153

AVG CloudCare ( 16.x ) : ........................................................................................................................ 154

AVG File Server Edition ( 13.x ) : ........................................................................................................... 154

AVG Internet Security ( 15.x ) : ............................................................................................................. 154

AVG Internet Security ( 2013.x ) : ......................................................................................................... 155

AVG Internet Security ( 17.x ) : ............................................................................................................. 155

AVG Internet Security ( 18.x ) : ............................................................................................................. 156

AVG Internet Security ( 2014.x ) : ......................................................................................................... 156

AVG Internet Security ( 16.x ) : ............................................................................................................. 156

AVG Internet Security Business Edition ( 13.x ) : .................................................................................. 157

AVG Internet Security Business Edition ( 16.x ) : .................................................................................. 157

AVG Premium Security ( 2015.x ) : ........................................................................................................ 158

AVG Premium Security ( 2013.x ) : ........................................................................................................ 158

AVG Premium Security ( 2014.x ) : ........................................................................................................ 158

Vendor name: Agnitum Ltd. ...................................................................................................................... 159

Outpost Antivirus Pro ( 9.x ) : ................................................................................................................ 159

Outpost Antivirus Pro ( 8.x ) : ................................................................................................................ 159

Outpost Antivirus Pro ( 7.x ) : ................................................................................................................ 159

Outpost Security Suite Free ( 7.x ) : ...................................................................................................... 160

Outpost Security Suite Pro ( 9.x ) : ........................................................................................................ 160

Outpost Security Suite Pro ( 8.x ) : ........................................................................................................ 160

Outpost Security Suite Pro ( 7.x ) : ........................................................................................................ 160

Vendor name: AhnLab, Inc. ....................................................................................................................... 161

AhnLab V3 Endpoint Security ( 9.x ) : .................................................................................................... 161

AhnLab V3 Internet Security ( 8.x ) : ..................................................................................................... 161

AhnLab V3 Internet Security ( 9.x ) : ..................................................................................................... 161

AhnLab V3 Internet Security ( 3.x ) : ..................................................................................................... 162

AhnLab V3 Internet Security ( 2.x ) : ..................................................................................................... 162

AhnLab V3 Internet Security ( 1.x ) : ..................................................................................................... 163

AhnLab V3 Internet Security ( 6.x ) : ..................................................................................................... 163

AhnLab V3 Internet Security ( 7.x ) : ..................................................................................................... 163

AhnLab V3 Internet Security ( 8.x ) : ..................................................................................................... 164

AhnLab V3 Lite ( 3.x ) : .......................................................................................................................... 164

AhnLab V3 Net for Windows Server ( 7.x ) : ......................................................................................... 165

AhnLab V3 Net for Windows Server ( 1.x ) : ......................................................................................... 165

AhnLab V3 Net for Windows Server ( 3.x ) : ......................................................................................... 165

AhnLab V3 Net for Windows Server ( 6.x ) : ......................................................................................... 165

Vendor name: Amzkomp .......................................................................................................................... 166

C-Guard Antivirus ( 1.x ) : ...................................................................................................................... 166

Vendor name: Antiy Labs .......................................................................................................................... 166

Antiy Ghostbusters ( 6.x ) : .................................................................................................................... 166

安天智甲终端防御系统 ( 9.x ) : ........................................................................................................... 166

Vendor name: Anvisoft Inc. ...................................................................................................................... 166

Anvi Smart Defender ( 1.x ) : ................................................................................................................. 166

Anvi Smart Defender ( 2.x ) : ................................................................................................................. 167

Vendor name: Arcabit ............................................................................................................................... 167

Arcabit AntiVirus ( 13.x ) : ..................................................................................................................... 167

Arcabit AntiVirus ( 11.x ) : ..................................................................................................................... 167

Arcabit AntiVirus ( 12.x ) : ..................................................................................................................... 168

Arcabit AntiVirus ( 2014.x ) : ................................................................................................................. 168

Arcabit Endpoint AntiVirus ( 2014.x ) : .................................................................................................. 168

Arcabit Endpoint Security ( 2014.x ) : ................................................................................................... 169

Arcabit Internet Security ( 2014.x ) : ..................................................................................................... 169

Vendor name: Arovax Software ................................................................................................................ 169

Arovax AntiSpyware ( 2.x ) : .................................................................................................................. 169

Vendor name: AsiaInfo, Inc. ...................................................................................................................... 170

Asiainfo OfficeScan Agent ( 12.x ) : ....................................................................................................... 170

Asiainfo OfficeScan Agent ( 13.x ) : ....................................................................................................... 170

Asiainfo OfficeScan Agent ( 12.x ) : ....................................................................................................... 170

Asiainfo OfficeScan Agent ( 11.x ) : ....................................................................................................... 170

Asiainfo OfficeScan Agent ( 0.x ) : ......................................................................................................... 171

Vendor name: Atanium Software. ............................................................................................................ 171

PC Spyware Protection ( 1.x ) : .............................................................................................................. 171

Vendor name: Auslogics ........................................................................................................................... 171

Auslogics Antivirus 2013 ( 16.x ) : ......................................................................................................... 171

Auslogics Antivirus 2013 ( 15.x ) : ......................................................................................................... 171

Vendor name: Avanquest Software .......................................................................................................... 172

Double Anti-Spy Professional ( 1.x ) : .................................................................................................... 172

Double Anti-Spy Professional ( 2.x ) : .................................................................................................... 172

Fix-It Utilities 10 Professional ( 10.x ) : .................................................................................................. 172

Fix-It Utilities 10 Professional ( 9.x ) : .................................................................................................... 172

Fix-It Utilities 10 Professional ( 8.x ) : .................................................................................................... 172

Fix-It Utilities 10 Professional ( 7.x ) : .................................................................................................... 173

Fix-It Utilities 10 Professional ( 6.x ) : .................................................................................................... 173

Fix-It Utilities 10 Professional ( 11.x ) : .................................................................................................. 173

SystemSuite ( 10.x ) : ............................................................................................................................. 173

SystemSuite ( 11.x ) : ............................................................................................................................. 173

SystemSuite ( 6.x ) : ............................................................................................................................... 173

SystemSuite ( 7.x ) : ............................................................................................................................... 174

SystemSuite ( 8.x ) : ............................................................................................................................... 174

SystemSuite ( 9.x ) : ............................................................................................................................... 174

Vendor name: Avetix S.r.l ......................................................................................................................... 174

Avetix ( 5.x ) :......................................................................................................................................... 174

Vendor name: Avira GmbH ....................................................................................................................... 174

Avira AntiVir Personal - Free Antivirus ( 10.x ) : .................................................................................... 174

Avira AntiVir Windows Workstation ( 7.x ) : ......................................................................................... 175

Avira Antivirus Premium ( 13.x ) : ......................................................................................................... 175

Avira Antivirus Pro ( 15.x ) : .................................................................................................................. 176

Avira Antivirus Pro ( 7.x ) :..................................................................................................................... 176

Avira Antivirus Pro ( 8.x ) :..................................................................................................................... 177

Avira Antivirus Pro ( 9.x ) :..................................................................................................................... 177

Avira Antivirus Pro ( 10.x ) : .................................................................................................................. 177

Avira Antivirus Pro ( 11.x ) : .................................................................................................................. 178

Avira Antivirus Pro ( 12.x ) : .................................................................................................................. 178

Avira Antivirus Pro ( 13.x ) : .................................................................................................................. 179

Avira Antivirus Pro ( 14.x ) : .................................................................................................................. 179

Avira Antivirus Pro ( 15.x ) : .................................................................................................................. 179

Avira Antivirus Suite ( 14.x ) : ................................................................................................................ 180

Avira Endpoint Security ( 13.x ) : ........................................................................................................... 180

Avira Endpoint Security ( 2.x ) : ............................................................................................................. 180

Avira Family Protection Suite ( 14.x ) : .................................................................................................. 181

Avira Free Antivirus ( 14.x ) : ................................................................................................................. 181

Avira Free Antivirus ( 13.x ) : ................................................................................................................. 181

Avira Free Antivirus ( 15.x ) : ................................................................................................................. 182

Avira Internet Security ( 14.x ) : ............................................................................................................ 182

Avira Internet Security ( 13.x ) : ............................................................................................................ 183

Avira Internet Security Suite ( 14.x ) : ................................................................................................... 183

Avira Internet Security Suite ( 13.x ) : ................................................................................................... 184

Avira Internet Security Suite ( 12.x ) : ................................................................................................... 184

Avira Management Console Agent ( 2.x ) : ........................................................................................... 184

Avira Management Console Server ( 2.x ) : ........................................................................................... 185

Avira Premium Security Suite ( 10.x ) : .................................................................................................. 185

Avira Professional Security ( 13.x ) : ...................................................................................................... 185

Avira Professional Security ( 14.x ) : ...................................................................................................... 186

Avira Server Security ( 14.x ) : ............................................................................................................... 186

Avira Server Security ( 13.x ) : ............................................................................................................... 186

Avira Ultimate Protection Suite ( 14.x ) : .............................................................................................. 187

WISO Internet Security ( 13.x ) : ........................................................................................................... 187

Vendor name: AxBx ................................................................................................................................... 187

VirusKeeper ( 11.x ) : ............................................................................................................................. 187

Vendor name: BUSY BEE COMPANY LIMITED ........................................................................................... 188

BeeDoctor ( 0.x ) : ................................................................................................................................. 188

Vendor name: Baidu Inc. ........................................................................................................................... 188

Baidu Antivirus ( 2.x ) : .......................................................................................................................... 188

Baidu Antivirus ( 3.x ) : .......................................................................................................................... 188

Baidu Antivirus ( 4.x ) : .......................................................................................................................... 188

Baidu Antivirus ( 4.x ) : .......................................................................................................................... 189

Baidu Antivirus ( 5.x ) : .......................................................................................................................... 189

Vendor name: Beijing Rising Information Technology Co., Ltd. ............................................................... 189

Rising AntiVirus ( 24.x ) : ....................................................................................................................... 189

Rising Internet Security ( 23.x ) : ........................................................................................................... 190

Rising Internet Security ( 24.x ) : ........................................................................................................... 190

瑞星企业终端安全管理系统软件 ( 3.x ) : ........................................................................................... 190

瑞星安全云终端 ( 3.x ) : ....................................................................................................................... 191

Vendor name: BeyondTrust, Inc. .............................................................................................................. 191

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) : ....................................................... 191

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) : .......................................................... 191

Vendor name: Bit9, Inc. ............................................................................................................................ 192

Bit9 Agent ( 7.x ) : .................................................................................................................................. 192

Vendor name: BitSecure Labs ................................................................................................................... 192

BitSecure Antivirus System ( 9.x ) : ....................................................................................................... 192

Vendor name: Bitdefender ....................................................................................................................... 192

BitDefender Antivirus Pro ( 14.x ) : ....................................................................................................... 192

BitDefender Security for File Servers ( 3.x ) : ........................................................................................ 192

Bitdefender 60-Second Virus Scanner ( 1.x ) : ...................................................................................... 193

Bitdefender Antivirus Free Edition ( 1.x ) : ............................................................................................ 193

Bitdefender Antivirus Free Edition ( 1.x ) : ............................................................................................ 193

Bitdefender Antivirus Plus ( 17.x ) : ...................................................................................................... 193

Bitdefender Antivirus Plus ( 16.x ) : ...................................................................................................... 194

Bitdefender Antivirus Plus ( 15.x ) : ...................................................................................................... 194

Bitdefender Antivirus Plus ( 18.x ) : ...................................................................................................... 195

Bitdefender Antivirus Plus ( 19.x ) : ...................................................................................................... 195

Bitdefender Antivirus Plus ( 20.x ) : ...................................................................................................... 195

Bitdefender Antivirus Plus ( 8.x ) : ........................................................................................................ 196

Bitdefender Antivirus Plus ( 9.x ) : ........................................................................................................ 196

Bitdefender Antivirus Plus ( 10.x ) : ...................................................................................................... 197

Bitdefender Antivirus Plus ( 11.x ) : ...................................................................................................... 197

Bitdefender Antivirus Plus ( 12.x ) : ...................................................................................................... 197

Bitdefender Antivirus Plus ( 13.x ) : ...................................................................................................... 198

Bitdefender Antivirus Plus ( 14.x ) : ...................................................................................................... 198

Bitdefender Antivirus Plus ( 20.x ) : ...................................................................................................... 199

Bitdefender Antivirus Plus ( 21.x ) : ...................................................................................................... 199

Bitdefender Antivirus Plus ( 22.x ) : ...................................................................................................... 199

Bitdefender Antivirus Plus ( 23.x ) : ...................................................................................................... 200

Bitdefender Business Client ( 3.x ) : ...................................................................................................... 200

Bitdefender Endpoint Security ( 5.x ) : .................................................................................................. 201

Bitdefender Endpoint Security ( 6.x ) : .................................................................................................. 201

Bitdefender Endpoint Security Tools ( 6.x ) : ........................................................................................ 201

Bitdefender Internet Security ( 17.x ) : ................................................................................................. 202

Bitdefender Internet Security ( 15.x ) : ................................................................................................. 202

Bitdefender Internet Security ( 16.x ) : ................................................................................................. 203

Bitdefender Internet Security ( 18.x ) : ................................................................................................. 203

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 203

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 204

Bitdefender Internet Security ( 9.x ) : ................................................................................................... 204

Bitdefender Internet Security ( 10.x ) : ................................................................................................. 205

Bitdefender Internet Security ( 11.x ) : ................................................................................................. 205

Bitdefender Internet Security ( 12.x ) : ................................................................................................. 205

Bitdefender Internet Security ( 13.x ) : ................................................................................................. 206

Bitdefender Internet Security ( 21.x ) : ................................................................................................. 206

Bitdefender Internet Security ( 22.x ) : ................................................................................................. 207

Bitdefender Internet Security ( 23.x ) : ................................................................................................. 207

Bitdefender Total Security ( 0.x ) : ........................................................................................................ 207

Bitdefender Total Security ( 18.x ) : ...................................................................................................... 208

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 208

Bitdefender Total Security ( 16.x ) : ...................................................................................................... 209

Bitdefender Total Security ( 15.x ) : ...................................................................................................... 209

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 209

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 210

Bitdefender Total Security ( 21.x ) : ...................................................................................................... 210

Bitdefender Total Security ( 22.x ) : ...................................................................................................... 211

Bitdefender Total Security ( 23.x ) : ...................................................................................................... 211

Bitdefender Windows 8 Security ( 16.x ) : ............................................................................................ 211

Vendor name: Biz Secure Labs, Pvt. Ltd. ................................................................................................... 212

Net Protector ( 14.x ) : .......................................................................................................................... 212

Net Protector ( 12.x ) : .......................................................................................................................... 212

Net Protector ( 13.x ) : .......................................................................................................................... 212

Net Protector ( 21.x ) : .......................................................................................................................... 213

Vendor name: Bkav Corporation .............................................................................................................. 213

Bkav Home Plus ( 4.x ) : ......................................................................................................................... 213

Bkav Pro ( 6.x ) : .................................................................................................................................... 213

Vendor name: BlazingTools Software ....................................................................................................... 213

Keylogger Detector ( 1.x ) : ................................................................................................................... 213

Vendor name: BrightFort LLC .................................................................................................................... 214

SpywareBlaster ( 5.x ) : ......................................................................................................................... 214

SpywareBlaster ( 2.x ) : ......................................................................................................................... 214

SpywareBlaster ( 3.x ) : ......................................................................................................................... 214

SpywareBlaster ( 4.x ) : ......................................................................................................................... 214

Vendor name: BullGuard Ltd. ................................................................................................................... 215

BullGuard Antivirus ( 14.x ) : ................................................................................................................. 215

BullGuard Antivirus ( 10.x ) : ................................................................................................................. 215

BullGuard Antivirus ( 11.x ) : ................................................................................................................. 215

BullGuard Antivirus ( 12.x ) : ................................................................................................................. 216

BullGuard Antivirus ( 13.x ) : ................................................................................................................. 216

BullGuard Antivirus ( 15.x ) : ................................................................................................................. 217

BullGuard Antivirus ( 7.x ) : ................................................................................................................... 217

BullGuard Antivirus ( 8.x ) : ................................................................................................................... 217

BullGuard Antivirus ( 9.x ) : ................................................................................................................... 218

BullGuard Antivirus ( 16.x ) : ................................................................................................................. 218

BullGuard Internet Security ( 15.x ) : .................................................................................................... 219

BullGuard Internet Security ( 9.x ) : ...................................................................................................... 219

BullGuard Internet Security ( 8.x ) : ...................................................................................................... 220

BullGuard Internet Security ( 10.x ) : .................................................................................................... 220

BullGuard Internet Security ( 11.x ) : .................................................................................................... 220

BullGuard Internet Security ( 12.x ) : .................................................................................................... 221

BullGuard Internet Security ( 13.x ) : .................................................................................................... 221

BullGuard Internet Security ( 14.x ) : .................................................................................................... 222

BullGuard Internet Security ( 16.x ) : .................................................................................................... 222

BullGuard Internet Security ( 17.x ) : .................................................................................................... 222

BullGuard Internet Security ( 18.x ) : .................................................................................................... 223

BullGuard Premium Protection ( 14.x ) : ............................................................................................... 223

BullGuard Premium Protection ( 15.x ) : ............................................................................................... 224

BullGuard Premium Protection ( 16.x ) : ............................................................................................... 224

BullGuard Premium Protection ( 18.x ) : ............................................................................................... 224

Vendor name: Byte Technologies LLC ....................................................................................................... 225

ByteFence Anti-Malware ( 5.x ) : ........................................................................................................... 225

Vendor name: CA, Inc. .............................................................................................................................. 225

CA Internet Security Suite ( 7.x ) : ......................................................................................................... 225

CA Internet Security Suite ( 2.x ) : ......................................................................................................... 225

CA Internet Security Suite ( 3.x ) : ......................................................................................................... 226

CA Internet Security Suite ( 6.x ) : ......................................................................................................... 226

CA Internet Security Suite ( 8.x ) : ......................................................................................................... 227

CA Internet Security Suite ( 9.x ) : ......................................................................................................... 227

CA Internet Security Suite ( 10.x ) : ....................................................................................................... 227

CA Internet Security Suite ( 4.x ) : ......................................................................................................... 228

CA Internet Security Suite ( 5.x ) : ......................................................................................................... 228

CA Internet Security Suite ( 11.x ) : ....................................................................................................... 228

CA Internet Security Suite ( 12.x ) : ....................................................................................................... 229

CA Internet Security Suite ( 13.x ) : ....................................................................................................... 229

Vendor name: CJSC Returnil Software ...................................................................................................... 230

Returnil System Safe ( 3.x ) : ................................................................................................................. 230

Vendor name: CMC InfoSec ...................................................................................................................... 230

CMC Antivirus ( 1.x ) : ............................................................................................................................ 230

CMC Antivirus ( 2.x ) : ............................................................................................................................ 230

CMC Internet Security ( 2.x ) : ............................................................................................................... 230

CMC Internet Security ( 1.x ) : ............................................................................................................... 231

Vendor name: COMODO Security Solutions ............................................................................................. 231

COMODO Antivirus ( 6.x ) : ................................................................................................................... 231

COMODO Antivirus ( 5.x ) : ................................................................................................................... 231

COMODO Antivirus ( 7.x ) : ................................................................................................................... 232

COMODO Antivirus ( 8.x ) : ................................................................................................................... 232

COMODO Antivirus ( 8.x ) : ................................................................................................................... 232

COMODO Antivirus ( 10.x ) : ................................................................................................................. 233

COMODO Antivirus ( 11.x ) : ................................................................................................................. 233

COMODO Client - Security ( 10.x ) : ...................................................................................................... 234

COMODO Client - Security ( 11.x ) : ...................................................................................................... 234

COMODO Cloud Antivirus ( 1.x ) : ......................................................................................................... 234

COMODO Endpoint Security ( 8.x ) : ..................................................................................................... 235

COMODO Internet Security Complete ( 8.x ) : ...................................................................................... 235

COMODO Internet Security Complete ( 11.x ) : .................................................................................... 235

COMODO Internet Security Plus ( 5.x ) : ............................................................................................... 236

COMODO Internet Security Plus ( 8.x ) : ............................................................................................... 236

COMODO Internet Security Plus ( 7.x ) : ............................................................................................... 236

COMODO Internet Security Plus ( 6.x ) : ............................................................................................... 236

COMODO Internet Security Premium ( 7.x ) : ....................................................................................... 236

COMODO Internet Security Premium ( 8.x ) : ....................................................................................... 237

COMODO Internet Security Premium ( 11.x ) : ..................................................................................... 237

COMODO Internet Security Pro ( 11.x ) : .............................................................................................. 238

Vendor name: CYSEC................................................................................................................................. 238

CYSEC AV ( 1.x ) : ................................................................................................................................... 238

Vendor name: Carbon Black, Inc. .............................................................................................................. 238

Carbon Black Defense Sensor ( 2.x ) : ................................................................................................... 238

Carbon Black Defense Sensor ( 3.x ) : ................................................................................................... 238

Carbon Black Response ( 6.x ) : ............................................................................................................. 239

Vendor name: Check Point Software Technologies .................................................................................. 239

Check Point Endpoint Security ( 8.x ) : .................................................................................................. 239

Check Point Endpoint Security ( 80.x ) : ................................................................................................ 239

ZoneAlarm Extreme Security ( 12.x ) : .................................................................................................. 240

ZoneAlarm Extreme Security ( 13.x ) : .................................................................................................. 240

ZoneAlarm Extreme Security ( 10.x ) : .................................................................................................. 240

ZoneAlarm Extreme Security ( 11.x ) : .................................................................................................. 240

ZoneAlarm Extreme Security ( 14.x ) : .................................................................................................. 241

ZoneAlarm Extreme Security ( 15.x ) : .................................................................................................. 241

ZoneAlarm Free Antivirus + Firewall ( 13.x ) : ....................................................................................... 241

ZoneAlarm Free Antivirus + Firewall ( 14.x ) : ....................................................................................... 242

ZoneAlarm Free Antivirus + Firewall ( 12.x ) : ....................................................................................... 242

ZoneAlarm Internet Security Suite ( 12.x ) : .......................................................................................... 242

ZoneAlarm Internet Security Suite ( 11.x ) : .......................................................................................... 242

ZoneAlarm Internet Security Suite ( 10.x ) : .......................................................................................... 243

ZoneAlarm Internet Security Suite ( 13.x ) : .......................................................................................... 243

ZoneAlarm Internet Security Suite ( 14.x ) : .......................................................................................... 243

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) : ....................................................................................... 243

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) : ....................................................................................... 244

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) : ....................................................................................... 244

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) : ....................................................................................... 244

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) : ......................................................................................... 244

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) : ......................................................................................... 244

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) : ......................................................................................... 245

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) : ......................................................................................... 245

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) : ......................................................................................... 245

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) : ....................................................................................... 245

ZoneAlarm Security Suite ( 7.x ) : .......................................................................................................... 246

Vendor name: Cisco Systems, Inc. ............................................................................................................ 246

Cisco Advanced Malware Protection for Endpoints ( 5.x ) : ................................................................. 246

Cisco Advanced Malware Protection for Endpoints ( 6.x ) : ................................................................. 246

Vendor name: ClamWin Pty Ltd ................................................................................................................ 246

ClamWin Free Antivirus ( 0.x ) :............................................................................................................. 246

Vendor name: Clearsight Technologies Ltd. ............................................................................................. 247

Clearsight Antivirus ( 4.x ) : ................................................................................................................... 247

Vendor name: Coranti, Inc. ....................................................................................................................... 247

Coranti ( 1.x ) : ....................................................................................................................................... 247

Vendor name: Crawler Group ................................................................................................................... 247

Spyware Terminator ( 3.x ) : .................................................................................................................. 247

Vendor name: CreaSoftware .................................................................................................................... 248

CS Anti-Virus ( 0.x ) : .............................................................................................................................. 248

Vendor name: CrowdStrike, Inc. ............................................................................................................... 248

CrowdStrike Falcon ( 3.x ) : ................................................................................................................... 248

CrowdStrike Falcon ( 2.x ) : ................................................................................................................... 248

CrowdStrike Falcon ( 4.x ) : ................................................................................................................... 248

CrowdStrike Falcon ( 4.x ) : ................................................................................................................... 249

Vendor name: CurioLab S.M.B.A............................................................................................................... 249

Exterminate It! ( 2.x ) : .......................................................................................................................... 249

Vendor name: CyberByte SRL ................................................................................................................... 249

CyberByte Antivirus ( 1.x ) : ................................................................................................................... 249

Vendor name: Cybereason ....................................................................................................................... 249

Cybereason ActiveProbe ( 1.x ) : ........................................................................................................... 249

Vendor name: Cylance Inc. ....................................................................................................................... 250

Advanced Threat Prevention ( 2.x ) : .................................................................................................... 250

CylancePROTECT ( 1.x ) : ....................................................................................................................... 250

CylancePROTECT ( 2.x ) : ....................................................................................................................... 250

Vendor name: DIY Software Inc ................................................................................................................ 251

DIY Virus Repair ( 1.x ) : ......................................................................................................................... 251

Vendor name: DWS Technology ............................................................................................................... 251

DWS AntiVirus ( 1.x ) : ........................................................................................................................... 251

Vendor name: Datalink Industrial Corporation ........................................................................................ 251

ProDot Antivirus ( 1.x ) : ........................................................................................................................ 251

ProDot Maximum Security ( 1.x ) : ........................................................................................................ 251

Vendor name: Defender Pro ..................................................................................................................... 252

Defender Pro ( 17.x ) : ........................................................................................................................... 252

Defender Pro 15-in-1 ( 15.x ) :............................................................................................................... 252

Vendor name: Digital Guardian ................................................................................................................ 252

Digital Guardian Agent ( 7.x ) : .............................................................................................................. 252

Vendor name: Doctor Web, Ltd. ............................................................................................................... 252

Dr.Web Anti-virus for Windows ( 9.x ) : ................................................................................................ 252

Dr.Web Anti-virus for Windows ( 7.x ) : ................................................................................................ 253

Dr.Web Anti-virus for Windows ( 8.x ) : ................................................................................................ 253

Dr.Web KATANA ( 11.x ) : ...................................................................................................................... 253

Dr.Web Security Space ( 9.x ) : .............................................................................................................. 253

Dr.Web Security Space ( 10.x ) : ............................................................................................................ 253

Dr.Web Security Space ( 11.x ) : ............................................................................................................ 254

Dr.Web Security Space ( 7.x ) : .............................................................................................................. 254

Dr.Web Security Space ( 8.x ) : .............................................................................................................. 254

Dr.Web Security Space ( 12.x ) : ............................................................................................................ 255

Vendor name: Dynamikode Software Ltd. ................................................................................................ 255

Dynamikode USB Security Suite ( 1.x ) : ................................................................................................ 255

Vendor name: EAV Software .................................................................................................................... 255

Trojan Guarder Gold ( 8.x ) : ................................................................................................................. 255

Vendor name: EGSoftWeb ........................................................................................................................ 255

EG Anti Virus ( 0.x ) : ............................................................................................................................. 255

Vendor name: EMCO Software ................................................................................................................. 256

EMCO Malware Destroyer ( 7.x ) : ........................................................................................................ 256

Vendor name: ESET ................................................................................................................................... 256

ESET Endpoint Antivirus ( 5.x ) : ............................................................................................................ 256

ESET Endpoint Antivirus ( 6.x ) : ............................................................................................................ 256

ESET Endpoint Antivirus ( 7.x ) : ............................................................................................................ 257

ESET Endpoint Security ( 6.x ) : ............................................................................................................. 257

ESET Endpoint Security ( 5.x ) : ............................................................................................................. 258

ESET Endpoint Security ( 7.x ) : ............................................................................................................. 258

ESET File Security for Microsoft Windows Server ( 4.x ) : ..................................................................... 258

ESET File Security for Microsoft Windows Server ( 6.x ) : ..................................................................... 259

ESET Internet Security ( 10.x ) : ............................................................................................................. 259

ESET Internet Security ( 11.x ) : ............................................................................................................. 260

ESET Mail Security for Microsoft Exchange Server ( 4.x ) : ................................................................... 260

ESET Mail Security for Microsoft Exchange Server ( 6.x ) : ................................................................... 260

ESET NOD32 Antivirus ( 9.x ) : ............................................................................................................... 261

ESET NOD32 Antivirus ( 5.x ) : ............................................................................................................... 261

ESET NOD32 Antivirus ( 6.x ) : ............................................................................................................... 262

ESET NOD32 Antivirus ( 7.x ) : ............................................................................................................... 262

ESET NOD32 Antivirus ( 8.x ) : ............................................................................................................... 262

ESET NOD32 Antivirus ( 10.x ) : ............................................................................................................. 263

ESET NOD32 Antivirus ( 9.x ) : ............................................................................................................... 263

ESET NOD32 Antivirus ( 11.x ) : ............................................................................................................. 264

ESET NOD32 Antivirus ( 12.x ) : ............................................................................................................. 264

ESET Smart Security ( 7.x ) : .................................................................................................................. 264

ESET Smart Security ( 5.x ) : .................................................................................................................. 265

ESET Smart Security ( 6.x ) : .................................................................................................................. 265

ESET Smart Security ( 8.x ) : .................................................................................................................. 266

ESET Smart Security ( 9.x ) : .................................................................................................................. 266

ESET Smart Security ( 10.x ) : ................................................................................................................ 266

ESET Smart Security ( 11.x ) : ................................................................................................................ 267

Vendor name: ESTsoft Corp. ..................................................................................................................... 267

ALYac Enterprise ( 3.x ) : ....................................................................................................................... 267

ALYac Enterprise ( 2.x ) : ....................................................................................................................... 267

Vendor name: EarthLink, Inc. .................................................................................................................... 268

EarthLink Protection Control Center ( 14.x ) : ....................................................................................... 268

EarthLink Protection Control Center ( 10.x ) : ....................................................................................... 268

Vendor name: EgoSecure .......................................................................................................................... 268

EgoSecure Endpoint Agent ( 10.x ) : ...................................................................................................... 268

Vendor name: Elex do Brasil Participaes Ltda .......................................................................................... 269

YAC ( 3.x ) : ............................................................................................................................................ 269

YAC ( 4.x ) : ............................................................................................................................................ 269

Vendor name: Emsisoft Ltd ....................................................................................................................... 269

Emsisoft Anti-Malware ( 11.x ) : ............................................................................................................ 269

Emsisoft Anti-Malware ( 12.x ) : ............................................................................................................ 270

Emsisoft Anti-Malware ( 2017.x ) : ........................................................................................................ 270

Emsisoft Anti-Malware ( 2018.x ) : ........................................................................................................ 270

Emsisoft Anti-Malware ( 10.x ) : ............................................................................................................ 271

Emsisoft Anti-Malware ( 5.x ) : .............................................................................................................. 271

Emsisoft Anti-Malware ( 10.x ) : ............................................................................................................ 272

Emsisoft Anti-Malware ( 11.x ) : ............................................................................................................ 272

Emsisoft Internet Security ( 10.x ) : ....................................................................................................... 272

Emsisoft Internet Security ( 11.x ) : ....................................................................................................... 273

Emsisoft Internet Security ( 12.x ) : ....................................................................................................... 273

Emsisoft Internet Security ( 2017.x ) : ................................................................................................... 274

Emsisoft Mamutu ( 3.x ) : ...................................................................................................................... 274

Online Armor ( 7.x ) : ............................................................................................................................. 274

Online Armor ( 5.x ) : ............................................................................................................................. 274

Online Armor ( 6.x ) : ............................................................................................................................. 275

Vendor name: Enigma Software Group USA, LLC. .................................................................................... 275

SpyHunter ( 4.x ) : ................................................................................................................................. 275

Vendor name: Essentware S.A. ................................................................................................................. 275

PCKeeper Antivirus ( 1.x ) : .................................................................................................................... 275

Vendor name: Evonsoft ............................................................................................................................ 276

Advanced System Restore ( 2.x ) : ......................................................................................................... 276

Vendor name: F-Secure Corporation ........................................................................................................ 276

F-Secure Anti-Virus ( 15.x ) : .................................................................................................................. 276

F-Secure Anti-Virus ( 16.x ) : .................................................................................................................. 276

F-Secure Anti-Virus ( 17.x ) : .................................................................................................................. 277

F-Secure Anti-Virus for Workstations ( 11.x ) : ..................................................................................... 277

F-Secure Anti-Virus for Workstations ( 9.x ) : ....................................................................................... 277

F-Secure Anti-Virus for Workstations ( 10.x ) : ..................................................................................... 277

F-Secure Anti-Virus for Workstations ( 11.x ) : ..................................................................................... 278

F-Secure Client Security ( 10.x ) : .......................................................................................................... 278

F-Secure Client Security ( 14.x ) : .......................................................................................................... 278

F-Secure Client Security ( 9.x ) : ............................................................................................................ 278

F-Secure Client Security ( 11.x ) : .......................................................................................................... 279

F-Secure Client Security ( 12.x ) : .......................................................................................................... 279

F-Secure Client Security ( 13.x ) : .......................................................................................................... 279

F-Secure Client Security Premium ( 11.x ) : ........................................................................................... 280

F-Secure Client Security Premium ( 9.x ) : ............................................................................................. 280

F-Secure Client Security Premium ( 10.x ) : ........................................................................................... 280

F-Secure Client Security Premium ( 12.x ) : ........................................................................................... 280

F-Secure Client Security Premium ( 13.x ) : ........................................................................................... 281

F-Secure Computer Protection ( 1.x ) : ................................................................................................. 281

F-Secure Computer Protection ( 17.x ) : ............................................................................................... 281

F-Secure Computer Protection ( 18.x ) : ............................................................................................... 281

F-Secure Internet Security ( 14.x ) :....................................................................................................... 282

F-Secure Internet Security ( 0.x ) :......................................................................................................... 282

F-Secure Internet Security ( 17.x ) :....................................................................................................... 283

F-Secure PSB Workstation Security ( 14.x ) : ......................................................................................... 283

F-Secure PSB Workstation Security ( 1.x ) : ........................................................................................... 283

F-Secure PSB Workstation Security ( 10.x ) : ......................................................................................... 284

F-Secure PSB Workstation Security ( 12.x ) : ......................................................................................... 284

F-Secure SAFE ( 1.x ) : ............................................................................................................................ 284

F-Secure SAFE ( 16.x ) : .......................................................................................................................... 285

F-Secure SAFE ( 17.x ) : .......................................................................................................................... 285

WISO Internet Security ( 1.x ) :.............................................................................................................. 285

WISO Internet Security ( 2.x ) :.............................................................................................................. 286

Vendor name: FRISK Software International ............................................................................................ 286

F-PROT Antivirus for Windows ( 6.x ) : .................................................................................................. 286

Vendor name: Faronics Corporation......................................................................................................... 287

Faronics Anti-Virus ( 4.x ) : .................................................................................................................... 287

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :.............................................................................. 287

Vendor name: Filseclab Corporation ........................................................................................................ 287

Twister Antivirus ( 8.x ) : ....................................................................................................................... 287

Twister Antivirus ( 7.x ) : ....................................................................................................................... 288

Vendor name: FireEye, Inc. ....................................................................................................................... 288

FireEye Endpoint Agent ( 26.x ) : ........................................................................................................... 288

FireEye Endpoint Agent ( 27.x ) : ........................................................................................................... 288

FireEye Endpoint Agent ( 29.x ) : ........................................................................................................... 288

Vendor name: Fortinet Inc. ....................................................................................................................... 289

FortiClient ( 5.x ) : .................................................................................................................................. 289

FortiClient ( 3.x ) : .................................................................................................................................. 289

FortiClient ( 4.x ) : .................................................................................................................................. 289

FortiClient ( 6.x ) : .................................................................................................................................. 289

Vendor name: Francesco Bucci ................................................................................................................. 290

Malware Eraser ( 1.x ) : ......................................................................................................................... 290

Vendor name: G Data Software AG .......................................................................................................... 290

G Data AntiVirenKit Client ( 11.x ) : ....................................................................................................... 290

G Data AntiVirus ( 24.x ) : ...................................................................................................................... 290

G Data AntiVirus ( 22.x ) : ...................................................................................................................... 291

G Data AntiVirus ( 23.x ) : ...................................................................................................................... 291

G Data AntiVirus ( 25.x ) : ...................................................................................................................... 291

G Data InternetSecurity ( 24.x ) : .......................................................................................................... 292

G Data InternetSecurity ( 23.x ) : .......................................................................................................... 292

G Data InternetSecurity ( 25.x ) : .......................................................................................................... 292

G Data InternetSecurity ( 1.x ) : ............................................................................................................ 293

G Data InternetSecurity ( 3.x ) : ............................................................................................................ 293

G Data InternetSecurity ( 21.x ) : .......................................................................................................... 294

G Data InternetSecurity ( 22.x ) : .......................................................................................................... 294

G Data NotebookSecurity ( 22.x ) : ....................................................................................................... 294

G Data NotebookSecurity ( 21.x ) : ....................................................................................................... 295

G Data Security Client ( 13.x ) : ............................................................................................................. 295

G Data Security Client ( 14.x ) : ............................................................................................................. 295

G Data TotalCare ( 22.x ) : ..................................................................................................................... 296

G Data TotalProtection ( 24.x ) : ........................................................................................................... 296

G Data TotalProtection ( 23.x ) : ........................................................................................................... 296

G Data TotalProtection ( 25.x ) : ........................................................................................................... 297

G Data TotalSecurity ( 25.x ) : ............................................................................................................... 297

G Data TotalSecurity ( 21.x ) : ............................................................................................................... 297

G Data TotalSecurity ( 22.x ) : ............................................................................................................... 298

G Data TotalSecurity ( 23.x ) : ............................................................................................................... 298

G Data TotalSecurity ( 24.x ) : ............................................................................................................... 299

Vendor name: GEN-X Technologies .......................................................................................................... 299

Gen-X Total Security ( 1.x ) : .................................................................................................................. 299

Gen-X Total Security ( 9.x ) : .................................................................................................................. 299

Vendor name: GFI Software Ltd. ............................................................................................................... 300

GFI Cloud - Antivirus ( 6.x ) : .................................................................................................................. 300

GFI Cloud - Antivirus ( 5.x ) : .................................................................................................................. 300

GFI Cloud Agent ( 5.x ) :......................................................................................................................... 300

VIPRE Antivirus ( 6.x ) : .......................................................................................................................... 300

VIPRE Business ( 5.x ) : .......................................................................................................................... 300

VIPRE Business ( 7.x ) : .......................................................................................................................... 301

VIPRE Business Agent ( 6.x ) : ................................................................................................................ 301

VIPRE Business Premium Agent ( 5.x ) : ................................................................................................ 301

VIPRE Business Premium Agent ( 6.x ) : ................................................................................................ 302

VIPRE Internet Security ( 6.x ) : ............................................................................................................. 302

VIPRE Managed Antivirus ( 6.x ) : .......................................................................................................... 302

VIPRE Managed Antivirus ( 5.x ) : .......................................................................................................... 302

Vendor name: Glarysoft Ltd ...................................................................................................................... 303

Malware Hunter ( 1.x ) : ........................................................................................................................ 303

Vendor name: Greatis Software, LLC. ....................................................................................................... 303

UnHackMe ( 7.x ) : ................................................................................................................................. 303

Vendor name: GridinSoft LLC. ................................................................................................................... 303

GridinSoft Anti-Malware ( 3.x ) : ........................................................................................................... 303

GridinSoft Anti-Malware ( 4.x ) : ........................................................................................................... 304

Trojan Killer ( 2.x ) : ............................................................................................................................... 304

Vendor name: HDD Labs. Inc .................................................................................................................... 305

PJMagic Total Security ( 1.x ) : .............................................................................................................. 305

Vendor name: Hauri, Inc. .......................................................................................................................... 305

ViRobot 7.0 ( 6.x ) : ................................................................................................................................ 305

ViRobot 7.0 ( 7.x ) : ................................................................................................................................ 305

ViRobot Internet Security ( 6.x ) : .......................................................................................................... 305

ViRobot Internet Security ( 5.x ) : .......................................................................................................... 306

ViRobot Internet Security ( 2006.x ) :.................................................................................................... 306

Vendor name: IKARUS Security Software GmbH ...................................................................................... 306

IKARUS anti.virus ( 2.x ) : ....................................................................................................................... 306

Vendor name: INCA Internet Co., Ltd. ...................................................................................................... 307

TACHYON Endpoint Security ( 5.x ) : ..................................................................................................... 307

Vendor name: IObit .................................................................................................................................. 307

Advance Spyware Remover ( 2.x ) : ...................................................................................................... 307

Advanced SystemCare ( 0.x ) : ............................................................................................................... 307

Advanced SystemCare ( 5.x ) : ............................................................................................................... 308

Advanced SystemCare ( 6.x ) : ............................................................................................................... 308

IObit Malware Fighter ( 2.x ) : ............................................................................................................... 308

IObit Malware Fighter ( 1.x ) : ............................................................................................................... 309

IObit Malware Fighter ( 3.x ) : ............................................................................................................... 309

IObit Malware Fighter ( 4.x ) : ............................................................................................................... 309

IObit Malware Fighter ( 6.x ) : ............................................................................................................... 310

IObit Security 360 ( 1.x ) : ...................................................................................................................... 310

Vendor name: InCode Solutions ............................................................................................................... 310

RemoveIT Pro Enterprise ( 0.x ) : .......................................................................................................... 310

Vendor name: K7 Computing Pvt Ltd........................................................................................................ 311

K7 Anti-Virus Plus ( 14.x ) : .................................................................................................................... 311

K7 Anti-Virus Plus ( 11.x ) : .................................................................................................................... 311

K7 Anti-Virus Plus ( 12.x ) : .................................................................................................................... 311

K7 Anti-Virus Plus ( 13.x ) : .................................................................................................................... 312

K7 Anti-Virus Plus ( 16.x ) : .................................................................................................................... 312

K7 Anti-Virus Plus ( 15.x ) : .................................................................................................................... 313

K7 AntiVirus Premium ( 14.x ) : ............................................................................................................. 313

K7 AntiVirus Premium ( 13.x ) : ............................................................................................................. 313

K7 AntiVirus Premium ( 12.x ) : ............................................................................................................. 314

K7 AntiVirus Premium ( 11.x ) : ............................................................................................................. 314

K7 AntiVirus Premium ( 16.x ) : ............................................................................................................. 314

K7 AntiVirus Premium ( 15.x ) : ............................................................................................................. 315

K7 Endpoint Security ( 13.x ) : ............................................................................................................... 315

K7 Endpoint Security ( 14.x ) : ............................................................................................................... 316

K7 Total Security ( 14.x ) : ..................................................................................................................... 316

K7 Total Security ( 11.x ) : ..................................................................................................................... 316

K7 Total Security ( 12.x ) : ..................................................................................................................... 317

K7 Total Security ( 13.x ) : ..................................................................................................................... 317

K7 Total Security ( 16.x ) : ..................................................................................................................... 317

K7 Total Security ( 15.x ) : ..................................................................................................................... 318

K7 Ultimate Security ( 14.x ) :................................................................................................................ 318

K7 Ultimate Security ( 13.x ) :................................................................................................................ 319

K7 Ultimate Security ( 12.x ) :................................................................................................................ 319

K7 Ultimate Security ( 11.x ) :................................................................................................................ 319

K7 Ultimate Security ( 15.x ) :................................................................................................................ 320

K7 Virus Security ZERO ( 12.x ) : ............................................................................................................ 320

K7 Virus Security ZERO ( 14.x ) : ............................................................................................................ 321

K7 Virus Security ZERO ( 15.x ) : ............................................................................................................ 321

K7VirusSecurity Plus ( 11.x ) : ................................................................................................................ 321

Vendor name: Kapha Anti-Malware, Inc. .................................................................................................. 322

Kapha Anti-Malware ( 2.x ) : ................................................................................................................. 322

Vendor name: Kardo Kristal ...................................................................................................................... 322

Crystal Security ( 3.x ) : .......................................................................................................................... 322

Vendor name: Kaspersky Lab .................................................................................................................... 322

Ferrari Security Scan ( 15.x ) : ............................................................................................................... 322

Kaspersky Anti-Virus ( 15.x ) : ............................................................................................................... 322

Kaspersky Anti-Virus ( 2013.x ) : ........................................................................................................... 323

Kaspersky Anti-Virus ( 10.x ) : ............................................................................................................... 323

Kaspersky Anti-Virus ( 16.x ) : ............................................................................................................... 324

Kaspersky Anti-Virus ( 17.x ) : ............................................................................................................... 324

Kaspersky Anti-Virus ( 18.x ) : ............................................................................................................... 324

Kaspersky Anti-Virus ( 14.x ) : ............................................................................................................... 325

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 325

Kaspersky Endpoint Security ( 8.x ) : ..................................................................................................... 326

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 326

Kaspersky Endpoint Security ( 11.x ) : ................................................................................................... 326

Kaspersky Free ( 18.x ) : ........................................................................................................................ 327

Kaspersky Free ( 19.x ) : ........................................................................................................................ 327

Kaspersky Internet Security ( 15.x ) : .................................................................................................... 328

Kaspersky Internet Security ( 16.x ) : .................................................................................................... 328

Kaspersky Internet Security ( 17.x ) : .................................................................................................... 328

Kaspersky Internet Security ( 18.x ) : .................................................................................................... 329

Kaspersky Internet Security ( 19.x ) : .................................................................................................... 329

Kaspersky Internet Security ( 8.x ) : ...................................................................................................... 330

Kaspersky PURE ( 3.x ) : ......................................................................................................................... 330

Kaspersky PURE ( 9.x ) : ......................................................................................................................... 330

Kaspersky PURE ( 12.x ) : ....................................................................................................................... 331

Kaspersky PURE ( 13.x ) : ....................................................................................................................... 331

Kaspersky Security Scan ( 12.x ) : .......................................................................................................... 331

Kaspersky Security for Virtualization ( 3.x ) : ........................................................................................ 332

Kaspersky Security for Windows Servers ( 8.x ) : .................................................................................. 332

Kaspersky Security for Windows Servers ( 10.x ) : ................................................................................ 332

Kaspersky Small Office Security ( 13.x ) : .............................................................................................. 333

Kaspersky Small Office Security ( 15.x ) : .............................................................................................. 333

Kaspersky Small Office Security ( 17.x ) : .............................................................................................. 333

Kaspersky Total Security ( 16.x ) : ......................................................................................................... 334

Kaspersky Total Security ( 15.x ) : ......................................................................................................... 334

Kaspersky Total Security ( 17.x ) : ......................................................................................................... 335

Kaspersky Total Security ( 18.x ) : ......................................................................................................... 335

Kaspersky Total Security ( 19.x ) : ......................................................................................................... 335

Vendor name: Kenoxis .............................................................................................................................. 336

Kenoxis Antivirus Pro ( 2.x ) : ................................................................................................................ 336

Vendor name: Kephyr ............................................................................................................................... 336

Bazooka Scanner ( 1.x ) : ....................................................................................................................... 336

FreeFixer ( 1.x ) : .................................................................................................................................... 336

Vendor name: Kingsoft Corporation ......................................................................................................... 337

Kingsoft Antivirus ( 9.x ) : ...................................................................................................................... 337

Kingsoft Antivirus ( 2015.x ) : ................................................................................................................ 337

Kingsoft Internet Security ( 9.x ) : ......................................................................................................... 337

Vendor name: Komal Technologies. ......................................................................................................... 337

Komal Antivirus ( 2.x ) : ......................................................................................................................... 337

Vendor name: Kromtech ........................................................................................................................... 338

PCKeeper ( 2.x ) : ................................................................................................................................... 338

Vendor name: LANDESK Software, Inc. .................................................................................................... 338

LANDesk Antivirus ( 9.x ) : ..................................................................................................................... 338

LANDesk Antivirus ( 8.x ) : ..................................................................................................................... 339

LANDesk Endpoint Security ( 9.x ) : ....................................................................................................... 339

Vendor name: Lavasoft ............................................................................................................................. 339

Ad-Aware ( 8.x ) :................................................................................................................................... 339

Ad-Aware 2008 ( 7.x ) : .......................................................................................................................... 340

Ad-Aware Total Security ( 21.x ) : ......................................................................................................... 340

Ad-Aware Total Security ( 11.x ) : ......................................................................................................... 340

Ad-Aware Total Security ( 7.x ) : ........................................................................................................... 340

Ad-Aware Total Security ( 8.x ) : ........................................................................................................... 340

Ad-Aware Total Security ( 9.x ) : ........................................................................................................... 340

Ad-Aware Total Security ( 10.x ) : ......................................................................................................... 341

Vendor name: Loaris, Inc. ......................................................................................................................... 341

Loaris Trojan Remover ( 1.x ) : .............................................................................................................. 341

Vendor name: LogicNow, Inc .................................................................................................................... 341

Managed Antivirus ( 5.x ) : .................................................................................................................... 341

Managed Antivirus ( 20.x ) : .................................................................................................................. 342

Managed Antivirus ( 33.x ) : .................................................................................................................. 342

Managed Antivirus ( 5.x ) : .................................................................................................................... 342

Managed Antivirus ( 38.x ) : .................................................................................................................. 343

Vendor name: Lumension Security, Inc. ................................................................................................... 343

HEAT Endpoint Management and Security Suite Agent ( 8.x ) : ........................................................... 343

Vendor name: MINUSOFT INDIA PRIVATE LIMITED.................................................................................. 344

Minusoft Kido ( 2.x ) : ............................................................................................................................ 344

Minusoft Kido ( 2.x ) : ............................................................................................................................ 344

Vendor name: MSecure Data Labs ........................................................................................................... 344

MSecure DenyWall Total Security 360 ( 10.x ) : .................................................................................... 344

MalwareSecure ( 9.x ) : ......................................................................................................................... 344

Vendor name: Malwarebytes Corporation ............................................................................................... 345

Malwarebytes Anti-Malware ( 2.1.x ) : ................................................................................................. 345

Malwarebytes Anti-Malware ( 2.2.x ) : ................................................................................................. 345

Malwarebytes Anti-Malware ( 2.0.x ) : ................................................................................................. 346

Malwarebytes Anti-Malware ( 1.8.x ) : ................................................................................................. 346

Malwarebytes Anti-Malware ( 3.0.x ) : ................................................................................................. 346

Malwarebytes Anti-Malware Premium ( 1.0.x ) : .................................................................................. 347

Malwarebytes Anti-Malware Premium ( 2.0.x ) : .................................................................................. 347

Malwarebytes Anti-Malware Premium ( 1.8.x ) : .................................................................................. 348

Malwarebytes Anti-Malware Premium ( 2.0.x ) : .................................................................................. 348

Malwarebytes Anti-Malware Premium ( 2.2.x ) : .................................................................................. 348

Malwarebytes Anti-Malware Premium ( 3.1.x ) : .................................................................................. 349

Malwarebytes Anti-Malware for Business ( 1.8.x ) : ............................................................................. 349

Malwarebytes Endpoint Agent ( 1.x ) : ................................................................................................. 350

Vendor name: Max Secure Software ........................................................................................................ 350

Max Internet Securіty ( 19.x ) : ............................................................................................................. 350

Max Secure Anti Virus ( 19.x ) : ............................................................................................................. 350

Max Secure Anti Virus Enterprise Edition ( 19.x ) : ............................................................................... 350

Max Secure Anti Virus Plus ( 19.x ) : ..................................................................................................... 351

Max Secure Total Security ( 19.x ) : ....................................................................................................... 351

Max Spyware Detector ( 19.x ) : ............................................................................................................ 351

Vendor name: Maya Software Technologies ............................................................................................ 352

PremiumAV Antivirus ( 1.x ) : ................................................................................................................ 352

PremiumIS Internet Security ( 2.x ) : ..................................................................................................... 352

Vendor name: McAfee, Inc. ...................................................................................................................... 352

MOVE AV Client ( 4.x ) : ......................................................................................................................... 352

McAfee All Access ( 12.x ) : ................................................................................................................... 352

McAfee All Access ( 16.x ) : ................................................................................................................... 353

McAfee All Access ( 17.x ) : ................................................................................................................... 353

McAfee All Access ( 20.x ) : ................................................................................................................... 354

McAfee All Access ( 21.x ) : ................................................................................................................... 354

McAfee AntiVirus ( 8.x ) : ...................................................................................................................... 354

McAfee AntiVirus ( 14.x ) : .................................................................................................................... 355

McAfee AntiVirus Plus ( 12.x ) : ............................................................................................................. 355

McAfee AntiVirus Plus ( 16.x ) : ............................................................................................................. 355

McAfee AntiVirus Plus ( 17.x ) : ............................................................................................................. 356

McAfee AntiVirus Plus ( 18.x ) : ............................................................................................................. 356

McAfee AntiVirus Plus ( 15.x ) : ............................................................................................................. 356

McAfee AntiVirus Plus ( 10.x ) : ............................................................................................................. 357

McAfee AntiVirus Plus ( 11.x ) : ............................................................................................................. 357

McAfee AntiVirus Plus ( 13.x ) : ............................................................................................................. 358

McAfee AntiVirus Plus ( 14.x ) : ............................................................................................................. 358

McAfee AntiVirus Plus ( 19.x ) : ............................................................................................................. 358

McAfee AntiVirus Plus ( 21.x ) : ............................................................................................................. 359

McAfee AntiVirus Plus ( 22.x ) : ............................................................................................................. 359

McAfee CloudAV ( 100.x ) : ................................................................................................................... 360

McAfee Endpoint Security ( 10.x ) : ...................................................................................................... 360

McAfee Free Antivirus ( 0.x ) : ............................................................................................................... 360

McAfee Internet Security ( 16.x ) : ........................................................................................................ 360

McAfee Internet Security ( 14.x ) : ........................................................................................................ 361

McAfee LiveSafe – Internet Security ( 13.x ) : ....................................................................................... 361

McAfee LiveSafe – Internet Security ( 14.x ) : ....................................................................................... 362

McAfee LiveSafe – Internet Security ( 15.x ) : ....................................................................................... 362

McAfee LiveSafe – Internet Security ( 16.x ) : ....................................................................................... 362

McAfee LiveSafe – Internet Security ( 14.x ) : ....................................................................................... 363

McAfee LiveSafe – Internet Security ( 16.x ) : ....................................................................................... 363

McAfee LiveSafe – Internet Security ( 17.x ) : ....................................................................................... 364

McAfee Security-as-a-Service ( 6.x ) : ................................................................................................... 364

McAfee Small Business - PC Security ( 16.x ) : ...................................................................................... 364

McAfee Total Protection ( 12.x ) : ......................................................................................................... 365

McAfee Total Protection ( 16.x ) : ......................................................................................................... 365

McAfee VirusScan Enterprise ( 8.x ) : .................................................................................................... 365

Vendor name: Mega HighTech S.L. ........................................................................................................... 366

Cerber AntiVirus ( 0.x ) : ........................................................................................................................ 366

Vendor name: MicroWorld Technologies Inc. .......................................................................................... 366

eScan Anti-Virus ( 14.x ) : ...................................................................................................................... 366

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) : ...................................................................................... 367

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) : .................................................................................... 367

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) : .................................................................................... 367

eScan Corporate Edition ( 1.x ) : ........................................................................................................... 367

eScan Corporate Edition ( 11.x ) : ......................................................................................................... 368

eScan Corporate Edition ( 14.x ) : ......................................................................................................... 368

eScan Corporate for Microsoft SBS Standard ( 1.x ) : ........................................................................... 368

eScan Corporate for Microsoft SBS Standard ( 11.x ) : ......................................................................... 368

eScan Internet Security ( 14.x ) : ........................................................................................................... 369

eScan Internet Security Suite for Business ( 1.x ) :................................................................................ 369

eScan Internet Security Suite for Business ( 14.x ) :.............................................................................. 369

eScan Internet Security Suite for SMB ( 1.x ) : ...................................................................................... 370

eScan Internet Security Suite for SMB ( 14.x ) : .................................................................................... 370

eScan Total Security ( 1.x ) : .................................................................................................................. 371

eScan Total Security ( 14.x ) : ................................................................................................................ 371

Vendor name: Microminder ..................................................................................................................... 371

Microminder Sentinel Antivirus ( 5.x ) : ................................................................................................ 371

Microminder Sentinel Antivirus ( 6.x ) : ................................................................................................ 372

Vendor name: Microsoft Corporation ...................................................................................................... 372

Microsoft Forefront Client Security ( 1.x ) : .......................................................................................... 372

Microsoft Forefront Endpoint Protection ( 0.x ) : ................................................................................. 372

Microsoft Forefront Endpoint Protection ( 4.x ) : ................................................................................. 373

Microsoft Intune Endpoint Protection ( 4.x ) : ...................................................................................... 373

Microsoft Security Essentials ( 4.x ) : .................................................................................................... 373

Microsoft Security Essentials ( 1.x ) : .................................................................................................... 374

Microsoft Security Essentials ( 2.x ) : .................................................................................................... 374

System Center Endpoint Protection ( 4.x ) : .......................................................................................... 375

Windows Defender ( 6.x ) : ................................................................................................................... 375

Windows Defender ( 4.x ) : ................................................................................................................... 376

Vendor name: Morphisec Ltd. .................................................................................................................. 376

Morphisec Endpoint Threat Prevention ( 1.x ) : .................................................................................... 376

Vendor name: Mysecuritywin ................................................................................................................... 376

Xvirus Personal Guard ( 4.x ) : ............................................................................................................... 376

Xvirus Personal Guard ( 6.x ) : ............................................................................................................... 377

Vendor name: N-able Technologies Inc .................................................................................................... 377

Security Manager AV Defender ( 5.x ) :................................................................................................. 377

Security Manager AV Defender ( 6.x ) :................................................................................................. 377

Vendor name: NANO Security .................................................................................................................. 377

NANO AntiVirus ( 0.x ) : ......................................................................................................................... 377

NANO AntiVirus ( 1.x ) : ......................................................................................................................... 378

Vendor name: NETGATE Technologies s.r.o. ............................................................................................ 378

NETGATE AMITI Antivirus ( 16.x ) :........................................................................................................ 378

NETGATE Internet Security ( 5.x ) : ....................................................................................................... 379

NETGATE Spy Emergency ( 11.x ) : ........................................................................................................ 379

NETGATE Spy Emergency ( 10.x ) : ........................................................................................................ 379

Vendor name: NIFTY Corporation ............................................................................................................. 380

常時安全セキュリティ 24 ( 7.x ) : ...................................................................................................... 380

Vendor name: Nerdy Nynjas ..................................................................................................................... 380

Nynja Clean - Antivirus ( 4.x ) : .............................................................................................................. 380

Vendor name: Netpia.com, Inc. ................................................................................................................ 380

PC-Clean ( 1.x ) : .................................................................................................................................... 380

Vendor name: New Technology Wave Inc. ............................................................................................... 380

Virus Chaser ( 5.x ) : .............................................................................................................................. 380

Virus Chaser ( 8.x ) : .............................................................................................................................. 381

Vendor name: NictaTech Software ........................................................................................................... 381

Digital Patrol ( 5.x ) : .............................................................................................................................. 381

Vendor name: NinjaRMM LLC ................................................................................................................... 381

VipreAV ( 7.x ) : ..................................................................................................................................... 381

Vendor name: Noralabs ............................................................................................................................ 381

Norascan ( 3.x ) : ................................................................................................................................... 381

Vendor name: Norman AS ........................................................................................................................ 382

Norman EndPoint Protection ( 11.x ) : .................................................................................................. 382

Norman Security Suite ( 10.x ) : ............................................................................................................ 382

Norman Security Suite ( 9.x ) : .............................................................................................................. 382

Norman Security Suite ( 11.x ) : ............................................................................................................ 383

Vendor name: OPSWAT, Inc. .................................................................................................................... 383

Metadefender ( 3.x ) : ........................................................................................................................... 383

Metascan ( 3.x ) : ................................................................................................................................... 383

Vendor name: OSHI LIMITED .................................................................................................................... 383

OSHI Defender ( 1.x ) :........................................................................................................................... 383

Vendor name: Old McDonald's Farm ........................................................................................................ 384

Autorun Eater ( 2.x ) : ............................................................................................................................ 384

Vendor name: Orbasoft ApS. .................................................................................................................... 384

Adware Remover ( 5.x ) : ....................................................................................................................... 384

Vendor name: PC Cleaners Inc. ................................................................................................................. 384

Anti-Malware Pro ( 10.x ) : .................................................................................................................... 384

Anti-Malware Pro ( 1.x ) : ...................................................................................................................... 385

PC Antivirus Pro ( 12.x ) : ....................................................................................................................... 385

PC Cleaner Pro ( 10.x ) : ......................................................................................................................... 385

PC Cleaner Pro ( 14.x ) : ......................................................................................................................... 385

Vendor name: PC Security Shield .............................................................................................................. 386

Security Shield ( 16.x ) : ......................................................................................................................... 386

The Shield Deluxe ( 16.x ) : .................................................................................................................... 386

The Shield Deluxe ( 13.x ) : .................................................................................................................... 386

The Shield Deluxe ( 14.x ) : .................................................................................................................... 386

The Shield Deluxe ( 15.x ) : .................................................................................................................... 386

Vendor name: PC Tools Software ............................................................................................................. 387

PC Tools AntiVirus Free ( 8.x ) : ............................................................................................................. 387

PC Tools AntiVirus Free ( 2.x ) : ............................................................................................................. 387

PC Tools AntiVirus Free ( 3.x ) : ............................................................................................................. 387

PC Tools AntiVirus Free ( 4.x ) : ............................................................................................................. 387

PC Tools AntiVirus Free ( 5.x ) : ............................................................................................................. 387

PC Tools AntiVirus Free ( 6.x ) : ............................................................................................................. 388

PC Tools AntiVirus Free ( 7.x ) : ............................................................................................................. 388

PC Tools AntiVirus Free ( 9.x ) : ............................................................................................................. 388

PC Tools Internet Security ( 9.x ) : ......................................................................................................... 388

PC Tools Internet Security ( 8.x ) : ......................................................................................................... 388

PC Tools Spyware Doctor ( 8.x ) : .......................................................................................................... 389

PC Tools Spyware Doctor with AntiVirus ( 9.x ) : .................................................................................. 389

PC Tools Spyware Doctor with AntiVirus ( 3.x ) : .................................................................................. 389

PC Tools Spyware Doctor with AntiVirus ( 4.x ) : .................................................................................. 389

PC Tools Spyware Doctor with AntiVirus ( 5.x ) : .................................................................................. 390

PC Tools Spyware Doctor with AntiVirus ( 6.x ) : .................................................................................. 390

PC Tools Spyware Doctor with AntiVirus ( 7.x ) : .................................................................................. 390

PC Tools Spyware Doctor with AntiVirus ( 8.x ) : .................................................................................. 390

ThreatFire ( 5.x ) : .................................................................................................................................. 390

Vendor name: Palo Alto Networks, Inc. .................................................................................................... 391

Traps ( 3.x ) : .......................................................................................................................................... 391

Traps ( 4.x ) : .......................................................................................................................................... 391

Traps ( 5.x ) : .......................................................................................................................................... 391

Vendor name: Panda Security, S.L. ........................................................................................................... 391

Panda Adaptive Defense 360 ( 1.x ) : .................................................................................................... 391

Panda Adaptive Defense 360 ( 7.x ) : .................................................................................................... 392

Panda Adaptive Defense 360 ( 8.x ) : .................................................................................................... 392

Panda Antivirus Pro ( 1.x ) : ................................................................................................................... 392

Panda Antivirus Pro ( 15.x ) : ................................................................................................................. 393

Panda Antivirus Pro ( 16.x ) : ................................................................................................................. 393

Panda Antivirus Pro ( 17.x ) : ................................................................................................................. 393

Panda Cloud Antivirus ( 2.x ) : ............................................................................................................... 394

Panda Cloud Antivirus ( 3.x ) : ............................................................................................................... 394

Panda Cloud Cleaner ( 1.x ) : ................................................................................................................. 394

Panda Cloud Office Protection ( 7.x ) : .................................................................................................. 394

Panda Dome ( 1.x ) : .............................................................................................................................. 394

Panda Dome ( 18.x ) : ............................................................................................................................ 395

Panda Endpoint Protection ( 1.x ) : ....................................................................................................... 395

Panda Endpoint Protection ( 5.x ) : ....................................................................................................... 395

Panda Endpoint Protection ( 6.x ) : ....................................................................................................... 395

Panda Endpoint Protection ( 7.x ) : ....................................................................................................... 396

Panda Free Antivirus ( 18.x ) : ............................................................................................................... 396

Panda Free Antivirus ( 0.x ) : ................................................................................................................. 396

Panda Free Antivirus ( 1.x ) : ................................................................................................................. 396

Panda Free Antivirus ( 15.x ) : ............................................................................................................... 397

Panda Free Antivirus ( 16.x ) : ............................................................................................................... 397

Panda Free Antivirus ( 17.x ) : ............................................................................................................... 397

Panda Global Protection ( 5.x ) : ........................................................................................................... 398

Panda Global Protection ( 6.x ) : ........................................................................................................... 398

Panda Global Protection ( 7.x ) : ........................................................................................................... 398

Panda Global Protection ( 15.x ) : ......................................................................................................... 399

Panda Global Protection ( 16.x ) : ......................................................................................................... 399

Panda Global Protection ( 17.x ) : ......................................................................................................... 399

Panda Gold Protection ( 17.x ) : ............................................................................................................ 399

Panda Internet Security ( 17.x ) : .......................................................................................................... 400

Panda Internet Security ( 16.x ) : .......................................................................................................... 400

Panda Internet Security ( 15.x ) : .......................................................................................................... 400

Panda Internet Security ( 10.x ) : .......................................................................................................... 400

Panda Internet Security ( 11.x ) : .......................................................................................................... 400

Panda Internet Security ( 12.x ) : .......................................................................................................... 401

Panda Internet Security ( 13.x ) : .......................................................................................................... 401

Panda Internet Security ( 14.x ) : .......................................................................................................... 401

Panda Internet Security ( 18.x ) : .......................................................................................................... 401

Panda Internet Security ( 19.x ) : .......................................................................................................... 402

Panda Internet Security for Netbooks ( 5.x ) : ...................................................................................... 402

Panda Internet Security for Netbooks ( 17.x ) : .................................................................................... 402

Panda Security for Desktops ( 4.x ) : ..................................................................................................... 402

Vendor name: ParetoLogic, Inc. ................................................................................................................ 402

XoftSpy AntiVirus Pro ( 9.x ) : ................................................................................................................ 402

Vendor name: Pika Software (Pty) Ltd. ..................................................................................................... 403

Pika Purger ( 2.x ) : ................................................................................................................................ 403

Vendor name: Pitiko ................................................................................................................................. 403

Fusion360 Anti Spyware ( 4.x ) : ............................................................................................................ 403

Vendor name: Proland Software .............................................................................................................. 403

Protector Plus ( 8.x ) : ............................................................................................................................ 403

Vendor name: Qihu 360 Software Co., Ltd. .............................................................................................. 404

360 Internet Security ( 4.x ) : ................................................................................................................ 404

360 Internet Security ( 5.x ) : ................................................................................................................ 404

360 Internet Security ( 6.x ) : ................................................................................................................ 404

360 Total Security ( 4.x ) : ..................................................................................................................... 404

360 Total Security ( 6.x ) : ..................................................................................................................... 404

360 Total Security ( 5.x ) : ..................................................................................................................... 405

360 Total Security ( 8.x ) : ..................................................................................................................... 405

360 Total Security ( 9.x ) : ..................................................................................................................... 405

360 天擎 ( 6.x ) :.................................................................................................................................... 406

360 安全卫士 ( 11.x ) :.......................................................................................................................... 406

360 杀毒 ( 5.x ) :.................................................................................................................................... 406

360 杀毒 ( 5.x ) :.................................................................................................................................... 406

360 杀毒 ( 1.x ) :.................................................................................................................................... 407

360 杀毒 ( 3.x ) :.................................................................................................................................... 407

Vendor name: Quick Guard Technologies ................................................................................................ 407

Quick Guard Total Security ( 1.x ) : ....................................................................................................... 407

Vendor name: Quick Heal Technologies (P) Ltd. ....................................................................................... 408

Quick Heal AntiVirus ( 8.x ) : ................................................................................................................. 408

Quick Heal AntiVirus ( 13.x ) : ............................................................................................................... 408

Quick Heal AntiVirus ( 14.x ) : ............................................................................................................... 408

Quick Heal AntiVirus ( 15.x ) : ............................................................................................................... 409

Quick Heal AntiVirus ( 16.x ) : ............................................................................................................... 409

Quick Heal AntiVirus ( 17.x ) : ............................................................................................................... 410

Quick Heal AntiVirus Server Edition ( 15.x ) : ........................................................................................ 410

Quick Heal AntiVirus Server Edition ( 12.x ) : ........................................................................................ 410

Quick Heal AntiVirus Server Edition ( 13.x ) : ........................................................................................ 411

Quick Heal AntiVirus Server Edition ( 14.x ) : ........................................................................................ 411

Quick Heal AntiVirus Server Edition ( 15.x ) : ........................................................................................ 412

Quick Heal Endpoint Security ( 14.x ) : .................................................................................................. 412

Quick Heal Endpoint Security ( 15.x ) : .................................................................................................. 412

Quick Heal Internet Security ( 8.x ) : ..................................................................................................... 413

Quick Heal Internet Security ( 13.x ) : ................................................................................................... 413

Quick Heal Internet Security ( 14.x ) : ................................................................................................... 413

Quick Heal Internet Security ( 15.x ) : ................................................................................................... 414

Quick Heal Internet Security ( 16.x ) : ................................................................................................... 414

Quick Heal Internet Security ( 17.x ) : ................................................................................................... 415

Quick Heal Internet Security Essentials ( 15.x ) : .................................................................................. 415

Quick Heal Total Security ( 8.x ) : .......................................................................................................... 416

Quick Heal Total Security ( 13.x ) : ........................................................................................................ 416

Quick Heal Total Security ( 14.x ) : ........................................................................................................ 416

Quick Heal Total Security ( 15.x ) : ........................................................................................................ 417

Quick Heal Total Security ( 16.x ) : ........................................................................................................ 417

Quick Heal Total Security ( 17.x ) : ........................................................................................................ 418

Seqrite Endpoint Security ( 15.x ) :........................................................................................................ 418

Seqrite Endpoint Security ( 16.x ) :........................................................................................................ 418

Seqrite Endpoint Security ( 17.x ) :........................................................................................................ 419

Vendor name: REVE Systems .................................................................................................................... 419

REVE Antivirus ( 1.x ) : ........................................................................................................................... 419

Vendor name: Radialpoint Inc. ................................................................................................................. 420

Tech Tune-Up Security ( 16.x ) : ............................................................................................................ 420

Tech Tune-Up Security ( 8.x ) : .............................................................................................................. 420

Tech Tune-Up Security ( 5.x ) : .............................................................................................................. 420

Tech Tune-Up Security ( 6.x ) : .............................................................................................................. 420

Tech Tune-Up Security ( 7.x ) : .............................................................................................................. 421

Tech Tune-Up Security ( 9.x ) : .............................................................................................................. 421

Tech Tune-Up Security ( 15.x ) : ............................................................................................................ 421

Vendor name: Reason Software Company Inc. ........................................................................................ 421

Reason Core Security ( 1.x ) : ................................................................................................................ 421

Vendor name: Reza Restu , Inc ................................................................................................................. 422

RRAV AntiVirus Plus ( 2.x ) : .................................................................................................................. 422

Vendor name: Roboscan Inc ..................................................................................................................... 422

Roboscan Internet Security Free ( 2.x ) : ............................................................................................... 422

Roboscan Internet Security Pro ( 2.x ) : ................................................................................................ 422

Vendor name: Rogers ............................................................................................................................... 423

Rogers Online Protection Basic ( 16.x ) : ............................................................................................... 423

Rogers Online Protection Basic ( 19.x ) : ............................................................................................... 423

Rogers Online Protection Premium ( 16.x ) : ........................................................................................ 423

Rogers Online Protection Premium ( 19.x ) : ........................................................................................ 424

Vendor name: SGA SOLUTIONS ................................................................................................................ 424

VirusChaser ( 9.x ) : ............................................................................................................................... 424

Vendor name: SHADOWDEFENDER.COM ................................................................................................. 424

Shadow Defender ( 1.x ) : ...................................................................................................................... 424

Vendor name: SOURCENEXT CORPORATION............................................................................................ 424

ZERO スーパーセキュリティ ( 21.x ) : ............................................................................................... 424

ZERO スーパーセキュリティ ( 18.x ) : ............................................................................................... 425

ZERO スーパーセキュリティ ( 19.x ) : ............................................................................................... 425

ZERO スーパーセキュリティ ( 20.x ) : ............................................................................................... 425

Vendor name: SPAMfighter ApS ............................................................................................................... 425

SPYWAREfighter ( 4.x ) : ........................................................................................................................ 425

VIRUSfighter ( 7.x ) : .............................................................................................................................. 425

Vendor name: SUPERAntiSpyware ........................................................................................................... 426

SUPERAntiSpyware ( 5.x ) :.................................................................................................................... 426

SUPERAntiSpyware ( 6.x ) :.................................................................................................................... 426

Vendor name: Scandium Security Inc. ...................................................................................................... 426

UnThreat AntiVirus ( 6.x ) :.................................................................................................................... 426

Vendor name: SecuraShield India Pvt. Ltd. ............................................................................................... 426

SecuraShield Total Security Cloud Premium ( 10.x ) : ........................................................................... 426

Vendor name: SecureAge Technology ...................................................................................................... 427

SecureAPlus ( 4.x ) : ............................................................................................................................... 427

SecureAPlus ( 3.x ) : ............................................................................................................................... 427

Vendor name: SecureHunter, LLC. ............................................................................................................ 427

Secure Hunter Anti-Malware Professional ( 1.x ) :................................................................................ 427

Vendor name: Security Software Limited ................................................................................................. 428

Preventon Antivirus ( 5.x ) : .................................................................................................................. 428

Vendor name: Security Stronghold ........................................................................................................... 428

Stronghold AntiMalware ( 1.x ) : ........................................................................................................... 428

Vendor name: SentinelOne ....................................................................................................................... 428

Sentinel Agent ( 1.x ) : ........................................................................................................................... 428

Sentinel Agent ( 2.x ) : ........................................................................................................................... 429

Vendor name: ShieldApps ......................................................................................................................... 429

Shield Antivirus ( 1.x ) : ......................................................................................................................... 429

Shield Antivirus ( 3.x ) : ......................................................................................................................... 429

Vendor name: Smadsoft ........................................................................................................................... 430

SmadAV ( 9.x ) : ..................................................................................................................................... 430

Vendor name: Smart Heal ......................................................................................................................... 430

Smart Heal Total Security ( 10.x ) : ........................................................................................................ 430

Vendor name: Sniper Corporation ............................................................................................................ 430

Sniper Antivirus ( 1.x ) : ......................................................................................................................... 430

Vendor name: SolarWinds Worldwide, LLC. ............................................................................................. 431

Managed Antivirus ( 6.x ) : .................................................................................................................... 431

Vendor name: Sophos Limited .................................................................................................................. 431

Sophos Cloud Endpoint ( 1.x ) : ............................................................................................................. 431

Sophos Cloud Endpoint ( 2.x ) : ............................................................................................................. 431

Sophos Endpoint Security and Control ( 9.x ) : ..................................................................................... 432

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................... 432

Sophos Endpoint Security and Control ( 11.x ) : ................................................................................... 432

Sophos Endpoint Security and Control ( 1.x ) : ..................................................................................... 433

Sophos Home ( 1.x ) : ............................................................................................................................ 433

Sophos Home ( 2.x ) : ............................................................................................................................ 434

Vendor name: Sourcefire, Inc ................................................................................................................... 434

Immunet ( 3.x ) : .................................................................................................................................... 434

Immunet ( 6.x ) : .................................................................................................................................... 434

Vendor name: SparkTrust ......................................................................................................................... 435

SparkTrust AntiVirus ( 2.x ) : ................................................................................................................. 435

Vendor name: Sunrise Antivirus ............................................................................................................... 435

Sunrise Total Security ( 0.x ) : ................................................................................................................ 435

Vendor name: SurfRight B.V. .................................................................................................................... 435

HitmanPro ( 3.x ) : ................................................................................................................................. 435

HitmanPro.Alert ( 3.x ) : ........................................................................................................................ 435

Vendor name: Swiss security laboratory. ................................................................................................. 436

SWITZ Antivirus ( 1.x ) : ......................................................................................................................... 436

Vendor name: Symantec Corporation ...................................................................................................... 436

Norton 360 ( 21.x ) : .............................................................................................................................. 436

Norton 360 ( 20.x ) : .............................................................................................................................. 436

Norton 360 ( 6.x ) : ................................................................................................................................ 437

Norton 360 ( 22.x ) : .............................................................................................................................. 437

Norton 360 ( 0.x ) : ................................................................................................................................ 438

Norton AntiVirus ( 21.x ) : ..................................................................................................................... 438

Norton AntiVirus ( 20.x ) : ..................................................................................................................... 438

Norton AntiVirus ( 19.x ) : ..................................................................................................................... 439

Norton AntiVirus ( 22.x ) : ..................................................................................................................... 439

Norton AntiVirus ( 21.x ) : ..................................................................................................................... 440

Norton Internet Security ( 21.x ) : ......................................................................................................... 440

Norton Internet Security ( 19.x ) : ......................................................................................................... 440

Norton Internet Security ( 20.x ) : ......................................................................................................... 441

Norton Internet Security ( 22.x ) : ......................................................................................................... 441

Norton Internet Security ( 6.x ) : ........................................................................................................... 442

Norton Internet Security ( 7.x ) : ........................................................................................................... 442

Norton Internet Security ( 8.x ) : ........................................................................................................... 442

Norton Internet Security ( 12.x ) : ......................................................................................................... 443

Norton Internet Security ( 22.x ) : ......................................................................................................... 443

Norton Security ( 22.x ) : ....................................................................................................................... 444

Norton Security Scan ( 4.x ) : ................................................................................................................. 444

Norton Security Suite ( 22.x ) : .............................................................................................................. 444

Norton Security with Backup ( 22.x ) : .................................................................................................. 445

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 445

Symantec Endpoint Protection ( 11.0.x ) : ............................................................................................ 446

Symantec Endpoint Protection ( 14.0.x ) : ............................................................................................ 446

Symantec Endpoint Protection ( 14.2.x ) : ............................................................................................ 446

Symantec Endpoint Protection Cloud ( 22.8.x ) : .................................................................................. 447

Symantec Endpoint Protection Cloud ( 22.9.x ) : .................................................................................. 447

Symantec Endpoint Protection Cloud ( 22.1.x ) : .................................................................................. 447

Symantec Hosted Endpoint Protection ( 5.x ) : ..................................................................................... 448

Symantec Hosted Endpoint Protection ( 2.x ) : ..................................................................................... 448

Symantec Hosted Endpoint Protection ( 3.x ) : ..................................................................................... 448

Vendor name: Systweak Inc. ..................................................................................................................... 449

Advanced System Optimizer ( 3.x ) : ..................................................................................................... 449

Advanced System Protector ( 2.x ) : ...................................................................................................... 449

Netbook Optimizer ( 1.x ) : .................................................................................................................... 449

Vendor name: TEHTRI-Security ................................................................................................................. 450

eGambit Endpoint Security agent ( 1.x ) : ............................................................................................. 450

Vendor name: TELUS................................................................................................................................. 450

TELUS security services ( 16.x ) : ........................................................................................................... 450

TELUS security services ( 7.x ) : ............................................................................................................. 450

TELUS security services ( 8.x ) : ............................................................................................................. 450

TELUS security services ( 9.x ) : ............................................................................................................. 451

Vendor name: TG Soft S.a.s. ..................................................................................................................... 451

VirIT eXplorer PRO ( 7.x ) : .................................................................................................................... 451

VirIT eXplorer PRO ( 8.x ) : .................................................................................................................... 451

Vendor name: Team Cymru, Inc. .............................................................................................................. 452

WinMHR ( 0.x ) : .................................................................................................................................... 452

Vendor name: TeamViewer GmbH ........................................................................................................... 452

ITbrain Anti-Malware ( 1.x ) : ................................................................................................................ 452

Vendor name: Tech Guard Technologies .................................................................................................. 452

Tech Guard Internet Security ( 1.x ) : .................................................................................................... 452

Vendor name: Telefnica S.A. ..................................................................................................................... 452

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) : ......................................................... 452

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) : ......................................................... 453

Vivo Segurana Online ( 1.x ) : ................................................................................................................ 453

Vivo Segurana Online ( 9.x ) : ................................................................................................................ 453

Vendor name: Tencent ............................................................................................................................. 453

Tencent PC Manager ( 10.x ) : ............................................................................................................... 453

Tencent PC Manager ( 11.x ) : ............................................................................................................... 454

电脑管家 ( 8.x ) : ................................................................................................................................... 454

电脑管家 ( 8.x ) : ................................................................................................................................... 454

Vendor name: Thirtyseven4 ...................................................................................................................... 454

Thirtyseven4 AntiVirus ( 16.x ) : ............................................................................................................ 454

Vendor name: ThreatTrack Security, Inc. ................................................................................................. 454

VIPRE Advanced Security ( 10.x ) : ........................................................................................................ 454

VIPRE Advanced Security ( 11.x ) : ........................................................................................................ 455

VIPRE Antivirus ( 7.x ) : .......................................................................................................................... 455

VIPRE Antivirus ( 8.x ) : .......................................................................................................................... 456

VIPRE Antivirus ( 9.x ) : .......................................................................................................................... 456

VIPRE Business Agent ( 7.x ) : ................................................................................................................ 456

VIPRE Business Agent ( 9.x ) : ................................................................................................................ 457

VIPRE Business Premium Agent ( 9.x ) : ................................................................................................ 457

VIPRE Endpoint Security Agent ( 9.x ) : ................................................................................................. 458

VIPRE Endpoint Security Agent ( 10.x ) : ............................................................................................... 458

VIPRE Internet Security ( 8.x ) : ............................................................................................................. 458

VIPRE Internet Security ( 7.x ) : ............................................................................................................. 459

VIPRE Internet Security ( 9.x ) : ............................................................................................................. 459

VIPRE Internet Security ( 10.x ) : ........................................................................................................... 460

Vendor name: Total Defense, Inc. ............................................................................................................ 460

Total Defense Anti-Virus ( 9.x ) : ........................................................................................................... 460

Total Defense Anti-Virus ( 8.x ) : ........................................................................................................... 460

Total Defense Internet Security Suite ( 9.x ) : ....................................................................................... 461

Total Defense Internet Security Suite ( 8.x ) : ....................................................................................... 461

Vendor name: Trend Micro, Inc. ............................................................................................................... 462

Trend Micro Deep Security Agent ( 8.x ) : ............................................................................................. 462

Trend Micro Deep Security Agent ( 9.x ) : ............................................................................................. 462

Trend Micro OfficeScan Client ( 10.5.x ) : ............................................................................................. 462

Trend Micro OfficeScan Client ( 10.6.x ) : ............................................................................................. 462

Trend Micro OfficeScan Client ( 11.0.x ) : ............................................................................................. 463

Trend Micro OfficeScan Client ( 12.0.x ) : ............................................................................................. 463

Trend Micro OfficeScan Client ( 11.0.x ) : ............................................................................................. 464

Trend Micro OfficeScan Client ( 10.6.x ) : ............................................................................................. 464

Trend Micro OfficeScan Client ( 13.9.x ) : ............................................................................................. 464

Trend Micro Titanium ( 7.x ) : ............................................................................................................... 465

Trend Micro Titanium ( 6.x ) : ............................................................................................................... 465

Trend Micro Titanium ( 8.x ) : ............................................................................................................... 465

Trend Micro Titanium ( 4.x ) : ............................................................................................................... 465

Trend Micro Titanium ( 3.x ) : ............................................................................................................... 466

Trend Micro Titanium ( 5.x ) : ............................................................................................................... 466

Trend Micro Titanium Antivirus+ ( 7.x ) : .............................................................................................. 466

Trend Micro Titanium Antivirus+ ( 6.x ) : .............................................................................................. 467

Trend Micro Titanium Antivirus+ ( 10.x ) : ............................................................................................ 467

Trend Micro Titanium Antivirus+ ( 11.x ) : ............................................................................................ 467

Trend Micro Titanium Antivirus+ ( 12.x ) : ............................................................................................ 467

Trend Micro Titanium Antivirus+ ( 15.x ) : ............................................................................................ 468

Trend Micro Titanium Internet Security ( 7.x ) : ................................................................................... 468

Trend Micro Titanium Internet Security ( 6.x ) : ................................................................................... 468

Trend Micro Titanium Internet Security ( 8.x ) : ................................................................................... 468

Trend Micro Titanium Internet Security ( 10.x ) : ................................................................................. 469

Trend Micro Titanium Internet Security ( 11.x ) : ................................................................................. 469

Trend Micro Titanium Internet Security ( 12.x ) : ................................................................................. 469

Trend Micro Titanium Internet Security ( 15.x ) : ................................................................................. 470

Trend Micro Titanium Maximum Security ( 7.x ) : ................................................................................ 470

Trend Micro Titanium Maximum Security ( 6.x ) : ................................................................................ 470

Trend Micro Titanium Maximum Security ( 8.x ) : ................................................................................ 470

Trend Micro Titanium Maximum Security ( 10.x ) : .............................................................................. 471

Trend Micro Titanium Maximum Security ( 9.x ) : ................................................................................ 471

Trend Micro Titanium Maximum Security ( 11.x ) : .............................................................................. 471

Trend Micro Titanium Maximum Security ( 12.x ) : .............................................................................. 472

Trend Micro Titanium Maximum Security ( 15.x ) : .............................................................................. 472

Trend Micro VirusBuster ( 12.x ) : ......................................................................................................... 472

Trend Micro Worry-Free Business Security Agent ( 18.x ) : .................................................................. 473

Trend Micro Worry-Free Business Security Agent ( 19.x ) : .................................................................. 473

Trend Micro Worry-Free Business Security Agent ( 5.x ) : .................................................................... 473

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 474

Trend Micro Worry-Free Business Security Agent ( 19.x ) : .................................................................. 474

Trend Micro Worry-Free Business Security Agent ( 20.x ) : .................................................................. 474

ウイルスバスター クラウド ( 8.x ) : .................................................................................................. 475

ウイルスバスター クラウド ( 7.x ) : .................................................................................................. 475

ウイルスバスター クラウド ( 10.x ) : ................................................................................................ 475

ウイルスバスター クラウド ( 11.x ) : ................................................................................................ 476

ウイルスバスター クラウド ( 12.x ) : ................................................................................................ 476

ウイルスバスター クラウド ( 15.x ) : ................................................................................................ 476

Vendor name: TrustPort, a.s. .................................................................................................................... 477

TrustPort Antivirus ( 14.x ) : .................................................................................................................. 477

TrustPort Antivirus ( 13.x ) : .................................................................................................................. 477

TrustPort Antivirus ( 12.x ) : .................................................................................................................. 477

TrustPort Antivirus ( 11.x ) : .................................................................................................................. 477

TrustPort Internet Security ( 14.x ) : ..................................................................................................... 478

TrustPort Internet Security ( 11.x ) : ..................................................................................................... 478

TrustPort Internet Security ( 12.x ) : ..................................................................................................... 478

TrustPort Internet Security ( 13.x ) : ..................................................................................................... 478

TrustPort Total Protection ( 14.x ) : ...................................................................................................... 478

TrustPort Total Protection ( 11.x ) : ...................................................................................................... 479

TrustPort Total Protection ( 12.x ) : ...................................................................................................... 479

TrustPort Total Protection ( 13.x ) : ...................................................................................................... 479

TrustPort Total Protection ( 15.x ) : ...................................................................................................... 480

TrustPort Total Protection ( 3.x ) : ........................................................................................................ 480

TrustPort Total Protection ( 4.x ) : ........................................................................................................ 480

Vendor name: Trusteer Ltd. ...................................................................................................................... 480

Rapport ( 3.x ) :...................................................................................................................................... 480

Vendor name: Unistal Systems Pvt. Ltd. ................................................................................................... 481

Protegent Antivirus ( a13.x ) : ............................................................................................................... 481

Vendor name: VMware, Inc. ..................................................................................................................... 481

vCenter Protect Essentials ( 8.x ) : ........................................................................................................ 481

Vendor name: VXPRO INC ......................................................................................................................... 481

PROSHIELD Antivirus ( 4.x ) : ................................................................................................................. 481

Vendor name: Virus Chaser Information Technology co., LTD ................................................................. 482

VirusChaser ( 4.x ) : ............................................................................................................................... 482

Vendor name: VirusBlokAda Ltd. .............................................................................................................. 482

Vba32 for Windows Vista ( 3.x ) : .......................................................................................................... 482

Vendor name: VoodooSoft LLC ................................................................................................................. 482

VoodooShield ( 1.x ) : ............................................................................................................................ 482

VoodooShield ( 2.x ) : ............................................................................................................................ 483

Vendor name: WARDWIZ .......................................................................................................................... 483

WardWiz ( 1.x ) : .................................................................................................................................... 483

WardWiz ( 2.x ) : .................................................................................................................................... 483

Vendor name: Webroot Software, Inc. ..................................................................................................... 483

Webroot AntiVirus with AntiSpyware ( 6.x ) : ....................................................................................... 483

Webroot SecureAnywhere ( 9.x ) : ........................................................................................................ 484

Webroot SecureAnywhere ( 0.x ) : ........................................................................................................ 484

Webroot SecureAnywhere Complete ( 8.x ) : ....................................................................................... 484

Webroot SecureAnywhere Complete ( 9.x ) : ....................................................................................... 485

Vendor name: WinMend .......................................................................................................................... 485

WinMend System Doctor ( 1.x ) : .......................................................................................................... 485

Vendor name: WinZip Computing, S.L. ..................................................................................................... 485

WinZip Malware Protector ( 2.x ) : ........................................................................................................ 485

Vendor name: XANALab............................................................................................................................ 486

XANA Evolution Antivirus ( 0.x ) : .......................................................................................................... 486

Vendor name: Xvirus ................................................................................................................................. 486

Xvirus Anti-Malware ( 7.x ) : .................................................................................................................. 486

Vendor name: Xyvos Technologies ........................................................................................................... 486

Xyvos Antivirus ( 1.x ) : .......................................................................................................................... 486

Xyvos WhiteList Antivirus ( 1.x ) : .......................................................................................................... 486

Vendor name: Zbshareware Lab ............................................................................................................... 487

USB Disk Security ( 6.x ) : ...................................................................................................................... 487

Vendor name: Zemana Ltd........................................................................................................................ 487

Zemana AntiMalware ( 2.x ) : ................................................................................................................ 487

Zemana Endpoint Security ( 6.x ) : ........................................................................................................ 487

Vendor name: ZookaWare ........................................................................................................................ 487

SpyZooka ( 2.x ) : ................................................................................................................................... 487

Vendor name: Zugara Media .................................................................................................................... 488

SkyShieldAV ( 6.x ) : ............................................................................................................................... 488

Vendor name: adaware ............................................................................................................................ 488

adaware antivirus free ( 12.x ) : ............................................................................................................ 488

adaware antivirus pro ( 12.x ) : ............................................................................................................. 488

Vendor name: digital-defender ................................................................................................................ 489

digital-defender Antivirus ( 3.x ) : ......................................................................................................... 489

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi ............................................................ 489

CHOMAR Antivirus ( 1.x ) : .................................................................................................................... 489

Vendor name: eEye Digital Security .......................................................................................................... 489

eEye Digital Security Blink Personal ( 5.x ) : .......................................................................................... 489

eEye Digital Security Blink Personal ( 2.x ) : .......................................................................................... 490

eEye Digital Security Blink Personal ( 3.x ) : .......................................................................................... 490

eEye Digital Security Blink Personal ( 4.x ) : .......................................................................................... 490

eEye Digital Security Blink Professional ( 6.x ) : .................................................................................... 490

Vendor name: ePCheal Antivirus .............................................................................................................. 491

ePCheal Antivirus ( 1.x ) : ...................................................................................................................... 491

Vendor name: eShieldAV LLC .................................................................................................................... 491

eShield Free Antivirus ( 1.x ) : ............................................................................................................... 491

Vendor name: iS3, Inc. .............................................................................................................................. 491

STOPzilla AntiVirus ( 7.x ) : .................................................................................................................... 491

Vendor name: iSheriff ............................................................................................................................... 492

Endpoint Security ( 5.x ) : ...................................................................................................................... 492

Vendor name: idoosoft ............................................................................................................................. 492

idoo AntiSpyware Pro ( 2.x ) :................................................................................................................ 492

Vendor name: iolo technologies, LLC........................................................................................................ 492

iolo System Mechanic Professional ( 17.x ) : ......................................................................................... 492

iolo System Mechanic Professional ( 14.x ) : ......................................................................................... 492

iolo System Mechanic Professional ( 10.x ) : ......................................................................................... 493

iolo System Mechanic Professional ( 11.x ) : ......................................................................................... 493

iolo System Mechanic Professional ( 12.x ) : ......................................................................................... 493

iolo System Mechanic Professional ( 13.x ) : ......................................................................................... 493

iolo System Mechanic Professional ( 15.x ) : ......................................................................................... 494

iolo System Shield ( 4.x ) : ..................................................................................................................... 494

iolo System Shield ( 1.x ) : ..................................................................................................................... 494

iolo System Shield ( 2.x ) : ..................................................................................................................... 494

"Windows Firewall" .................................................................................................................................. 495

Vendor name: ALLIT Service, LLC. ............................................................................................................. 495

Zillya! Antivirus for Business ( 1.x ) : ..................................................................................................... 495

Zillya! Internet Security ( 1.x ) : ............................................................................................................. 495

Zillya! Internet Security ( 3.x ) : ............................................................................................................. 495

Vendor name: AVAST Software a.s. .......................................................................................................... 495

avast! Endpoint Protection Plus ( 8.x ) : ................................................................................................ 495

avast! Endpoint Protection Suite Plus ( 8.x ) : ....................................................................................... 496

avast! Internet Security ( 2014.x ) : ....................................................................................................... 496

avast! Internet Security ( 7.x ) : ............................................................................................................. 496

avast! Internet Security ( 8.x ) : ............................................................................................................. 496

avast! Internet Security ( 9.x ) : ............................................................................................................. 496

avast! Internet Security ( 10.x ) : ........................................................................................................... 497

avast! Internet Security ( 11.x ) : ........................................................................................................... 497

avast! Internet Security ( 12.x ) : ........................................................................................................... 497

avast! Internet Security ( 17.x ) : ........................................................................................................... 497

avast! Internet Security ( 18.x ) : ........................................................................................................... 498

avast! Internet Security ( 19.x ) : ........................................................................................................... 498

avast! Premier ( 12.x ) : ......................................................................................................................... 498

avast! Premier ( 17.x ) : ......................................................................................................................... 498

Vendor name: AVG Technologies CZ, s.r.o. .............................................................................................. 499

AVG AntiVirus Business Edition ( 16.x ) : ............................................................................................... 499

AVG Business ( 18.x ) : ........................................................................................................................... 499

AVG CloudCare ( 0.x ) : .......................................................................................................................... 499

AVG CloudCare ( 2013.x ) : .................................................................................................................... 499

AVG CloudCare ( 3.x ) : .......................................................................................................................... 499

AVG CloudCare ( 2015.x ) : .................................................................................................................... 500

AVG CloudCare ( 2016.x ) : .................................................................................................................... 500

AVG CloudCare ( 16.x ) : ........................................................................................................................ 500

AVG Internet Security ( 15.x ) : ............................................................................................................. 500

AVG Internet Security ( 2013.x ) : ......................................................................................................... 500

AVG Internet Security ( 17.x ) : ............................................................................................................. 500

AVG Internet Security ( 18.x ) : ............................................................................................................. 501

AVG Internet Security ( 2014.x ) : ......................................................................................................... 501

AVG Internet Security ( 16.x ) : ............................................................................................................. 501

AVG Internet Security Business Edition ( 13.x ) : .................................................................................. 501

AVG Internet Security Business Edition ( 16.x ) : .................................................................................. 501

AVG Internet Security Business Edition ( 13.x ) : .................................................................................. 502

AVG Internet Security Business Edition ( 16.x ) : .................................................................................. 502

AVG Premium Security ( 2015.x ) : ........................................................................................................ 502

AVG Premium Security ( 2013.x ) : ........................................................................................................ 502

AVG Premium Security ( 2014.x ) : ........................................................................................................ 502

Vendor name: Agnitum Ltd. ...................................................................................................................... 503

Outpost Firewall Pro ( 9.x ) : ................................................................................................................. 503

Outpost Security Suite Free ( 7.x ) : ...................................................................................................... 503

Outpost Security Suite Pro ( 9.x ) : ........................................................................................................ 503

Outpost Security Suite Pro ( 8.x ) : ........................................................................................................ 503

Outpost Security Suite Pro ( 7.x ) : ........................................................................................................ 503

Vendor name: AhnLab, Inc. ....................................................................................................................... 504

AhnLab V3 Internet Security ( 8.x ) : ..................................................................................................... 504

AhnLab V3 Internet Security ( 9.x ) : ..................................................................................................... 504

AhnLab V3 Internet Security ( 3.x ) : ..................................................................................................... 504

AhnLab V3 Internet Security ( 2.x ) : ..................................................................................................... 504

AhnLab V3 Internet Security ( 1.x ) : ..................................................................................................... 505

AhnLab V3 Internet Security ( 6.x ) : ..................................................................................................... 505

AhnLab V3 Internet Security ( 7.x ) : ..................................................................................................... 505

AhnLab V3 Internet Security ( 8.x ) : ..................................................................................................... 505

Vendor name: Arcabit ............................................................................................................................... 506

Arcabit Endpoint Security ( 2014.x ) : ................................................................................................... 506

Vendor name: AsiaInfo, Inc. ...................................................................................................................... 506

Asiainfo OfficeScan Agent ( 12.x ) : ....................................................................................................... 506

Asiainfo OfficeScan Agent ( 13.x ) : ....................................................................................................... 506

Asiainfo OfficeScan Agent ( 12.x ) : ....................................................................................................... 506

Asiainfo OfficeScan Agent ( 11.x ) : ....................................................................................................... 506

Asiainfo OfficeScan Agent ( 0.x ) : ......................................................................................................... 507

Vendor name: Avanquest Software .......................................................................................................... 507

SystemSuite ( 10.x ) : ............................................................................................................................. 507

SystemSuite ( 11.x ) : ............................................................................................................................. 507

SystemSuite ( 6.x ) : ............................................................................................................................... 507

SystemSuite ( 7.x ) : ............................................................................................................................... 507

SystemSuite ( 8.x ) : ............................................................................................................................... 508

SystemSuite ( 9.x ) : ............................................................................................................................... 508

Vendor name: Avira GmbH ....................................................................................................................... 508

Avira Internet Security ( 14.x ) : ............................................................................................................ 508

Avira Internet Security ( 13.x ) : ............................................................................................................ 508

Avira Premium Security Suite ( 10.x ) : .................................................................................................. 508

Vendor name: Beijing Rising Information Technology Co., Ltd. ............................................................... 509

Rising Internet Security ( 23.x ) : ........................................................................................................... 509

Rising Internet Security ( 24.x ) : ........................................................................................................... 509

Rising Personal FireWall ( 24.x ) : .......................................................................................................... 509

Rising Personal FireWall ( 23.x ) : .......................................................................................................... 509

Vendor name: BeyondTrust, Inc. .............................................................................................................. 509

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) : ....................................................... 509

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) : .......................................................... 510

Vendor name: Bitdefender ....................................................................................................................... 510

Bitdefender Business Client ( 3.x ) : ...................................................................................................... 510

Bitdefender Endpoint Security ( 5.x ) : .................................................................................................. 510

Bitdefender Endpoint Security ( 6.x ) : .................................................................................................. 510

Bitdefender Endpoint Security Tools ( 6.x ) : ........................................................................................ 510

Bitdefender Internet Security ( 17.x ) : ................................................................................................. 511

Bitdefender Internet Security ( 15.x ) : ................................................................................................. 511

Bitdefender Internet Security ( 16.x ) : ................................................................................................. 511

Bitdefender Internet Security ( 18.x ) : ................................................................................................. 511

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 512

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 512

Bitdefender Internet Security ( 9.x ) : ................................................................................................... 512

Bitdefender Internet Security ( 10.x ) : ................................................................................................. 512

Bitdefender Internet Security ( 11.x ) : ................................................................................................. 512

Bitdefender Internet Security ( 12.x ) : ................................................................................................. 513

Bitdefender Internet Security ( 13.x ) : ................................................................................................. 513

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 513

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 513

Bitdefender Internet Security ( 21.x ) : ................................................................................................. 514

Bitdefender Internet Security ( 22.x ) : ................................................................................................. 514

Bitdefender Internet Security ( 23.x ) : ................................................................................................. 514

Bitdefender Total Security ( 0.x ) : ........................................................................................................ 514

Bitdefender Total Security ( 18.x ) : ...................................................................................................... 514

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 515

Bitdefender Total Security ( 16.x ) : ...................................................................................................... 515

Bitdefender Total Security ( 15.x ) : ...................................................................................................... 515

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 515

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 516

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 516

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 516

Bitdefender Total Security ( 21.x ) : ...................................................................................................... 516

Bitdefender Total Security ( 22.x ) : ...................................................................................................... 516

Bitdefender Total Security ( 23.x ) : ...................................................................................................... 517

Bitdefender Windows 8 Security ( 16.x ) : ............................................................................................ 517

Vendor name: Bkav Corporation .............................................................................................................. 517

Bkav Home Plus ( 4.x ) : ......................................................................................................................... 517

Bkav Pro ( 6.x ) : .................................................................................................................................... 517

Bkav Pro ( 6.x ) : .................................................................................................................................... 518

Vendor name: BullGuard Ltd. ................................................................................................................... 518

BullGuard Internet Security ( 15.x ) : .................................................................................................... 518

BullGuard Internet Security ( 9.x ) : ...................................................................................................... 518

BullGuard Internet Security ( 8.x ) : ...................................................................................................... 518

BullGuard Internet Security ( 10.x ) : .................................................................................................... 518

BullGuard Internet Security ( 11.x ) : .................................................................................................... 519

BullGuard Internet Security ( 12.x ) : .................................................................................................... 519

BullGuard Internet Security ( 13.x ) : .................................................................................................... 519

BullGuard Internet Security ( 14.x ) : .................................................................................................... 519

BullGuard Internet Security ( 16.x ) : .................................................................................................... 520

BullGuard Internet Security ( 17.x ) : .................................................................................................... 520

BullGuard Internet Security ( 18.x ) : .................................................................................................... 520

BullGuard Premium Protection ( 14.x ) : ............................................................................................... 520

BullGuard Premium Protection ( 15.x ) : ............................................................................................... 520

BullGuard Premium Protection ( 16.x ) : ............................................................................................... 521

BullGuard Premium Protection ( 18.x ) : ............................................................................................... 521

Vendor name: CA, Inc. .............................................................................................................................. 521

CA Internet Security Suite ( 7.x ) : ......................................................................................................... 521

CA Internet Security Suite ( 2.x ) : ......................................................................................................... 521

CA Internet Security Suite ( 3.x ) : ......................................................................................................... 522

CA Internet Security Suite ( 6.x ) : ......................................................................................................... 522

CA Internet Security Suite ( 8.x ) : ......................................................................................................... 522

CA Internet Security Suite ( 9.x ) : ......................................................................................................... 522

CA Internet Security Suite ( 10.x ) : ....................................................................................................... 522

CA Internet Security Suite ( 4.x ) : ......................................................................................................... 522

CA Internet Security Suite ( 5.x ) : ......................................................................................................... 523

CA Internet Security Suite ( 11.x ) : ....................................................................................................... 523

CA Internet Security Suite ( 12.x ) : ....................................................................................................... 523

CA Internet Security Suite ( 13.x ) : ....................................................................................................... 523

Vendor name: CMC InfoSec ...................................................................................................................... 523

CMC Antivirus ( 1.x ) : ............................................................................................................................ 523

CMC Antivirus ( 2.x ) : ............................................................................................................................ 524

CMC Internet Security ( 2.x ) : ............................................................................................................... 524

CMC Internet Security ( 1.x ) : ............................................................................................................... 524

Vendor name: COMODO Security Solutions ............................................................................................. 524

COMODO Client - Security ( 10.x ) : ...................................................................................................... 524

COMODO Client - Security ( 11.x ) : ...................................................................................................... 524

COMODO Endpoint Security ( 8.x ) : ..................................................................................................... 525

COMODO Firewall ( 6.x ) : ..................................................................................................................... 525

COMODO Firewall ( 8.x ) : ..................................................................................................................... 525

COMODO Internet Security Complete ( 8.x ) : ...................................................................................... 525

COMODO Internet Security Complete ( 11.x ) : .................................................................................... 525

COMODO Internet Security Plus ( 5.x ) : ............................................................................................... 526

COMODO Internet Security Plus ( 8.x ) : ............................................................................................... 526

COMODO Internet Security Plus ( 7.x ) : ............................................................................................... 526

COMODO Internet Security Plus ( 6.x ) : ............................................................................................... 526

COMODO Internet Security Premium ( 7.x ) : ....................................................................................... 526

COMODO Internet Security Premium ( 8.x ) : ....................................................................................... 526

COMODO Internet Security Premium ( 8.x ) : ....................................................................................... 527

COMODO Internet Security Premium ( 11.x ) : ..................................................................................... 527

COMODO Internet Security Pro ( 11.x ) : .............................................................................................. 527

Vendor name: Check Point Software Technologies .................................................................................. 527

Check Point Endpoint Security ( 8.x ) : .................................................................................................. 527

Check Point Endpoint Security ( 80.x ) : ................................................................................................ 527

ZoneAlarm Extreme Security ( 12.x ) : .................................................................................................. 528

ZoneAlarm Extreme Security ( 13.x ) : .................................................................................................. 528

ZoneAlarm Extreme Security ( 10.x ) : .................................................................................................. 528

ZoneAlarm Extreme Security ( 11.x ) : .................................................................................................. 528

ZoneAlarm Extreme Security ( 14.x ) : .................................................................................................. 528

ZoneAlarm Extreme Security ( 15.x ) : .................................................................................................. 529

ZoneAlarm Free Antivirus + Firewall ( 13.x ) : ....................................................................................... 529

ZoneAlarm Free Antivirus + Firewall ( 14.x ) : ....................................................................................... 529

ZoneAlarm Free Antivirus + Firewall ( 12.x ) : ....................................................................................... 529

ZoneAlarm Free Firewall ( 14.x ) : ......................................................................................................... 530

ZoneAlarm Internet Security Suite ( 12.x ) : .......................................................................................... 530

ZoneAlarm Internet Security Suite ( 11.x ) : .......................................................................................... 530

ZoneAlarm Internet Security Suite ( 10.x ) : .......................................................................................... 530

ZoneAlarm Internet Security Suite ( 13.x ) : .......................................................................................... 530

ZoneAlarm Internet Security Suite ( 14.x ) : .......................................................................................... 531

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) : ....................................................................................... 531

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) : ....................................................................................... 531

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) : ....................................................................................... 531

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) : ....................................................................................... 531

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) : ......................................................................................... 532

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) : ......................................................................................... 532

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) : ......................................................................................... 532

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) : ......................................................................................... 532

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) : ......................................................................................... 533

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) : ....................................................................................... 533

ZoneAlarm PRO Firewall ( 12.x ) : ......................................................................................................... 533

ZoneAlarm PRO Firewall ( 13.x ) : ......................................................................................................... 533

Vendor name: Datalink Industrial Corporation ........................................................................................ 534

ProDot Maximum Security ( 1.x ) : ........................................................................................................ 534

Vendor name: Defender Pro ..................................................................................................................... 534

Defender Pro 15-in-1 ( 15.x ) :............................................................................................................... 534

Vendor name: Doctor Web, Ltd. ............................................................................................................... 534

Dr.Web Anti-virus for Windows ( 9.x ) : ................................................................................................ 534

Dr.Web Anti-virus for Windows ( 7.x ) : ................................................................................................ 534

Dr.Web Anti-virus for Windows ( 8.x ) : ................................................................................................ 534

Dr.Web Security Space ( 9.x ) : .............................................................................................................. 535

Dr.Web Security Space ( 10.x ) : ............................................................................................................ 535

Dr.Web Security Space ( 11.x ) : ............................................................................................................ 535

Dr.Web Security Space ( 7.x ) : .............................................................................................................. 535

Dr.Web Security Space ( 8.x ) : .............................................................................................................. 535

Dr.Web Security Space ( 12.x ) : ............................................................................................................ 536

Vendor name: ESET ................................................................................................................................... 536

ESET Endpoint Security ( 6.x ) : ............................................................................................................. 536

ESET Endpoint Security ( 5.x ) : ............................................................................................................. 536

ESET Endpoint Security ( 7.x ) : ............................................................................................................. 536

ESET Internet Security ( 10.x ) : ............................................................................................................. 536

ESET Internet Security ( 11.x ) : ............................................................................................................. 537

ESET Smart Security ( 7.x ) : .................................................................................................................. 537

ESET Smart Security ( 5.x ) : .................................................................................................................. 537

ESET Smart Security ( 6.x ) : .................................................................................................................. 537

ESET Smart Security ( 8.x ) : .................................................................................................................. 538

ESET Smart Security ( 9.x ) : .................................................................................................................. 538

ESET Smart Security ( 10.x ) : ................................................................................................................ 538

ESET Smart Security ( 11.x ) : ................................................................................................................ 538

Vendor name: ESTsoft Corp. ..................................................................................................................... 539

ALYac Enterprise ( 3.x ) : ....................................................................................................................... 539

ALYac Enterprise ( 2.x ) : ....................................................................................................................... 539

Vendor name: EarthLink, Inc. .................................................................................................................... 539

EarthLink Protection Control Center ( 14.x ) : ....................................................................................... 539

EarthLink Protection Control Center ( 10.x ) : ....................................................................................... 539

Vendor name: Emsisoft Ltd ....................................................................................................................... 539

Emsisoft Internet Security ( 10.x ) : ....................................................................................................... 539

Emsisoft Internet Security ( 11.x ) : ....................................................................................................... 540

Emsisoft Internet Security ( 12.x ) : ....................................................................................................... 540

Emsisoft Internet Security ( 2017.x ) : ................................................................................................... 540

Online Armor ( 7.x ) : ............................................................................................................................. 540

Online Armor ( 5.x ) : ............................................................................................................................. 540

Online Armor ( 6.x ) : ............................................................................................................................. 541

Vendor name: F-Secure Corporation ........................................................................................................ 541

F-Secure Client Security ( 9.x ) : ............................................................................................................ 541

F-Secure Client Security ( 10.x ) : .......................................................................................................... 541

F-Secure Client Security ( 11.x ) : .......................................................................................................... 541

F-Secure Client Security ( 12.x ) : .......................................................................................................... 541

F-Secure Client Security ( 13.x ) : .......................................................................................................... 542

F-Secure Client Security Premium ( 11.x ) : ........................................................................................... 542

F-Secure Client Security Premium ( 9.x ) : ............................................................................................. 542

F-Secure Client Security Premium ( 10.x ) : ........................................................................................... 542

F-Secure Client Security Premium ( 12.x ) : ........................................................................................... 542

F-Secure Client Security Premium ( 13.x ) : ........................................................................................... 542

F-Secure PSB Workstation Security ( 14.x ) : ......................................................................................... 543

F-Secure PSB Workstation Security ( 1.x ) : ........................................................................................... 543

F-Secure PSB Workstation Security ( 10.x ) : ......................................................................................... 543

F-Secure PSB Workstation Security ( 12.x ) : ......................................................................................... 543

Vendor name: Faronics Corporation......................................................................................................... 543

Faronics Anti-Virus ( 4.x ) : .................................................................................................................... 543

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :.............................................................................. 544

Vendor name: G Data Software AG .......................................................................................................... 544

G Data InternetSecurity ( 24.x ) : .......................................................................................................... 544

G Data InternetSecurity ( 23.x ) : .......................................................................................................... 544

G Data InternetSecurity ( 25.x ) : .......................................................................................................... 544

G Data InternetSecurity ( 1.x ) : ............................................................................................................ 544

G Data InternetSecurity ( 3.x ) : ............................................................................................................ 545

G Data InternetSecurity ( 21.x ) : .......................................................................................................... 545

G Data InternetSecurity ( 22.x ) : .......................................................................................................... 545

G Data NotebookSecurity ( 22.x ) : ....................................................................................................... 545

G Data NotebookSecurity ( 21.x ) : ....................................................................................................... 546

G Data TotalCare ( 22.x ) : ..................................................................................................................... 546

G Data TotalProtection ( 24.x ) : ........................................................................................................... 546

G Data TotalProtection ( 23.x ) : ........................................................................................................... 546

G Data TotalProtection ( 25.x ) : ........................................................................................................... 546

G Data TotalSecurity ( 25.x ) : ............................................................................................................... 547

G Data TotalSecurity ( 21.x ) : ............................................................................................................... 547

G Data TotalSecurity ( 22.x ) : ............................................................................................................... 547

G Data TotalSecurity ( 23.x ) : ............................................................................................................... 547

G Data TotalSecurity ( 24.x ) : ............................................................................................................... 548

Vendor name: GFI Software Ltd. ............................................................................................................... 548

VIPRE Business Premium Agent ( 5.x ) : ................................................................................................ 548

VIPRE Business Premium Agent ( 6.x ) : ................................................................................................ 548

VIPRE Internet Security ( 6.x ) : ............................................................................................................. 548

Vendor name: HDD Labs. Inc .................................................................................................................... 548

PJMagic Total Security ( 1.x ) : .............................................................................................................. 548

Vendor name: Jetico, Inc. ......................................................................................................................... 549

Jetico Personal Firewall ( 2.x ) : ............................................................................................................. 549

Vendor name: K7 Computing Pvt Ltd........................................................................................................ 549

K7 AntiVirus Premium ( 14.x ) : ............................................................................................................. 549

K7 AntiVirus Premium ( 13.x ) : ............................................................................................................. 549

K7 AntiVirus Premium ( 12.x ) : ............................................................................................................. 549

K7 AntiVirus Premium ( 11.x ) : ............................................................................................................. 550

K7 AntiVirus Premium ( 16.x ) : ............................................................................................................. 550

K7 AntiVirus Premium ( 15.x ) : ............................................................................................................. 550

K7 Endpoint Security ( 13.x ) : ............................................................................................................... 550

K7 Endpoint Security ( 14.x ) : ............................................................................................................... 550

K7 Total Security ( 14.x ) : ..................................................................................................................... 551

K7 Total Security ( 11.x ) : ..................................................................................................................... 551

K7 Total Security ( 12.x ) : ..................................................................................................................... 551

K7 Total Security ( 13.x ) : ..................................................................................................................... 551

K7 Total Security ( 16.x ) : ..................................................................................................................... 552

K7 Total Security ( 15.x ) : ..................................................................................................................... 552

K7 Ultimate Security ( 14.x ) :................................................................................................................ 552

K7 Ultimate Security ( 13.x ) :................................................................................................................ 552

K7 Ultimate Security ( 12.x ) :................................................................................................................ 552

K7 Ultimate Security ( 11.x ) :................................................................................................................ 553

K7 Ultimate Security ( 15.x ) :................................................................................................................ 553

K7 Virus Security ZERO ( 12.x ) : ............................................................................................................ 553

K7 Virus Security ZERO ( 14.x ) : ............................................................................................................ 553

K7 Virus Security ZERO ( 15.x ) : ............................................................................................................ 553

Vendor name: Kaspersky Lab .................................................................................................................... 554

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 554

Kaspersky Endpoint Security ( 8.x ) : ..................................................................................................... 554

Kaspersky Endpoint Security ( 11.x ) : ................................................................................................... 554

Kaspersky Internet Security ( 15.x ) : .................................................................................................... 554

Kaspersky Internet Security ( 16.x ) : .................................................................................................... 555

Kaspersky Internet Security ( 17.x ) : .................................................................................................... 555

Kaspersky Internet Security ( 18.x ) : .................................................................................................... 555

Kaspersky Internet Security ( 19.x ) : .................................................................................................... 555

Kaspersky Internet Security ( 8.x ) : ...................................................................................................... 555

Kaspersky PURE ( 3.x ) : ......................................................................................................................... 556

Kaspersky PURE ( 9.x ) : ......................................................................................................................... 556

Kaspersky PURE ( 12.x ) : ....................................................................................................................... 556

Kaspersky PURE ( 13.x ) : ....................................................................................................................... 556

Kaspersky Security for Virtualization ( 3.x ) : ........................................................................................ 557

Kaspersky Small Office Security ( 13.x ) : .............................................................................................. 557

Kaspersky Small Office Security ( 15.x ) : .............................................................................................. 557

Kaspersky Small Office Security ( 17.x ) : .............................................................................................. 557

Kaspersky Total Security ( 16.x ) : ......................................................................................................... 557

Kaspersky Total Security ( 15.x ) : ......................................................................................................... 558

Kaspersky Total Security ( 17.x ) : ......................................................................................................... 558

Kaspersky Total Security ( 18.x ) : ......................................................................................................... 558

Kaspersky Total Security ( 19.x ) : ......................................................................................................... 558

Vendor name: Lavasoft ............................................................................................................................. 559

Ad-Aware Total Security ( 21.x ) : ......................................................................................................... 559

Ad-Aware Total Security ( 11.x ) : ......................................................................................................... 559

Ad-Aware Total Security ( 7.x ) : ........................................................................................................... 559

Ad-Aware Total Security ( 8.x ) : ........................................................................................................... 559

Ad-Aware Total Security ( 9.x ) : ........................................................................................................... 559

Ad-Aware Total Security ( 10.x ) : ......................................................................................................... 560

Lavasoft Personal Firewall ( 3.x ) : ......................................................................................................... 560

Vendor name: MSecure Data Labs ........................................................................................................... 560

MSecure DenyWall Total Security 360 ( 10.x ) : .................................................................................... 560

Vendor name: Max Secure Software ........................................................................................................ 560

Max Internet Securіty ( 19.x ) : ............................................................................................................. 560

Vendor name: McAfee, Inc. ...................................................................................................................... 560

McAfee All Access ( 12.x ) : ................................................................................................................... 560

McAfee All Access ( 16.x ) : ................................................................................................................... 561

McAfee All Access ( 17.x ) : ................................................................................................................... 561

McAfee All Access ( 20.x ) : ................................................................................................................... 561

McAfee All Access ( 21.x ) : ................................................................................................................... 561

McAfee AntiVirus Plus ( 12.x ) : ............................................................................................................. 561

McAfee AntiVirus Plus ( 16.x ) : ............................................................................................................. 562

McAfee AntiVirus Plus ( 17.x ) : ............................................................................................................. 562

McAfee AntiVirus Plus ( 18.x ) : ............................................................................................................. 562

McAfee AntiVirus Plus ( 15.x ) : ............................................................................................................. 562

McAfee AntiVirus Plus ( 10.x ) : ............................................................................................................. 562

McAfee AntiVirus Plus ( 11.x ) : ............................................................................................................. 562

McAfee AntiVirus Plus ( 13.x ) : ............................................................................................................. 563

McAfee AntiVirus Plus ( 14.x ) : ............................................................................................................. 563

McAfee AntiVirus Plus ( 19.x ) : ............................................................................................................. 563

McAfee AntiVirus Plus ( 21.x ) : ............................................................................................................. 563

McAfee AntiVirus Plus ( 22.x ) : ............................................................................................................. 563

McAfee Endpoint Security ( 10.x ) : ...................................................................................................... 564

McAfee Host Intrusion Prevention ( 8.x ) : ........................................................................................... 564

McAfee Internet Security ( 16.x ) : ........................................................................................................ 564

McAfee Internet Security ( 14.x ) : ........................................................................................................ 564

McAfee LiveSafe – Internet Security ( 13.x ) : ....................................................................................... 564

McAfee LiveSafe – Internet Security ( 14.x ) : ....................................................................................... 565

McAfee LiveSafe – Internet Security ( 15.x ) : ....................................................................................... 565

McAfee LiveSafe – Internet Security ( 16.x ) : ....................................................................................... 565

McAfee LiveSafe – Internet Security ( 17.x ) : ....................................................................................... 565

McAfee Security-as-a-Service ( 6.x ) : ................................................................................................... 565

McAfee Small Business - PC Security ( 16.x ) : ...................................................................................... 566

McAfee Total Protection ( 12.x ) : ......................................................................................................... 566

McAfee Total Protection ( 16.x ) : ......................................................................................................... 566

Vendor name: MicroWorld Technologies Inc. .......................................................................................... 566

eScan Anti-Virus ( 14.x ) : ...................................................................................................................... 566

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) : ...................................................................................... 567

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) : .................................................................................... 567

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) : .................................................................................... 567

eScan Corporate Edition ( 1.x ) : ........................................................................................................... 567

eScan Corporate Edition ( 11.x ) : ......................................................................................................... 567

eScan Corporate Edition ( 14.x ) : ......................................................................................................... 567

eScan Corporate for Microsoft SBS Standard ( 1.x ) : ........................................................................... 568

eScan Corporate for Microsoft SBS Standard ( 11.x ) : ......................................................................... 568

eScan Internet Security ( 14.x ) : ........................................................................................................... 568

eScan Internet Security Suite for Business ( 1.x ) :................................................................................ 568

eScan Internet Security Suite for Business ( 14.x ) :.............................................................................. 568

eScan Internet Security Suite for SMB ( 1.x ) : ...................................................................................... 569

eScan Internet Security Suite for SMB ( 14.x ) : .................................................................................... 569

eScan Total Security ( 1.x ) : .................................................................................................................. 569

eScan Total Security ( 14.x ) : ................................................................................................................ 569

Vendor name: Microsoft Corporation ...................................................................................................... 569

Windows Firewall ( 6.x ) : ...................................................................................................................... 569

Windows Firewall ( 10.x ) : .................................................................................................................... 570

Windows Firewall ( 6.x ) : ...................................................................................................................... 570

Vendor name: NCP engineering GmbH .................................................................................................... 570

NCP Secure Entry Client ( 9.x ) : ............................................................................................................ 570

NCP Secure Entry Client ( 10.x ) : .......................................................................................................... 570

Telekom Secure Client ( 9.x ) :............................................................................................................... 570

Telekom Secure Client ( 10.x ) :............................................................................................................. 571

Vendor name: NETGATE Technologies s.r.o. ............................................................................................ 571

FortKnox Personal Firewall ( 9.x ) : ....................................................................................................... 571

NETGATE Internet Security ( 5.x ) : ....................................................................................................... 571

Vendor name: Norman AS ........................................................................................................................ 571

Norman Security Suite ( 10.x ) : ............................................................................................................ 571

Norman Security Suite ( 9.x ) : .............................................................................................................. 572

Norman Security Suite ( 11.x ) : ............................................................................................................ 572

Vendor name: PC Security Shield .............................................................................................................. 572

Security Shield ( 16.x ) : ......................................................................................................................... 572

Vendor name: PC Tools Software ............................................................................................................. 572

PC Tools Firewall Plus ( 7.x ) : ................................................................................................................ 572

PC Tools Internet Security ( 9.x ) : ......................................................................................................... 573

PC Tools Internet Security ( 8.x ) : ......................................................................................................... 573

Vendor name: Panda Security, S.L. ........................................................................................................... 573

Panda Adaptive Defense 360 ( 1.x ) : .................................................................................................... 573

Panda Adaptive Defense 360 ( 7.x ) : .................................................................................................... 573

Panda Adaptive Defense 360 ( 8.x ) : .................................................................................................... 573

Panda Antivirus Pro ( 1.x ) : ................................................................................................................... 574

Panda Antivirus Pro ( 15.x ) : ................................................................................................................. 574

Panda Antivirus Pro ( 16.x ) : ................................................................................................................. 574

Panda Antivirus Pro ( 17.x ) : ................................................................................................................. 574

Panda Cloud Office Protection ( 7.x ) : .................................................................................................. 574

Panda Endpoint Protection ( 1.x ) : ....................................................................................................... 574

Panda Endpoint Protection ( 5.x ) : ....................................................................................................... 575

Panda Endpoint Protection ( 6.x ) : ....................................................................................................... 575

Panda Endpoint Protection ( 7.x ) : ....................................................................................................... 575

Panda Global Protection ( 5.x ) : ........................................................................................................... 575

Panda Global Protection ( 6.x ) : ........................................................................................................... 575

Panda Global Protection ( 7.x ) : ........................................................................................................... 576

Panda Global Protection ( 15.x ) : ......................................................................................................... 576

Panda Global Protection ( 16.x ) : ......................................................................................................... 576

Panda Global Protection ( 17.x ) : ......................................................................................................... 576

Panda Gold Protection ( 17.x ) : ............................................................................................................ 576

Panda Internet Security ( 17.x ) : .......................................................................................................... 576

Panda Internet Security ( 16.x ) : .......................................................................................................... 577

Panda Internet Security ( 15.x ) : .......................................................................................................... 577

Panda Internet Security ( 10.x ) : .......................................................................................................... 577

Panda Internet Security ( 11.x ) : .......................................................................................................... 577

Panda Internet Security ( 12.x ) : .......................................................................................................... 577

Panda Internet Security ( 13.x ) : .......................................................................................................... 578

Panda Internet Security ( 14.x ) : .......................................................................................................... 578

Panda Internet Security ( 18.x ) : .......................................................................................................... 578

Panda Internet Security ( 19.x ) : .......................................................................................................... 578

Vendor name: ParetoLogic, Inc. ................................................................................................................ 578

XoftSpy AntiVirus Pro ( 9.x ) : ................................................................................................................ 578

Vendor name: Privacyware/PWI, Inc. ....................................................................................................... 579

Privatefirewall ( 7.x ) : ........................................................................................................................... 579

Vendor name: Quick Heal Technologies (P) Ltd. ....................................................................................... 579

Quick Heal AntiVirus ( 8.x ) : ................................................................................................................. 579

Quick Heal AntiVirus ( 13.x ) : ............................................................................................................... 579

Quick Heal AntiVirus ( 14.x ) : ............................................................................................................... 579

Quick Heal AntiVirus ( 15.x ) : ............................................................................................................... 579

Quick Heal AntiVirus ( 16.x ) : ............................................................................................................... 580

Quick Heal AntiVirus ( 17.x ) : ............................................................................................................... 580

Quick Heal AntiVirus Server Edition ( 15.x ) : ........................................................................................ 580

Quick Heal AntiVirus Server Edition ( 12.x ) : ........................................................................................ 580

Quick Heal AntiVirus Server Edition ( 13.x ) : ........................................................................................ 580

Quick Heal AntiVirus Server Edition ( 14.x ) : ........................................................................................ 580

Quick Heal AntiVirus Server Edition ( 15.x ) : ........................................................................................ 581

Quick Heal Endpoint Security ( 14.x ) : .................................................................................................. 581

Quick Heal Endpoint Security ( 15.x ) : .................................................................................................. 581

Quick Heal Firewall Pro ( 3.x ) : ............................................................................................................. 581

Quick Heal Internet Security ( 8.x ) : ..................................................................................................... 581

Quick Heal Internet Security ( 13.x ) : ................................................................................................... 582

Quick Heal Internet Security ( 14.x ) : ................................................................................................... 582

Quick Heal Internet Security ( 15.x ) : ................................................................................................... 582

Quick Heal Internet Security ( 16.x ) : ................................................................................................... 582

Quick Heal Internet Security ( 17.x ) : ................................................................................................... 582

Quick Heal Internet Security Essentials ( 15.x ) : .................................................................................. 582

Quick Heal Total Security ( 8.x ) : .......................................................................................................... 583

Quick Heal Total Security ( 13.x ) : ........................................................................................................ 583

Quick Heal Total Security ( 14.x ) : ........................................................................................................ 583

Quick Heal Total Security ( 15.x ) : ........................................................................................................ 583

Quick Heal Total Security ( 16.x ) : ........................................................................................................ 583

Quick Heal Total Security ( 17.x ) : ........................................................................................................ 584

Seqrite Endpoint Security ( 15.x ) :........................................................................................................ 584

Seqrite Endpoint Security ( 16.x ) :........................................................................................................ 584

Seqrite Endpoint Security ( 17.x ) :........................................................................................................ 584

Vendor name: Roboscan Inc ..................................................................................................................... 584

Roboscan Internet Security Free ( 2.x ) : ............................................................................................... 584

Roboscan Internet Security Pro ( 2.x ) : ................................................................................................ 585

Vendor name: Rogers ............................................................................................................................... 585

Rogers Online Protection Premium ( 16.x ) : ........................................................................................ 585

Rogers Online Protection Premium ( 19.x ) : ........................................................................................ 585

Vendor name: SOURCENEXT CORPORATION............................................................................................ 585

ZERO スーパーセキュリティ ( 21.x ) : ............................................................................................... 585

ZERO スーパーセキュリティ ( 18.x ) : ............................................................................................... 585

ZERO スーパーセキュリティ ( 19.x ) : ............................................................................................... 586

ZERO スーパーセキュリティ ( 20.x ) : ............................................................................................... 586

Vendor name: Security Software Limited ................................................................................................. 586

Preventon Firewall ( 1.x ) : .................................................................................................................... 586

Vendor name: Soft4Ever ........................................................................................................................... 586

Look 'n' Stop Firewall ( 2.x ) : ................................................................................................................ 586

Vendor name: SoftSphere Technologies .................................................................................................. 587

DefenseWall ( 3.x ) : .............................................................................................................................. 587

Vendor name: Sophos Limited .................................................................................................................. 587

Sophos Endpoint Security and Control ( 9.x ) : ..................................................................................... 587

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................... 587

Sophos Endpoint Security and Control ( 11.x ) : ................................................................................... 587

Sophos Endpoint Security and Control ( 1.x ) : ..................................................................................... 588

Vendor name: Swiss security laboratory. ................................................................................................. 588

SWITZ Antivirus ( 1.x ) : ......................................................................................................................... 588

Vendor name: Symantec Corporation ...................................................................................................... 588

Norton 360 ( 21.x ) : .............................................................................................................................. 588

Norton 360 ( 20.x ) : .............................................................................................................................. 588

Norton 360 ( 6.x ) : ................................................................................................................................ 589

Norton 360 ( 22.x ) : .............................................................................................................................. 589

Norton Internet Security ( 21.x ) : ......................................................................................................... 589

Norton Internet Security ( 19.x ) : ......................................................................................................... 589

Norton Internet Security ( 20.x ) : ......................................................................................................... 589

Norton Internet Security ( 22.x ) : ......................................................................................................... 590

Norton Internet Security ( 6.x ) : ........................................................................................................... 590

Norton Internet Security ( 7.x ) : ........................................................................................................... 590

Norton Internet Security ( 8.x ) : ........................................................................................................... 590

Norton Internet Security ( 12.x ) : ......................................................................................................... 591

Norton Internet Security ( 22.x ) : ......................................................................................................... 591

Norton Security ( 22.x ) : ....................................................................................................................... 591

Norton Security Suite ( 22.x ) : .............................................................................................................. 591

Norton Security with Backup ( 22.x ) : .................................................................................................. 591

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 592

Symantec Endpoint Protection ( 11.0.x ) : ............................................................................................ 592

Symantec Endpoint Protection ( 14.0.x ) : ............................................................................................ 592

Symantec Endpoint Protection ( 14.2.x ) : ............................................................................................ 592

Symantec Endpoint Protection Cloud ( 22.8.x ) : .................................................................................. 593

Symantec Endpoint Protection Cloud ( 22.9.x ) : .................................................................................. 593

Symantec Endpoint Protection Cloud ( 22.1.x ) : .................................................................................. 593

Symantec Hosted Endpoint Protection ( 5.x ) : ..................................................................................... 593

Symantec Hosted Endpoint Protection ( 2.x ) : ..................................................................................... 593

Symantec Hosted Endpoint Protection ( 3.x ) : ..................................................................................... 594

Vendor name: TELUS................................................................................................................................. 594

TELUS security services ( 16.x ) : ........................................................................................................... 594

TELUS security services ( 7.x ) : ............................................................................................................. 594

TELUS security services ( 8.x ) : ............................................................................................................. 594

TELUS security services ( 9.x ) : ............................................................................................................. 595

Vendor name: Tech Guard Technologies .................................................................................................. 595

Tech Guard Internet Security ( 1.x ) : .................................................................................................... 595

Vendor name: Telefnica S.A. ..................................................................................................................... 595

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) : ......................................................... 595

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) : ......................................................... 595

Vivo Segurana Online ( 1.x ) : ................................................................................................................ 595

Vendor name: Thirtyseven4 ...................................................................................................................... 596

Thirtyseven4 AntiVirus ( 16.x ) : ............................................................................................................ 596

Vendor name: ThreatTrack Security, Inc. ................................................................................................. 596

VIPRE Advanced Security ( 10.x ) : ........................................................................................................ 596

VIPRE Advanced Security ( 11.x ) : ........................................................................................................ 596

VIPRE Business Premium Agent ( 9.x ) : ................................................................................................ 596

VIPRE Endpoint Security Agent ( 9.x ) : ................................................................................................. 596

VIPRE Endpoint Security Agent ( 10.x ) : ............................................................................................... 597

VIPRE Internet Security ( 8.x ) : ............................................................................................................. 597

VIPRE Internet Security ( 7.x ) : ............................................................................................................. 597

VIPRE Internet Security ( 9.x ) : ............................................................................................................. 597

VIPRE Internet Security ( 10.x ) : ........................................................................................................... 597

VIPRE Internet Security ( 9.x ) : ............................................................................................................. 598

Vendor name: Total Defense, Inc. ............................................................................................................ 598

Total Defense Internet Security Suite ( 9.x ) : ....................................................................................... 598

Total Defense Internet Security Suite ( 8.x ) : ....................................................................................... 598

Vendor name: Trend Micro, Inc. ............................................................................................................... 598

Trend Micro Deep Security Agent ( 8.x ) : ............................................................................................. 598

Trend Micro Deep Security Agent ( 9.x ) : ............................................................................................. 598

Trend Micro OfficeScan Client ( 10.5.x ) : ............................................................................................. 599

Trend Micro OfficeScan Client ( 10.6.x ) : ............................................................................................. 599

Trend Micro OfficeScan Client ( 11.0.x ) : ............................................................................................. 599

Trend Micro OfficeScan Client ( 12.0.x ) : ............................................................................................. 599

Trend Micro OfficeScan Client ( 11.0.x ) : ............................................................................................. 599

Trend Micro OfficeScan Client ( 10.6.x ) : ............................................................................................. 599

Trend Micro OfficeScan Client ( 13.9.x ) : ............................................................................................. 600

Trend Micro Worry-Free Business Security Agent ( 18.x ) : .................................................................. 600

Trend Micro Worry-Free Business Security Agent ( 19.x ) : .................................................................. 600

Trend Micro Worry-Free Business Security Agent ( 5.x ) : .................................................................... 600

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 600

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 601

Trend Micro Worry-Free Business Security Agent ( 19.x ) : .................................................................. 601

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 601

Trend Micro Worry-Free Business Security Agent ( 20.x ) : .................................................................. 601

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 601

Vendor name: TrustPort, a.s. .................................................................................................................... 602

TrustPort Internet Security ( 14.x ) : ..................................................................................................... 602

TrustPort Internet Security ( 11.x ) : ..................................................................................................... 602

TrustPort Internet Security ( 12.x ) : ..................................................................................................... 602

TrustPort Internet Security ( 13.x ) : ..................................................................................................... 602

TrustPort Total Protection ( 14.x ) : ...................................................................................................... 602

TrustPort Total Protection ( 11.x ) : ...................................................................................................... 603

TrustPort Total Protection ( 12.x ) : ...................................................................................................... 603

TrustPort Total Protection ( 13.x ) : ...................................................................................................... 603

TrustPort Total Protection ( 15.x ) : ...................................................................................................... 603

TrustPort Total Protection ( 3.x ) : ........................................................................................................ 603

TrustPort Total Protection ( 4.x ) : ........................................................................................................ 603

Vendor name: Webroot Software, Inc. ..................................................................................................... 604

Webroot SecureAnywhere ( 9.x ) : ........................................................................................................ 604

Webroot SecureAnywhere ( 0.x ) : ........................................................................................................ 604

Webroot SecureAnywhere Complete ( 8.x ) : ....................................................................................... 604

Webroot SecureAnywhere Complete ( 9.x ) : ....................................................................................... 604

Vendor name: adaware ............................................................................................................................ 604

adaware antivirus pro ( 12.x ) : ............................................................................................................. 604

Vendor name: eEye Digital Security .......................................................................................................... 605

eEye Digital Security Blink Personal ( 5.x ) : .......................................................................................... 605

eEye Digital Security Blink Personal ( 2.x ) : .......................................................................................... 605

eEye Digital Security Blink Personal ( 3.x ) : .......................................................................................... 605

eEye Digital Security Blink Personal ( 4.x ) : .......................................................................................... 605

eEye Digital Security Blink Professional ( 6.x ) : .................................................................................... 605

eEye Digital Security Blink Professional ( 5.x ) : .................................................................................... 606

"Windows Antispyware" ........................................................................................................................... 606

Vendor name: 2345 移动科技 ................................................................................................................. 606

2345 安全卫士 ( 3.x ) :.......................................................................................................................... 606

Vendor name: 3R COMPANY .................................................................................................................... 606

Reza AntiVirus ( 1.x ) : ........................................................................................................................... 606

Vendor name: ALLIT Service, LLC. ............................................................................................................. 606

Zillya Total Security ( 3.x ) : ................................................................................................................... 606

Zillya! Antivirus ( 1.x ) : .......................................................................................................................... 607

Zillya! Antivirus ( 3.x ) : .......................................................................................................................... 607

Zillya! Antivirus for Business ( 1.x ) : ..................................................................................................... 607

Zillya! Internet Security ( 1.x ) : ............................................................................................................. 607

Zillya! Internet Security ( 3.x ) : ............................................................................................................. 607

Vendor name: AVANSI Soft. ...................................................................................................................... 608

AVANSI Antivirus ( 4.x ) : ....................................................................................................................... 608

Vendor name: AVAST Software a.s. .......................................................................................................... 608

Avast Business Security ( 10.x ) : ........................................................................................................... 608

Avast Business Security ( 7.x ) : ............................................................................................................. 608

Avast Business Security ( 6.x ) : ............................................................................................................. 608

Avast Business Security ( 12.x ) : ........................................................................................................... 608

Avast Business Security ( 17.x ) : ........................................................................................................... 609

Avast Business Security ( 18.x ) : ........................................................................................................... 609

avast! Endpoint Protection ( 8.x ) : ....................................................................................................... 609

avast! Endpoint Protection Plus ( 8.x ) : ................................................................................................ 609

avast! Endpoint Protection Suite ( 8.x ) : .............................................................................................. 609

avast! Endpoint Protection Suite Plus ( 8.x ) : ....................................................................................... 609

avast! File Server Security ( 7.x ) : ......................................................................................................... 610

avast! Free Antivirus ( 9.x ) : ................................................................................................................. 610

avast! Free Antivirus ( 8.x ) : ................................................................................................................. 610

avast! Free Antivirus ( 7.x ) : ................................................................................................................. 610

avast! Free Antivirus ( 2014.x ) : ........................................................................................................... 610

avast! Free Antivirus ( 2015.x ) : ........................................................................................................... 611

avast! Free Antivirus ( 10.x ) : ............................................................................................................... 611

avast! Free Antivirus ( 11.x ) : ............................................................................................................... 611

avast! Free Antivirus ( 12.x ) : ............................................................................................................... 611

avast! Free Antivirus ( 17.x ) : ............................................................................................................... 611

avast! Free Antivirus ( 18.x ) : ............................................................................................................... 611

avast! Free Antivirus ( 19.x ) : ............................................................................................................... 612

avast! Internet Security ( 2014.x ) : ....................................................................................................... 612

avast! Internet Security ( 7.x ) : ............................................................................................................. 612

avast! Internet Security ( 8.x ) : ............................................................................................................. 612

avast! Internet Security ( 9.x ) : ............................................................................................................. 612

avast! Internet Security ( 10.x ) : ........................................................................................................... 613

avast! Internet Security ( 11.x ) : ........................................................................................................... 613

avast! Internet Security ( 12.x ) : ........................................................................................................... 613

avast! Internet Security ( 17.x ) : ........................................................................................................... 613

avast! Internet Security ( 18.x ) : ........................................................................................................... 613

avast! Internet Security ( 19.x ) : ........................................................................................................... 613

avast! Premier ( 12.x ) : ......................................................................................................................... 614

avast! Premier ( 17.x ) : ......................................................................................................................... 614

avast! Pro Antivirus ( 7.x ) : ................................................................................................................... 614

avast! Pro Antivirus ( 8.x ) : ................................................................................................................... 614

avast! Pro Antivirus ( 9.x ) : ................................................................................................................... 614

avast! Pro Antivirus ( 10.x ) : ................................................................................................................. 615

avast! Pro Antivirus ( 4.x ) : ................................................................................................................... 615

avast! Pro Antivirus ( 11.x ) : ................................................................................................................. 615

avast! Pro Antivirus ( 12.x ) : ................................................................................................................. 615

avast! Pro Antivirus ( 17.x ) : ................................................................................................................. 615

avast! Pro Antivirus ( 18.x ) : ................................................................................................................. 615

Vendor name: AVG Technologies CZ, s.r.o. .............................................................................................. 616

AVG Anti-Spyware ( 7.x ) : ..................................................................................................................... 616

AVG AntiVirus ( 15.x ) : .......................................................................................................................... 616

AVG AntiVirus ( 16.x ) : .......................................................................................................................... 616

AVG AntiVirus ( 2016.x ) : ...................................................................................................................... 616

AVG AntiVirus ( 2014.x ) : ...................................................................................................................... 616

AVG AntiVirus ( 2016.x ) : ...................................................................................................................... 617

AVG AntiVirus ( 2013.x ) : ...................................................................................................................... 617

AVG AntiVirus ( 7.x ) : ............................................................................................................................ 617

AVG AntiVirus ( 8.x ) : ............................................................................................................................ 617

AVG AntiVirus ( 9.x ) : ............................................................................................................................ 617

AVG AntiVirus ( 10.x ) : .......................................................................................................................... 617

AVG AntiVirus Business Edition ( 16.x ) : ............................................................................................... 618

AVG AntiVirus Free ( 17.x ) : .................................................................................................................. 618

AVG AntiVirus Free ( 18.x ) : .................................................................................................................. 618

AVG AntiVirus Free ( 19.x ) : .................................................................................................................. 618

AVG Business ( 18.x ) : ........................................................................................................................... 618

AVG CloudCare ( 0.x ) : .......................................................................................................................... 619

AVG CloudCare ( 2013.x ) : .................................................................................................................... 619

AVG CloudCare ( 3.x ) : .......................................................................................................................... 619

AVG CloudCare ( 2015.x ) : .................................................................................................................... 619

AVG CloudCare ( 2016.x ) : .................................................................................................................... 619

AVG CloudCare ( 16.x ) : ........................................................................................................................ 619

AVG File Server Edition ( 13.x ) : ........................................................................................................... 620

AVG Internet Security ( 15.x ) : ............................................................................................................. 620

AVG Internet Security ( 2013.x ) : ......................................................................................................... 620

AVG Internet Security ( 17.x ) : ............................................................................................................. 620

AVG Internet Security ( 18.x ) : ............................................................................................................. 620

AVG Internet Security ( 2014.x ) : ......................................................................................................... 621

AVG Internet Security ( 16.x ) : ............................................................................................................. 621

AVG Internet Security Business Edition ( 13.x ) : .................................................................................. 621

AVG Internet Security Business Edition ( 16.x ) : .................................................................................. 621

AVG Premium Security ( 2015.x ) : ........................................................................................................ 621

AVG Premium Security ( 2013.x ) : ........................................................................................................ 621

AVG Premium Security ( 2014.x ) : ........................................................................................................ 622

Vendor name: Agnitum Ltd. ...................................................................................................................... 622

Outpost Antivirus Pro ( 9.x ) : ................................................................................................................ 622

Outpost Antivirus Pro ( 8.x ) : ................................................................................................................ 622

Outpost Antivirus Pro ( 7.x ) : ................................................................................................................ 622

Outpost Security Suite Free ( 7.x ) : ...................................................................................................... 622

Outpost Security Suite Pro ( 9.x ) : ........................................................................................................ 623

Outpost Security Suite Pro ( 8.x ) : ........................................................................................................ 623

Outpost Security Suite Pro ( 7.x ) : ........................................................................................................ 623

Vendor name: AhnLab, Inc. ....................................................................................................................... 623

AhnLab V3 Endpoint Security ( 9.x ) : .................................................................................................... 623

AhnLab V3 Internet Security ( 8.x ) : ..................................................................................................... 623

AhnLab V3 Internet Security ( 9.x ) : ..................................................................................................... 624

AhnLab V3 Internet Security ( 3.x ) : ..................................................................................................... 624

AhnLab V3 Internet Security ( 2.x ) : ..................................................................................................... 624

AhnLab V3 Internet Security ( 1.x ) : ..................................................................................................... 624

AhnLab V3 Internet Security ( 6.x ) : ..................................................................................................... 624

AhnLab V3 Internet Security ( 7.x ) : ..................................................................................................... 624

AhnLab V3 Internet Security ( 8.x ) : ..................................................................................................... 625

AhnLab V3 Lite ( 3.x ) : .......................................................................................................................... 625

AhnLab V3 Net for Windows Server ( 7.x ) : ......................................................................................... 625

AhnLab V3 Net for Windows Server ( 1.x ) : ......................................................................................... 625

AhnLab V3 Net for Windows Server ( 3.x ) : ......................................................................................... 625

AhnLab V3 Net for Windows Server ( 6.x ) : ......................................................................................... 626

Vendor name: Amzkomp .......................................................................................................................... 626

C-Guard Antivirus ( 1.x ) : ...................................................................................................................... 626

Vendor name: Antiy Labs .......................................................................................................................... 626

Antiy Ghostbusters ( 6.x ) : .................................................................................................................... 626

安天智甲终端防御系统 ( 9.x ) : ........................................................................................................... 626

Vendor name: Anvisoft Inc. ...................................................................................................................... 627

Anvi Smart Defender ( 1.x ) : ................................................................................................................. 627

Anvi Smart Defender ( 2.x ) : ................................................................................................................. 627

Vendor name: Arcabit ............................................................................................................................... 627

Arcabit AntiVirus ( 13.x ) : ..................................................................................................................... 627

Arcabit AntiVirus ( 11.x ) : ..................................................................................................................... 627

Arcabit AntiVirus ( 12.x ) : ..................................................................................................................... 627

Arcabit AntiVirus ( 2014.x ) : ................................................................................................................. 628

Arcabit Endpoint AntiVirus ( 2014.x ) : .................................................................................................. 628

Arcabit Internet Security ( 2014.x ) : ..................................................................................................... 628

Vendor name: Arovax Software ................................................................................................................ 628

Arovax AntiSpyware ( 2.x ) : .................................................................................................................. 628

Vendor name: AsiaInfo, Inc. ...................................................................................................................... 628

Asiainfo OfficeScan Agent ( 12.x ) : ....................................................................................................... 628

Asiainfo OfficeScan Agent ( 13.x ) : ....................................................................................................... 629

Asiainfo OfficeScan Agent ( 11.x ) : ....................................................................................................... 629

Asiainfo OfficeScan Agent ( 0.x ) : ......................................................................................................... 629

Vendor name: Atanium Software. ............................................................................................................ 629

PC Spyware Protection ( 1.x ) : .............................................................................................................. 629

Vendor name: Auslogics ........................................................................................................................... 629

Auslogics Antivirus 2013 ( 16.x ) : ......................................................................................................... 629

Auslogics Antivirus 2013 ( 15.x ) : ......................................................................................................... 630

Vendor name: Avanquest Software .......................................................................................................... 630

Double Anti-Spy Professional ( 1.x ) : .................................................................................................... 630

Double Anti-Spy Professional ( 2.x ) : .................................................................................................... 630

Fix-It Utilities 10 Professional ( 10.x ) : .................................................................................................. 630

Fix-It Utilities 10 Professional ( 9.x ) : .................................................................................................... 630

Fix-It Utilities 10 Professional ( 8.x ) : .................................................................................................... 631

Fix-It Utilities 10 Professional ( 7.x ) : .................................................................................................... 631

Fix-It Utilities 10 Professional ( 6.x ) : .................................................................................................... 631

Fix-It Utilities 10 Professional ( 11.x ) : .................................................................................................. 631

SystemSuite ( 10.x ) : ............................................................................................................................. 631

SystemSuite ( 11.x ) : ............................................................................................................................. 631

SystemSuite ( 6.x ) : ............................................................................................................................... 632

SystemSuite ( 7.x ) : ............................................................................................................................... 632

SystemSuite ( 8.x ) : ............................................................................................................................... 632

SystemSuite ( 9.x ) : ............................................................................................................................... 632

Vendor name: Avetix S.r.l ......................................................................................................................... 632

Avetix ( 5.x ) :......................................................................................................................................... 632

Vendor name: Avira GmbH ....................................................................................................................... 633

Avira AntiVir Personal - Free Antivirus ( 10.x ) : .................................................................................... 633

Avira AntiVir Windows Workstation ( 7.x ) : ......................................................................................... 633

Avira Antivirus Premium ( 13.x ) : ......................................................................................................... 633

Avira Antivirus Pro ( 15.x ) : .................................................................................................................. 633

Avira Antivirus Pro ( 7.x ) :..................................................................................................................... 633

Avira Antivirus Pro ( 8.x ) :..................................................................................................................... 634

Avira Antivirus Pro ( 9.x ) :..................................................................................................................... 634

Avira Antivirus Pro ( 10.x ) : .................................................................................................................. 634

Avira Antivirus Pro ( 11.x ) : .................................................................................................................. 634

Avira Antivirus Pro ( 12.x ) : .................................................................................................................. 634

Avira Antivirus Pro ( 13.x ) : .................................................................................................................. 634

Avira Antivirus Pro ( 14.x ) : .................................................................................................................. 635

Avira Antivirus Pro ( 15.x ) : .................................................................................................................. 635

Avira Antivirus Suite ( 14.x ) : ................................................................................................................ 635

Avira Endpoint Security ( 13.x ) : ........................................................................................................... 635

Avira Endpoint Security ( 2.x ) : ............................................................................................................. 635

Avira Family Protection Suite ( 14.x ) : .................................................................................................. 636

Avira Free Antivirus ( 14.x ) : ................................................................................................................. 636

Avira Free Antivirus ( 13.x ) : ................................................................................................................. 636

Avira Free Antivirus ( 15.x ) : ................................................................................................................. 636

Avira Internet Security ( 14.x ) : ............................................................................................................ 636

Avira Internet Security ( 13.x ) : ............................................................................................................ 636

Avira Internet Security Suite ( 14.x ) : ................................................................................................... 637

Avira Internet Security Suite ( 13.x ) : ................................................................................................... 637

Avira Internet Security Suite ( 12.x ) : ................................................................................................... 637

Avira Management Console Agent ( 2.x ) : ........................................................................................... 637

Avira Management Console Server ( 2.x ) : ........................................................................................... 637

Avira Premium Security Suite ( 10.x ) : .................................................................................................. 638

Avira Professional Security ( 13.x ) : ...................................................................................................... 638

Avira Professional Security ( 14.x ) : ...................................................................................................... 638

Avira Server Security ( 14.x ) : ............................................................................................................... 638

Avira Server Security ( 13.x ) : ............................................................................................................... 638

Avira Ultimate Protection Suite ( 14.x ) : .............................................................................................. 638

WISO Internet Security ( 13.x ) : ........................................................................................................... 639

Vendor name: AxBx ................................................................................................................................... 639

VirusKeeper ( 11.x ) : ............................................................................................................................. 639

Vendor name: BUSY BEE COMPANY LIMITED ........................................................................................... 639

BeeDoctor ( 0.x ) : ................................................................................................................................. 639

Vendor name: Baidu Inc. ........................................................................................................................... 639

Baidu Antivirus ( 2.x ) : .......................................................................................................................... 639

Baidu Antivirus ( 3.x ) : .......................................................................................................................... 640

Baidu Antivirus ( 4.x ) : .......................................................................................................................... 640

Baidu Antivirus ( 5.x ) : .......................................................................................................................... 640

Vendor name: Beijing Rising Information Technology Co., Ltd. ............................................................... 640

Rising AntiVirus ( 24.x ) : ....................................................................................................................... 640

Rising Internet Security ( 23.x ) : ........................................................................................................... 640

Rising Internet Security ( 24.x ) : ........................................................................................................... 641

瑞星企业终端安全管理系统软件 ( 3.x ) : ........................................................................................... 641

瑞星安全云终端 ( 3.x ) : ....................................................................................................................... 641

Vendor name: BeyondTrust, Inc. .............................................................................................................. 641

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) : ....................................................... 641

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) : .......................................................... 641

Vendor name: Bit9, Inc. ............................................................................................................................ 642

Bit9 Agent ( 7.x ) : .................................................................................................................................. 642

Vendor name: BitSecure Labs ................................................................................................................... 642

BitSecure Antivirus System ( 9.x ) : ....................................................................................................... 642

Vendor name: Bitdefender ....................................................................................................................... 642

BitDefender Antivirus Pro ( 14.x ) : ....................................................................................................... 642

BitDefender Security for File Servers ( 3.x ) : ........................................................................................ 642

Bitdefender 60-Second Virus Scanner ( 1.x ) : ...................................................................................... 642

Bitdefender Antivirus Free Edition ( 1.x ) : ............................................................................................ 643

Bitdefender Antivirus Free Edition ( 1.x ) : ............................................................................................ 643

Bitdefender Antivirus Plus ( 17.x ) : ...................................................................................................... 643

Bitdefender Antivirus Plus ( 16.x ) : ...................................................................................................... 643

Bitdefender Antivirus Plus ( 15.x ) : ...................................................................................................... 643

Bitdefender Antivirus Plus ( 18.x ) : ...................................................................................................... 644

Bitdefender Antivirus Plus ( 19.x ) : ...................................................................................................... 644

Bitdefender Antivirus Plus ( 20.x ) : ...................................................................................................... 644

Bitdefender Antivirus Plus ( 8.x ) : ........................................................................................................ 644

Bitdefender Antivirus Plus ( 9.x ) : ........................................................................................................ 644

Bitdefender Antivirus Plus ( 10.x ) : ...................................................................................................... 644

Bitdefender Antivirus Plus ( 11.x ) : ...................................................................................................... 645

Bitdefender Antivirus Plus ( 12.x ) : ...................................................................................................... 645

Bitdefender Antivirus Plus ( 13.x ) : ...................................................................................................... 645

Bitdefender Antivirus Plus ( 14.x ) : ...................................................................................................... 645

Bitdefender Antivirus Plus ( 20.x ) : ...................................................................................................... 645

Bitdefender Antivirus Plus ( 21.x ) : ...................................................................................................... 646

Bitdefender Antivirus Plus ( 22.x ) : ...................................................................................................... 646

Bitdefender Antivirus Plus ( 23.x ) : ...................................................................................................... 646

Bitdefender Business Client ( 3.x ) : ...................................................................................................... 646

Bitdefender Endpoint Security ( 5.x ) : .................................................................................................. 646

Bitdefender Endpoint Security ( 6.x ) : .................................................................................................. 646

Bitdefender Endpoint Security Tools ( 6.x ) : ........................................................................................ 647

Bitdefender Internet Security ( 17.x ) : ................................................................................................. 647

Bitdefender Internet Security ( 15.x ) : ................................................................................................. 647

Bitdefender Internet Security ( 16.x ) : ................................................................................................. 647

Bitdefender Internet Security ( 18.x ) : ................................................................................................. 647

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 648

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 648

Bitdefender Internet Security ( 9.x ) : ................................................................................................... 648

Bitdefender Internet Security ( 10.x ) : ................................................................................................. 648

Bitdefender Internet Security ( 11.x ) : ................................................................................................. 648

Bitdefender Internet Security ( 12.x ) : ................................................................................................. 648

Bitdefender Internet Security ( 13.x ) : ................................................................................................. 649

Bitdefender Internet Security ( 21.x ) : ................................................................................................. 649

Bitdefender Internet Security ( 22.x ) : ................................................................................................. 649

Bitdefender Internet Security ( 23.x ) : ................................................................................................. 649

Bitdefender Total Security ( 0.x ) : ........................................................................................................ 649

Bitdefender Total Security ( 18.x ) : ...................................................................................................... 650

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 650

Bitdefender Total Security ( 16.x ) : ...................................................................................................... 650

Bitdefender Total Security ( 15.x ) : ...................................................................................................... 650

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 650

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 650

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 651

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 651

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 651

Bitdefender Total Security ( 21.x ) : ...................................................................................................... 651

Bitdefender Total Security ( 22.x ) : ...................................................................................................... 651

Bitdefender Total Security ( 23.x ) : ...................................................................................................... 652

Bitdefender Windows 8 Security ( 16.x ) : ............................................................................................ 652

Vendor name: Biz Secure Labs, Pvt. Ltd. ................................................................................................... 652

Net Protector ( 14.x ) : .......................................................................................................................... 652

Net Protector ( 12.x ) : .......................................................................................................................... 652

Net Protector ( 13.x ) : .......................................................................................................................... 652

Net Protector ( 21.x ) : .......................................................................................................................... 653

Vendor name: Bkav Corporation .............................................................................................................. 653

Bkav Home Plus ( 4.x ) : ......................................................................................................................... 653

Bkav Pro ( 6.x ) : .................................................................................................................................... 653

Vendor name: BlazingTools Software ....................................................................................................... 653

Keylogger Detector ( 1.x ) : ................................................................................................................... 653

Vendor name: BrightFort LLC .................................................................................................................... 653

SpywareBlaster ( 5.x ) : ......................................................................................................................... 653

SpywareBlaster ( 2.x ) : ......................................................................................................................... 654

SpywareBlaster ( 3.x ) : ......................................................................................................................... 654

SpywareBlaster ( 4.x ) : ......................................................................................................................... 654

Vendor name: BullGuard Ltd. ................................................................................................................... 654

BullGuard Antivirus ( 14.x ) : ................................................................................................................. 654

BullGuard Antivirus ( 10.x ) : ................................................................................................................. 654

BullGuard Antivirus ( 11.x ) : ................................................................................................................. 655

BullGuard Antivirus ( 12.x ) : ................................................................................................................. 655

BullGuard Antivirus ( 13.x ) : ................................................................................................................. 655

BullGuard Antivirus ( 15.x ) : ................................................................................................................. 655

BullGuard Antivirus ( 7.x ) : ................................................................................................................... 655

BullGuard Antivirus ( 8.x ) : ................................................................................................................... 655

BullGuard Antivirus ( 9.x ) : ................................................................................................................... 656

BullGuard Antivirus ( 16.x ) : ................................................................................................................. 656

BullGuard Internet Security ( 15.x ) : .................................................................................................... 656

BullGuard Internet Security ( 9.x ) : ...................................................................................................... 656

BullGuard Internet Security ( 8.x ) : ...................................................................................................... 656

BullGuard Internet Security ( 10.x ) : .................................................................................................... 657

BullGuard Internet Security ( 11.x ) : .................................................................................................... 657

BullGuard Internet Security ( 12.x ) : .................................................................................................... 657

BullGuard Internet Security ( 13.x ) : .................................................................................................... 657

BullGuard Internet Security ( 14.x ) : .................................................................................................... 657

BullGuard Internet Security ( 16.x ) : .................................................................................................... 657

BullGuard Internet Security ( 17.x ) : .................................................................................................... 658

BullGuard Internet Security ( 18.x ) : .................................................................................................... 658

BullGuard Premium Protection ( 14.x ) : ............................................................................................... 658

BullGuard Premium Protection ( 15.x ) : ............................................................................................... 658

BullGuard Premium Protection ( 16.x ) : ............................................................................................... 658

BullGuard Premium Protection ( 18.x ) : ............................................................................................... 659

Vendor name: Byte Technologies LLC ....................................................................................................... 659

ByteFence Anti-Malware ( 5.x ) : ........................................................................................................... 659

Vendor name: CA, Inc. .............................................................................................................................. 659

CA Internet Security Suite ( 7.x ) : ......................................................................................................... 659

CA Internet Security Suite ( 2.x ) : ......................................................................................................... 659

CA Internet Security Suite ( 3.x ) : ......................................................................................................... 659

CA Internet Security Suite ( 6.x ) : ......................................................................................................... 660

CA Internet Security Suite ( 8.x ) : ......................................................................................................... 660

CA Internet Security Suite ( 9.x ) : ......................................................................................................... 660

CA Internet Security Suite ( 10.x ) : ....................................................................................................... 660

CA Internet Security Suite ( 4.x ) : ......................................................................................................... 660

CA Internet Security Suite ( 5.x ) : ......................................................................................................... 660

CA Internet Security Suite ( 11.x ) : ....................................................................................................... 661

CA Internet Security Suite ( 12.x ) : ....................................................................................................... 661

CA Internet Security Suite ( 13.x ) : ....................................................................................................... 661

Vendor name: CJSC Returnil Software ...................................................................................................... 661

Returnil System Safe ( 3.x ) : ................................................................................................................. 661

Vendor name: CMC InfoSec ...................................................................................................................... 661

CMC Antivirus ( 1.x ) : ............................................................................................................................ 661

CMC Antivirus ( 2.x ) : ............................................................................................................................ 662

CMC Internet Security ( 2.x ) : ............................................................................................................... 662

CMC Internet Security ( 1.x ) : ............................................................................................................... 662

Vendor name: COMODO Security Solutions ............................................................................................. 662

COMODO Antivirus ( 6.x ) : ................................................................................................................... 662

COMODO Antivirus ( 5.x ) : ................................................................................................................... 662

COMODO Antivirus ( 7.x ) : ................................................................................................................... 663

COMODO Antivirus ( 8.x ) : ................................................................................................................... 663

COMODO Antivirus ( 10.x ) : ................................................................................................................. 663

COMODO Antivirus ( 11.x ) : ................................................................................................................. 663

COMODO Client - Security ( 10.x ) : ...................................................................................................... 663

COMODO Client - Security ( 11.x ) : ...................................................................................................... 663

COMODO Cloud Antivirus ( 1.x ) : ......................................................................................................... 664

COMODO Endpoint Security ( 8.x ) : ..................................................................................................... 664

COMODO Internet Security Complete ( 8.x ) : ...................................................................................... 664

COMODO Internet Security Complete ( 11.x ) : .................................................................................... 664

COMODO Internet Security Plus ( 5.x ) : ............................................................................................... 664

COMODO Internet Security Plus ( 8.x ) : ............................................................................................... 665

COMODO Internet Security Plus ( 7.x ) : ............................................................................................... 665

COMODO Internet Security Plus ( 6.x ) : ............................................................................................... 665

COMODO Internet Security Premium ( 7.x ) : ....................................................................................... 665

COMODO Internet Security Premium ( 8.x ) : ....................................................................................... 665

COMODO Internet Security Premium ( 11.x ) : ..................................................................................... 665

COMODO Internet Security Pro ( 11.x ) : .............................................................................................. 666

Vendor name: CYSEC................................................................................................................................. 666

CYSEC AV ( 1.x ) : ................................................................................................................................... 666

Vendor name: Carbon Black, Inc. .............................................................................................................. 666

Carbon Black Defense Sensor ( 2.x ) : ................................................................................................... 666

Carbon Black Defense Sensor ( 3.x ) : ................................................................................................... 666

Carbon Black Response ( 6.x ) : ............................................................................................................. 666

Vendor name: Check Point Software Technologies .................................................................................. 667

Check Point Endpoint Security ( 8.x ) : .................................................................................................. 667

Check Point Endpoint Security ( 80.x ) : ................................................................................................ 667

ZoneAlarm Extreme Security ( 12.x ) : .................................................................................................. 667

ZoneAlarm Extreme Security ( 13.x ) : .................................................................................................. 667

ZoneAlarm Extreme Security ( 10.x ) : .................................................................................................. 667

ZoneAlarm Extreme Security ( 11.x ) : .................................................................................................. 668

ZoneAlarm Extreme Security ( 14.x ) : .................................................................................................. 668

ZoneAlarm Extreme Security ( 15.x ) : .................................................................................................. 668

ZoneAlarm Free Antivirus + Firewall ( 13.x ) : ....................................................................................... 668

ZoneAlarm Free Antivirus + Firewall ( 14.x ) : ....................................................................................... 668

ZoneAlarm Free Antivirus + Firewall ( 12.x ) : ....................................................................................... 668

ZoneAlarm Internet Security Suite ( 12.x ) : .......................................................................................... 669

ZoneAlarm Internet Security Suite ( 11.x ) : .......................................................................................... 669

ZoneAlarm Internet Security Suite ( 10.x ) : .......................................................................................... 669

ZoneAlarm Internet Security Suite ( 13.x ) : .......................................................................................... 669

ZoneAlarm Internet Security Suite ( 14.x ) : .......................................................................................... 669

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) : ....................................................................................... 670

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) : ....................................................................................... 670

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) : ....................................................................................... 670

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) : ....................................................................................... 670

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) : ......................................................................................... 670

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) : ......................................................................................... 670

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) : ......................................................................................... 671

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) : ......................................................................................... 671

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) : ......................................................................................... 671

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) : ....................................................................................... 671

ZoneAlarm Security Suite ( 7.x ) : .......................................................................................................... 671

Vendor name: Cisco Systems, Inc. ............................................................................................................ 672

Cisco Advanced Malware Protection for Endpoints ( 5.x ) : ................................................................. 672

Cisco Advanced Malware Protection for Endpoints ( 6.x ) : ................................................................. 672

Vendor name: ClamWin Pty Ltd ................................................................................................................ 672

ClamWin Free Antivirus ( 0.x ) :............................................................................................................. 672

Vendor name: Clearsight Technologies Ltd. ............................................................................................. 672

Clearsight Antivirus ( 4.x ) : ................................................................................................................... 672

Vendor name: Coranti, Inc. ....................................................................................................................... 673

Coranti ( 1.x ) : ....................................................................................................................................... 673

Vendor name: Crawler Group ................................................................................................................... 673

Spyware Terminator ( 3.x ) : .................................................................................................................. 673

Vendor name: CreaSoftware .................................................................................................................... 673

CS Anti-Virus ( 0.x ) : .............................................................................................................................. 673

Vendor name: CrowdStrike, Inc. ............................................................................................................... 673

CrowdStrike Falcon ( 3.x ) : ................................................................................................................... 673

CrowdStrike Falcon ( 2.x ) : ................................................................................................................... 674

CrowdStrike Falcon ( 4.x ) : ................................................................................................................... 674

Vendor name: CurioLab S.M.B.A............................................................................................................... 674

Exterminate It! ( 2.x ) : .......................................................................................................................... 674

Vendor name: CyberByte SRL ................................................................................................................... 674

CyberByte Antivirus ( 1.x ) : ................................................................................................................... 674

Vendor name: Cybereason ....................................................................................................................... 674

Cybereason ActiveProbe ( 1.x ) : ........................................................................................................... 674

Vendor name: Cylance Inc. ....................................................................................................................... 675

Advanced Threat Prevention ( 2.x ) : .................................................................................................... 675

CylancePROTECT ( 1.x ) : ....................................................................................................................... 675

CylancePROTECT ( 2.x ) : ....................................................................................................................... 675

Vendor name: DIY Software Inc ................................................................................................................ 675

DIY Virus Repair ( 1.x ) : ......................................................................................................................... 675

Vendor name: DWS Technology ............................................................................................................... 676

DWS AntiVirus ( 1.x ) : ........................................................................................................................... 676

Vendor name: Datalink Industrial Corporation ........................................................................................ 676

ProDot Antivirus ( 1.x ) : ........................................................................................................................ 676

ProDot Maximum Security ( 1.x ) : ........................................................................................................ 676

Vendor name: Defender Pro ..................................................................................................................... 676

Defender Pro ( 17.x ) : ........................................................................................................................... 676

Defender Pro 15-in-1 ( 15.x ) :............................................................................................................... 676

Vendor name: Digital Guardian ................................................................................................................ 677

Digital Guardian Agent ( 7.x ) : .............................................................................................................. 677

Vendor name: Doctor Web, Ltd. ............................................................................................................... 677

Dr.Web Anti-virus for Windows ( 9.x ) : ................................................................................................ 677

Dr.Web Anti-virus for Windows ( 7.x ) : ................................................................................................ 677

Dr.Web Anti-virus for Windows ( 8.x ) : ................................................................................................ 677

Dr.Web KATANA ( 11.x ) : ...................................................................................................................... 677

Dr.Web Security Space ( 9.x ) : .............................................................................................................. 678

Dr.Web Security Space ( 10.x ) : ............................................................................................................ 678

Dr.Web Security Space ( 11.x ) : ............................................................................................................ 678

Dr.Web Security Space ( 7.x ) : .............................................................................................................. 678

Dr.Web Security Space ( 8.x ) : .............................................................................................................. 678

Dr.Web Security Space ( 12.x ) : ............................................................................................................ 679

Vendor name: Dynamikode Software Ltd. ................................................................................................ 679

Dynamikode USB Security Suite ( 1.x ) : ................................................................................................ 679

Vendor name: EAV Software .................................................................................................................... 679

Trojan Guarder Gold ( 8.x ) : ................................................................................................................. 679

Vendor name: EGSoftWeb ........................................................................................................................ 679

EG Anti Virus ( 0.x ) : ............................................................................................................................. 679

Vendor name: EMCO Software ................................................................................................................. 680

EMCO Malware Destroyer ( 7.x ) : ........................................................................................................ 680

Vendor name: ESET ................................................................................................................................... 680

ESET Endpoint Antivirus ( 5.x ) : ............................................................................................................ 680

ESET Endpoint Antivirus ( 6.x ) : ............................................................................................................ 680

ESET Endpoint Antivirus ( 7.x ) : ............................................................................................................ 680

ESET Endpoint Security ( 5.x ) : ............................................................................................................. 680

ESET Endpoint Security ( 7.x ) : ............................................................................................................. 681

ESET File Security for Microsoft Windows Server ( 4.x ) : ..................................................................... 681

ESET File Security for Microsoft Windows Server ( 6.x ) : ..................................................................... 681

ESET Internet Security ( 10.x ) : ............................................................................................................. 681

ESET Internet Security ( 11.x ) : ............................................................................................................. 681

ESET Mail Security for Microsoft Exchange Server ( 4.x ) : ................................................................... 681

ESET Mail Security for Microsoft Exchange Server ( 6.x ) : ................................................................... 682

ESET NOD32 Antivirus ( 9.x ) : ............................................................................................................... 682

ESET NOD32 Antivirus ( 5.x ) : ............................................................................................................... 682

ESET NOD32 Antivirus ( 6.x ) : ............................................................................................................... 682

ESET NOD32 Antivirus ( 7.x ) : ............................................................................................................... 682

ESET NOD32 Antivirus ( 8.x ) : ............................................................................................................... 683

ESET NOD32 Antivirus ( 10.x ) : ............................................................................................................. 683

ESET NOD32 Antivirus ( 9.x ) : ............................................................................................................... 683

ESET NOD32 Antivirus ( 11.x ) : ............................................................................................................. 683

ESET NOD32 Antivirus ( 12.x ) : ............................................................................................................. 683

ESET Smart Security ( 7.x ) : .................................................................................................................. 683

ESET Smart Security ( 5.x ) : .................................................................................................................. 684

ESET Smart Security ( 6.x ) : .................................................................................................................. 684

ESET Smart Security ( 8.x ) : .................................................................................................................. 684

ESET Smart Security ( 9.x ) : .................................................................................................................. 684

ESET Smart Security ( 10.x ) : ................................................................................................................ 684

ESET Smart Security ( 11.x ) : ................................................................................................................ 685

Vendor name: ESTsoft Corp. ..................................................................................................................... 685

ALYac Enterprise ( 3.x ) : ....................................................................................................................... 685

ALYac Enterprise ( 2.x ) : ....................................................................................................................... 685

Vendor name: EarthLink, Inc. .................................................................................................................... 685

EarthLink Protection Control Center ( 14.x ) : ....................................................................................... 685

EarthLink Protection Control Center ( 10.x ) : ....................................................................................... 685

Vendor name: EgoSecure .......................................................................................................................... 686

EgoSecure Endpoint Agent ( 10.x ) : ...................................................................................................... 686

Vendor name: Elex do Brasil Participaes Ltda .......................................................................................... 686

YAC ( 3.x ) : ............................................................................................................................................ 686

YAC ( 4.x ) : ............................................................................................................................................ 686

Vendor name: Emsisoft Ltd ....................................................................................................................... 686

Emsisoft Anti-Malware ( 11.x ) : ............................................................................................................ 686

Emsisoft Anti-Malware ( 12.x ) : ............................................................................................................ 686

Emsisoft Anti-Malware ( 2017.x ) : ........................................................................................................ 687

Emsisoft Anti-Malware ( 2018.x ) : ........................................................................................................ 687

Emsisoft Anti-Malware ( 10.x ) : ............................................................................................................ 687

Emsisoft Anti-Malware ( 5.x ) : .............................................................................................................. 687

Emsisoft Anti-Malware ( 11.x ) : ............................................................................................................ 687

Emsisoft Internet Security ( 10.x ) : ....................................................................................................... 688

Emsisoft Internet Security ( 11.x ) : ....................................................................................................... 688

Emsisoft Internet Security ( 12.x ) : ....................................................................................................... 688

Emsisoft Internet Security ( 2017.x ) : ................................................................................................... 688

Emsisoft Mamutu ( 3.x ) : ...................................................................................................................... 688

Online Armor ( 7.x ) : ............................................................................................................................. 688

Online Armor ( 5.x ) : ............................................................................................................................. 689

Online Armor ( 6.x ) : ............................................................................................................................. 689

Vendor name: Enigma Software Group USA, LLC. .................................................................................... 689

SpyHunter ( 4.x ) : ................................................................................................................................. 689

Vendor name: Essentware S.A. ................................................................................................................. 689

PCKeeper Antivirus ( 1.x ) : .................................................................................................................... 689

Vendor name: Evonsoft ............................................................................................................................ 690

Advanced System Restore ( 2.x ) : ......................................................................................................... 690

Vendor name: F-Secure Corporation ........................................................................................................ 690

F-Secure Anti-Virus ( 15.x ) : .................................................................................................................. 690

F-Secure Anti-Virus ( 16.x ) : .................................................................................................................. 690

F-Secure Anti-Virus ( 17.x ) : .................................................................................................................. 690

F-Secure Anti-Virus for Workstations ( 11.x ) : ..................................................................................... 690

F-Secure Anti-Virus for Workstations ( 9.x ) : ....................................................................................... 691

F-Secure Anti-Virus for Workstations ( 10.x ) : ..................................................................................... 691

F-Secure Anti-Virus for Workstations ( 11.x ) : ..................................................................................... 691

F-Secure Client Security ( 10.x ) : .......................................................................................................... 691

F-Secure Client Security ( 14.x ) : .......................................................................................................... 691

F-Secure Client Security ( 9.x ) : ............................................................................................................ 691

F-Secure Client Security ( 10.x ) : .......................................................................................................... 692

F-Secure Client Security ( 11.x ) : .......................................................................................................... 692

F-Secure Client Security ( 12.x ) : .......................................................................................................... 692

F-Secure Client Security ( 13.x ) : .......................................................................................................... 692

F-Secure Client Security Premium ( 11.x ) : ........................................................................................... 692

F-Secure Client Security Premium ( 9.x ) : ............................................................................................. 693

F-Secure Client Security Premium ( 10.x ) : ........................................................................................... 693

F-Secure Client Security Premium ( 12.x ) : ........................................................................................... 693

F-Secure Client Security Premium ( 13.x ) : ........................................................................................... 693

F-Secure Computer Protection ( 1.x ) : ................................................................................................. 693

F-Secure Computer Protection ( 17.x ) : ............................................................................................... 693

F-Secure Computer Protection ( 18.x ) : ............................................................................................... 694

F-Secure Internet Security ( 14.x ) :....................................................................................................... 694

F-Secure Internet Security ( 0.x ) :......................................................................................................... 694

F-Secure Internet Security ( 14.x ) :....................................................................................................... 694

F-Secure Internet Security ( 17.x ) :....................................................................................................... 694

F-Secure PSB Workstation Security ( 14.x ) : ......................................................................................... 695

F-Secure PSB Workstation Security ( 1.x ) : ........................................................................................... 695

F-Secure PSB Workstation Security ( 10.x ) : ......................................................................................... 695

F-Secure PSB Workstation Security ( 12.x ) : ......................................................................................... 695

F-Secure SAFE ( 1.x ) : ............................................................................................................................ 695

F-Secure SAFE ( 16.x ) : .......................................................................................................................... 695

F-Secure SAFE ( 17.x ) : .......................................................................................................................... 696

WISO Internet Security ( 1.x ) :.............................................................................................................. 696

WISO Internet Security ( 2.x ) :.............................................................................................................. 696

Vendor name: FRISK Software International ............................................................................................ 696

F-PROT Antivirus for Windows ( 6.x ) : .................................................................................................. 696

Vendor name: Faronics Corporation......................................................................................................... 696

Faronics Anti-Virus ( 4.x ) : .................................................................................................................... 696

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :.............................................................................. 697

Vendor name: Filseclab Corporation ........................................................................................................ 697

Twister Antivirus ( 8.x ) : ....................................................................................................................... 697

Twister Antivirus ( 7.x ) : ....................................................................................................................... 697

Vendor name: FireEye, Inc. ....................................................................................................................... 697

FireEye Endpoint Agent ( 26.x ) : ........................................................................................................... 697

FireEye Endpoint Agent ( 27.x ) : ........................................................................................................... 697

FireEye Endpoint Agent ( 29.x ) : ........................................................................................................... 698

Vendor name: Fortinet Inc. ....................................................................................................................... 698

FortiClient ( 5.x ) : .................................................................................................................................. 698

FortiClient ( 3.x ) : .................................................................................................................................. 698

FortiClient ( 4.x ) : .................................................................................................................................. 698

FortiClient ( 6.x ) : .................................................................................................................................. 698

Vendor name: Francesco Bucci ................................................................................................................. 699

Malware Eraser ( 1.x ) : ......................................................................................................................... 699

Vendor name: G Data Software AG .......................................................................................................... 699

G Data AntiVirenKit Client ( 11.x ) : ....................................................................................................... 699

G Data AntiVirus ( 24.x ) : ...................................................................................................................... 699

G Data AntiVirus ( 22.x ) : ...................................................................................................................... 699

G Data AntiVirus ( 23.x ) : ...................................................................................................................... 699

G Data AntiVirus ( 25.x ) : ...................................................................................................................... 700

G Data InternetSecurity ( 24.x ) : .......................................................................................................... 700

G Data InternetSecurity ( 23.x ) : .......................................................................................................... 700

G Data InternetSecurity ( 25.x ) : .......................................................................................................... 700

G Data InternetSecurity ( 1.x ) : ............................................................................................................ 700

G Data InternetSecurity ( 3.x ) : ............................................................................................................ 700

G Data InternetSecurity ( 21.x ) : .......................................................................................................... 701

G Data InternetSecurity ( 22.x ) : .......................................................................................................... 701

G Data NotebookSecurity ( 22.x ) : ....................................................................................................... 701

G Data NotebookSecurity ( 21.x ) : ....................................................................................................... 701

G Data Security Client ( 13.x ) : ............................................................................................................. 701

G Data Security Client ( 14.x ) : ............................................................................................................. 702

G Data TotalCare ( 22.x ) : ..................................................................................................................... 702

G Data TotalProtection ( 24.x ) : ........................................................................................................... 702

G Data TotalProtection ( 23.x ) : ........................................................................................................... 702

G Data TotalProtection ( 25.x ) : ........................................................................................................... 702

G Data TotalSecurity ( 25.x ) : ............................................................................................................... 702

G Data TotalSecurity ( 21.x ) : ............................................................................................................... 703

G Data TotalSecurity ( 22.x ) : ............................................................................................................... 703

G Data TotalSecurity ( 23.x ) : ............................................................................................................... 703

G Data TotalSecurity ( 24.x ) : ............................................................................................................... 703

Vendor name: GEN-X Technologies .......................................................................................................... 703

Gen-X Total Security ( 1.x ) : .................................................................................................................. 703

Gen-X Total Security ( 9.x ) : .................................................................................................................. 704

Vendor name: GFI Software Ltd. ............................................................................................................... 704

GFI Cloud - Antivirus ( 6.x ) : .................................................................................................................. 704

GFI Cloud - Antivirus ( 5.x ) : .................................................................................................................. 704

GFI Cloud Agent ( 5.x ) :......................................................................................................................... 704

VIPRE Antivirus ( 6.x ) : .......................................................................................................................... 704

VIPRE Business ( 5.x ) : .......................................................................................................................... 705

VIPRE Business ( 7.x ) : .......................................................................................................................... 705

VIPRE Business Agent ( 6.x ) : ................................................................................................................ 705

VIPRE Business Premium Agent ( 5.x ) : ................................................................................................ 705

VIPRE Business Premium Agent ( 6.x ) : ................................................................................................ 705

VIPRE Internet Security ( 6.x ) : ............................................................................................................. 705

VIPRE Managed Antivirus ( 6.x ) : .......................................................................................................... 706

VIPRE Managed Antivirus ( 5.x ) : .......................................................................................................... 706

Vendor name: Glarysoft Ltd ...................................................................................................................... 706

Malware Hunter ( 1.x ) : ........................................................................................................................ 706

Vendor name: Greatis Software, LLC. ....................................................................................................... 706

UnHackMe ( 7.x ) : ................................................................................................................................. 706

Vendor name: GridinSoft LLC. ................................................................................................................... 707

GridinSoft Anti-Malware ( 3.x ) : ........................................................................................................... 707

GridinSoft Anti-Malware ( 4.x ) : ........................................................................................................... 707

Trojan Killer ( 2.x ) : ............................................................................................................................... 707

Vendor name: HDD Labs. Inc .................................................................................................................... 707

PJMagic Total Security ( 1.x ) : .............................................................................................................. 707

Vendor name: Hauri, Inc. .......................................................................................................................... 707

ViRobot 7.0 ( 6.x ) : ................................................................................................................................ 707

ViRobot 7.0 ( 7.x ) : ................................................................................................................................ 708

ViRobot Internet Security ( 6.x ) : .......................................................................................................... 708

ViRobot Internet Security ( 5.x ) : .......................................................................................................... 708

ViRobot Internet Security ( 2006.x ) :.................................................................................................... 708

Vendor name: IKARUS Security Software GmbH ...................................................................................... 708

IKARUS anti.virus ( 2.x ) : ....................................................................................................................... 708

Vendor name: INCA Internet Co., Ltd. ...................................................................................................... 709

TACHYON Endpoint Security ( 5.x ) : ..................................................................................................... 709

Vendor name: IObit .................................................................................................................................. 709

Advance Spyware Remover ( 2.x ) : ...................................................................................................... 709

Advanced SystemCare ( 0.x ) : ............................................................................................................... 709

Advanced SystemCare ( 5.x ) : ............................................................................................................... 709

Advanced SystemCare ( 6.x ) : ............................................................................................................... 709

IObit Malware Fighter ( 2.x ) : ............................................................................................................... 710

IObit Malware Fighter ( 1.x ) : ............................................................................................................... 710

IObit Malware Fighter ( 3.x ) : ............................................................................................................... 710

IObit Malware Fighter ( 4.x ) : ............................................................................................................... 710

IObit Malware Fighter ( 6.x ) : ............................................................................................................... 710

IObit Security 360 ( 1.x ) : ...................................................................................................................... 710

Vendor name: InCode Solutions ............................................................................................................... 711

RemoveIT Pro Enterprise ( 0.x ) : .......................................................................................................... 711

Vendor name: K7 Computing Pvt Ltd........................................................................................................ 711

K7 Anti-Virus Plus ( 14.x ) : .................................................................................................................... 711

K7 Anti-Virus Plus ( 11.x ) : .................................................................................................................... 711

K7 Anti-Virus Plus ( 12.x ) : .................................................................................................................... 711

K7 Anti-Virus Plus ( 13.x ) : .................................................................................................................... 711

K7 Anti-Virus Plus ( 16.x ) : .................................................................................................................... 712

K7 Anti-Virus Plus ( 15.x ) : .................................................................................................................... 712

K7 AntiVirus Premium ( 14.x ) : ............................................................................................................. 712

K7 AntiVirus Premium ( 13.x ) : ............................................................................................................. 712

K7 AntiVirus Premium ( 12.x ) : ............................................................................................................. 712

K7 AntiVirus Premium ( 11.x ) : ............................................................................................................. 713

K7 AntiVirus Premium ( 16.x ) : ............................................................................................................. 713

K7 AntiVirus Premium ( 15.x ) : ............................................................................................................. 713

K7 Endpoint Security ( 13.x ) : ............................................................................................................... 713

K7 Endpoint Security ( 14.x ) : ............................................................................................................... 713

K7 Total Security ( 14.x ) : ..................................................................................................................... 713

K7 Total Security ( 11.x ) : ..................................................................................................................... 714

K7 Total Security ( 12.x ) : ..................................................................................................................... 714

K7 Total Security ( 13.x ) : ..................................................................................................................... 714

K7 Total Security ( 16.x ) : ..................................................................................................................... 714

K7 Total Security ( 15.x ) : ..................................................................................................................... 714

K7 Ultimate Security ( 14.x ) :................................................................................................................ 715

K7 Ultimate Security ( 13.x ) :................................................................................................................ 715

K7 Ultimate Security ( 12.x ) :................................................................................................................ 715

K7 Ultimate Security ( 11.x ) :................................................................................................................ 715

K7 Ultimate Security ( 15.x ) :................................................................................................................ 715

K7 Virus Security ZERO ( 12.x ) : ............................................................................................................ 715

K7 Virus Security ZERO ( 14.x ) : ............................................................................................................ 716

K7 Virus Security ZERO ( 15.x ) : ............................................................................................................ 716

K7VirusSecurity Plus ( 11.x ) : ................................................................................................................ 716

Vendor name: Kapha Anti-Malware, Inc. .................................................................................................. 716

Kapha Anti-Malware ( 2.x ) : ................................................................................................................. 716

Vendor name: Kardo Kristal ...................................................................................................................... 716

Crystal Security ( 3.x ) : .......................................................................................................................... 716

Vendor name: Kaspersky Lab .................................................................................................................... 717

Ferrari Security Scan ( 15.x ) : ............................................................................................................... 717

Kaspersky Anti-Virus ( 15.x ) : ............................................................................................................... 717

Kaspersky Anti-Virus ( 2013.x ) : ........................................................................................................... 717

Kaspersky Anti-Virus ( 10.x ) : ............................................................................................................... 717

Kaspersky Anti-Virus ( 16.x ) : ............................................................................................................... 717

Kaspersky Anti-Virus ( 17.x ) : ............................................................................................................... 718

Kaspersky Anti-Virus ( 18.x ) : ............................................................................................................... 718

Kaspersky Anti-Virus ( 14.x ) : ............................................................................................................... 718

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 718

Kaspersky Endpoint Security ( 8.x ) : ..................................................................................................... 718

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 718

Kaspersky Endpoint Security ( 11.x ) : ................................................................................................... 719

Kaspersky Free ( 18.x ) : ........................................................................................................................ 719

Kaspersky Free ( 19.x ) : ........................................................................................................................ 719

Kaspersky Internet Security ( 15.x ) : .................................................................................................... 719

Kaspersky Internet Security ( 16.x ) : .................................................................................................... 719

Kaspersky Internet Security ( 17.x ) : .................................................................................................... 720

Kaspersky Internet Security ( 18.x ) : .................................................................................................... 720

Kaspersky Internet Security ( 19.x ) : .................................................................................................... 720

Kaspersky Internet Security ( 8.x ) : ...................................................................................................... 720

Kaspersky PURE ( 3.x ) : ......................................................................................................................... 720

Kaspersky PURE ( 9.x ) : ......................................................................................................................... 720

Kaspersky PURE ( 12.x ) : ....................................................................................................................... 721

Kaspersky PURE ( 13.x ) : ....................................................................................................................... 721

Kaspersky Security Scan ( 12.x ) : .......................................................................................................... 721

Kaspersky Security for Virtualization ( 3.x ) : ........................................................................................ 721

Kaspersky Security for Windows Servers ( 8.x ) : .................................................................................. 721

Kaspersky Security for Windows Servers ( 10.x ) : ................................................................................ 722

Kaspersky Small Office Security ( 13.x ) : .............................................................................................. 722

Kaspersky Small Office Security ( 15.x ) : .............................................................................................. 722

Kaspersky Small Office Security ( 17.x ) : .............................................................................................. 722

Kaspersky Total Security ( 16.x ) : ......................................................................................................... 722

Kaspersky Total Security ( 15.x ) : ......................................................................................................... 722

Kaspersky Total Security ( 17.x ) : ......................................................................................................... 723

Kaspersky Total Security ( 18.x ) : ......................................................................................................... 723

Kaspersky Total Security ( 19.x ) : ......................................................................................................... 723

Vendor name: Kenoxis .............................................................................................................................. 723

Kenoxis Antivirus Pro ( 2.x ) : ................................................................................................................ 723

Vendor name: Kephyr ............................................................................................................................... 723

Bazooka Scanner ( 1.x ) : ....................................................................................................................... 723

FreeFixer ( 1.x ) : .................................................................................................................................... 724

Vendor name: Kingsoft Corporation ......................................................................................................... 724

Kingsoft Antivirus ( 9.x ) : ...................................................................................................................... 724

Kingsoft Antivirus ( 2015.x ) : ................................................................................................................ 724

Kingsoft Internet Security ( 9.x ) : ......................................................................................................... 724

Vendor name: Komal Technologies. ......................................................................................................... 724

Komal Antivirus ( 2.x ) : ......................................................................................................................... 724

Vendor name: Kromtech ........................................................................................................................... 725

PCKeeper ( 2.x ) : ................................................................................................................................... 725

Vendor name: LANDESK Software, Inc. .................................................................................................... 725

LANDesk Antivirus ( 9.x ) : ..................................................................................................................... 725

LANDesk Antivirus ( 8.x ) : ..................................................................................................................... 725

LANDesk Endpoint Security ( 9.x ) : ....................................................................................................... 725

Vendor name: Lavasoft ............................................................................................................................. 726

Ad-Aware ( 8.x ) :................................................................................................................................... 726

Ad-Aware 2008 ( 7.x ) : .......................................................................................................................... 726

Ad-Aware Total Security ( 21.x ) : ......................................................................................................... 726

Ad-Aware Total Security ( 11.x ) : ......................................................................................................... 726

Ad-Aware Total Security ( 7.x ) : ........................................................................................................... 726

Ad-Aware Total Security ( 8.x ) : ........................................................................................................... 727

Ad-Aware Total Security ( 9.x ) : ........................................................................................................... 727

Ad-Aware Total Security ( 10.x ) : ......................................................................................................... 727

Vendor name: Loaris, Inc. ......................................................................................................................... 727

Loaris Trojan Remover ( 1.x ) : .............................................................................................................. 727

Vendor name: LogicNow, Inc .................................................................................................................... 727

Managed Antivirus ( 5.x ) : .................................................................................................................... 727

Managed Antivirus ( 20.x ) : .................................................................................................................. 728

Managed Antivirus ( 33.x ) : .................................................................................................................. 728

Managed Antivirus ( 5.x ) : .................................................................................................................... 728

Managed Antivirus ( 38.x ) : .................................................................................................................. 728

Vendor name: Lumension Security, Inc. ................................................................................................... 728

HEAT Endpoint Management and Security Suite Agent ( 8.x ) : ........................................................... 728

Vendor name: MINUSOFT INDIA PRIVATE LIMITED.................................................................................. 729

Minusoft Kido ( 2.x ) : ............................................................................................................................ 729

Vendor name: MSecure Data Labs ........................................................................................................... 729

MSecure DenyWall Total Security 360 ( 10.x ) : .................................................................................... 729

MalwareSecure ( 9.x ) : ......................................................................................................................... 729

Vendor name: Malwarebytes Corporation ............................................................................................... 729

Malwarebytes Anti-Malware ( 2.1.x ) : ................................................................................................. 729

Malwarebytes Anti-Malware ( 2.2.x ) : ................................................................................................. 729

Malwarebytes Anti-Malware ( 2.0.x ) : ................................................................................................. 730

Malwarebytes Anti-Malware ( 1.8.x ) : ................................................................................................. 730

Malwarebytes Anti-Malware ( 3.0.x ) : ................................................................................................. 730

Malwarebytes Anti-Malware Premium ( 1.0.x ) : .................................................................................. 730

Malwarebytes Anti-Malware Premium ( 2.0.x ) : .................................................................................. 730

Malwarebytes Anti-Malware Premium ( 1.8.x ) : .................................................................................. 731

Malwarebytes Anti-Malware Premium ( 2.0.x ) : .................................................................................. 731

Malwarebytes Anti-Malware Premium ( 2.2.x ) : .................................................................................. 731

Malwarebytes Anti-Malware Premium ( 3.1.x ) : .................................................................................. 731

Malwarebytes Anti-Malware for Business ( 1.8.x ) : ............................................................................. 731

Malwarebytes Endpoint Agent ( 1.x ) : ................................................................................................. 731

Vendor name: Max Secure Software ........................................................................................................ 732

Max Internet Securіty ( 19.x ) : ............................................................................................................. 732

Max Secure Anti Virus ( 19.x ) : ............................................................................................................. 732

Max Secure Anti Virus Enterprise Edition ( 19.x ) : ............................................................................... 732

Max Secure Anti Virus Plus ( 19.x ) : ..................................................................................................... 732

Max Secure Total Security ( 19.x ) : ....................................................................................................... 732

Max Spyware Detector ( 19.x ) : ............................................................................................................ 733

Vendor name: Maya Software Technologies ............................................................................................ 733

PremiumAV Antivirus ( 1.x ) : ................................................................................................................ 733

PremiumIS Internet Security ( 2.x ) : ..................................................................................................... 733

Vendor name: McAfee, Inc. ...................................................................................................................... 733

MOVE AV Client ( 4.x ) : ......................................................................................................................... 733

McAfee All Access ( 12.x ) : ................................................................................................................... 733

McAfee All Access ( 16.x ) : ................................................................................................................... 734

McAfee All Access ( 17.x ) : ................................................................................................................... 734

McAfee All Access ( 20.x ) : ................................................................................................................... 734

McAfee All Access ( 21.x ) : ................................................................................................................... 734

McAfee AntiVirus ( 8.x ) : ...................................................................................................................... 734

McAfee AntiVirus ( 14.x ) : .................................................................................................................... 734

McAfee AntiVirus Plus ( 12.x ) : ............................................................................................................. 735

McAfee AntiVirus Plus ( 16.x ) : ............................................................................................................. 735

McAfee AntiVirus Plus ( 17.x ) : ............................................................................................................. 735

McAfee AntiVirus Plus ( 18.x ) : ............................................................................................................. 735

McAfee AntiVirus Plus ( 15.x ) : ............................................................................................................. 735

McAfee AntiVirus Plus ( 10.x ) : ............................................................................................................. 736

McAfee AntiVirus Plus ( 11.x ) : ............................................................................................................. 736

McAfee AntiVirus Plus ( 13.x ) : ............................................................................................................. 736

McAfee AntiVirus Plus ( 14.x ) : ............................................................................................................. 736

McAfee AntiVirus Plus ( 19.x ) : ............................................................................................................. 736

McAfee AntiVirus Plus ( 21.x ) : ............................................................................................................. 736

McAfee AntiVirus Plus ( 22.x ) : ............................................................................................................. 737

McAfee CloudAV ( 100.x ) : ................................................................................................................... 737

McAfee Endpoint Security ( 10.x ) : ...................................................................................................... 737

McAfee Free Antivirus ( 0.x ) : ............................................................................................................... 737

McAfee Internet Security ( 16.x ) : ........................................................................................................ 737

McAfee Internet Security ( 14.x ) : ........................................................................................................ 738

McAfee LiveSafe – Internet Security ( 13.x ) : ....................................................................................... 738

McAfee LiveSafe – Internet Security ( 14.x ) : ....................................................................................... 738

McAfee LiveSafe – Internet Security ( 15.x ) : ....................................................................................... 738

McAfee LiveSafe – Internet Security ( 16.x ) : ....................................................................................... 738

McAfee LiveSafe – Internet Security ( 17.x ) : ....................................................................................... 738

McAfee Security-as-a-Service ( 6.x ) : ................................................................................................... 739

McAfee Small Business - PC Security ( 16.x ) : ...................................................................................... 739

McAfee Total Protection ( 12.x ) : ......................................................................................................... 739

McAfee Total Protection ( 16.x ) : ......................................................................................................... 739

McAfee VirusScan Enterprise ( 8.x ) : .................................................................................................... 739

McAfee VirusScan Enterprise ( 8.x ) : .................................................................................................... 740

Vendor name: Mega HighTech S.L. ........................................................................................................... 740

Cerber AntiVirus ( 0.x ) : ........................................................................................................................ 740

Vendor name: MicroWorld Technologies Inc. .......................................................................................... 740

eScan Anti-Virus ( 14.x ) : ...................................................................................................................... 740

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) : ...................................................................................... 740

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) : .................................................................................... 740

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) : .................................................................................... 741

eScan Corporate Edition ( 1.x ) : ........................................................................................................... 741

eScan Corporate Edition ( 11.x ) : ......................................................................................................... 741

eScan Corporate Edition ( 14.x ) : ......................................................................................................... 741

eScan Corporate for Microsoft SBS Standard ( 1.x ) : ........................................................................... 741

eScan Corporate for Microsoft SBS Standard ( 11.x ) : ......................................................................... 741

eScan Internet Security ( 14.x ) : ........................................................................................................... 742

eScan Internet Security Suite for Business ( 1.x ) :................................................................................ 742

eScan Internet Security Suite for Business ( 14.x ) :.............................................................................. 742

eScan Internet Security Suite for SMB ( 1.x ) : ...................................................................................... 742

eScan Internet Security Suite for SMB ( 14.x ) : .................................................................................... 742

eScan Total Security ( 1.x ) : .................................................................................................................. 743

eScan Total Security ( 14.x ) : ................................................................................................................ 743

Vendor name: Microminder ..................................................................................................................... 743

Microminder Sentinel Antivirus ( 5.x ) : ................................................................................................ 743

Microminder Sentinel Antivirus ( 6.x ) : ................................................................................................ 743

Vendor name: Microsoft Corporation ...................................................................................................... 743

Microsoft Forefront Client Security ( 1.x ) : .......................................................................................... 743

Microsoft Forefront Endpoint Protection ( 0.x ) : ................................................................................. 744

Microsoft Forefront Endpoint Protection ( 4.x ) : ................................................................................. 744

Microsoft Intune Endpoint Protection ( 4.x ) : ...................................................................................... 744

Microsoft Security Essentials ( 4.x ) : .................................................................................................... 744

Microsoft Security Essentials ( 1.x ) : .................................................................................................... 744

Microsoft Security Essentials ( 2.x ) : .................................................................................................... 744

System Center Endpoint Protection ( 4.x ) : .......................................................................................... 745

Windows Defender ( 6.x ) : ................................................................................................................... 745

Windows Defender ( 4.x ) : ................................................................................................................... 745

Vendor name: Morphisec Ltd. .................................................................................................................. 745

Morphisec Endpoint Threat Prevention ( 1.x ) : .................................................................................... 745

Vendor name: Mysecuritywin ................................................................................................................... 745

Xvirus Personal Guard ( 4.x ) : ............................................................................................................... 745

Xvirus Personal Guard ( 6.x ) : ............................................................................................................... 746

Vendor name: N-able Technologies Inc .................................................................................................... 746

Security Manager AV Defender ( 5.x ) :................................................................................................. 746

Security Manager AV Defender ( 6.x ) :................................................................................................. 746

Vendor name: NANO Security .................................................................................................................. 746

NANO AntiVirus ( 0.x ) : ......................................................................................................................... 746

NANO AntiVirus ( 1.x ) : ......................................................................................................................... 746

Vendor name: NETGATE Technologies s.r.o. ............................................................................................ 747

NETGATE AMITI Antivirus ( 16.x ) :........................................................................................................ 747

NETGATE Internet Security ( 5.x ) : ....................................................................................................... 747

NETGATE Spy Emergency ( 11.x ) : ........................................................................................................ 747

NETGATE Spy Emergency ( 10.x ) : ........................................................................................................ 747

Vendor name: NIFTY Corporation ............................................................................................................. 747

常時安全セキュリティ 24 ( 7.x ) : ...................................................................................................... 747

Vendor name: Nerdy Nynjas ..................................................................................................................... 748

Nynja Clean - Antivirus ( 4.x ) : .............................................................................................................. 748

Vendor name: Netpia.com, Inc. ................................................................................................................ 748

PC-Clean ( 1.x ) : .................................................................................................................................... 748

Vendor name: New Technology Wave Inc. ............................................................................................... 748

Virus Chaser ( 5.x ) : .............................................................................................................................. 748

Virus Chaser ( 8.x ) : .............................................................................................................................. 748

Vendor name: NictaTech Software ........................................................................................................... 749

Digital Patrol ( 5.x ) : .............................................................................................................................. 749

Vendor name: NinjaRMM LLC ................................................................................................................... 749

VipreAV ( 7.x ) : ..................................................................................................................................... 749

Vendor name: Noralabs ............................................................................................................................ 749

Norascan ( 3.x ) : ................................................................................................................................... 749

Vendor name: Norman AS ........................................................................................................................ 749

Norman EndPoint Protection ( 11.x ) : .................................................................................................. 749

Norman Security Suite ( 10.x ) : ............................................................................................................ 750

Norman Security Suite ( 9.x ) : .............................................................................................................. 750

Norman Security Suite ( 11.x ) : ............................................................................................................ 750

Vendor name: OPSWAT, Inc. .................................................................................................................... 750

Metadefender ( 3.x ) : ........................................................................................................................... 750

Metascan ( 3.x ) : ................................................................................................................................... 750

Vendor name: OSHI LIMITED .................................................................................................................... 751

OSHI Defender ( 1.x ) :........................................................................................................................... 751

Vendor name: Old McDonald's Farm ........................................................................................................ 751

Autorun Eater ( 2.x ) : ............................................................................................................................ 751

Vendor name: Orbasoft ApS. .................................................................................................................... 751

Adware Remover ( 5.x ) : ....................................................................................................................... 751

Vendor name: PC Cleaners Inc. ................................................................................................................. 751

Anti-Malware Pro ( 10.x ) : .................................................................................................................... 751

Anti-Malware Pro ( 1.x ) : ...................................................................................................................... 752

PC Antivirus Pro ( 12.x ) : ....................................................................................................................... 752

PC Cleaner Pro ( 10.x ) : ......................................................................................................................... 752

PC Cleaner Pro ( 14.x ) : ......................................................................................................................... 752

Vendor name: PC Security Shield .............................................................................................................. 752

Security Shield ( 16.x ) : ......................................................................................................................... 752

The Shield Deluxe ( 16.x ) : .................................................................................................................... 753

The Shield Deluxe ( 13.x ) : .................................................................................................................... 753

The Shield Deluxe ( 14.x ) : .................................................................................................................... 753

The Shield Deluxe ( 15.x ) : .................................................................................................................... 753

Vendor name: PC Tools Software ............................................................................................................. 753

PC Tools AntiVirus Free ( 8.x ) : ............................................................................................................. 753

PC Tools AntiVirus Free ( 2.x ) : ............................................................................................................. 754

PC Tools AntiVirus Free ( 3.x ) : ............................................................................................................. 754

PC Tools AntiVirus Free ( 4.x ) : ............................................................................................................. 754

PC Tools AntiVirus Free ( 5.x ) : ............................................................................................................. 754

PC Tools AntiVirus Free ( 6.x ) : ............................................................................................................. 754

PC Tools AntiVirus Free ( 7.x ) : ............................................................................................................. 754

PC Tools AntiVirus Free ( 9.x ) : ............................................................................................................. 755

PC Tools Internet Security ( 9.x ) : ......................................................................................................... 755

PC Tools Internet Security ( 8.x ) : ......................................................................................................... 755

PC Tools Spyware Doctor ( 8.x ) : .......................................................................................................... 755

PC Tools Spyware Doctor with AntiVirus ( 9.x ) : .................................................................................. 755

PC Tools Spyware Doctor with AntiVirus ( 3.x ) : .................................................................................. 756

PC Tools Spyware Doctor with AntiVirus ( 4.x ) : .................................................................................. 756

PC Tools Spyware Doctor with AntiVirus ( 5.x ) : .................................................................................. 756

PC Tools Spyware Doctor with AntiVirus ( 6.x ) : .................................................................................. 756

PC Tools Spyware Doctor with AntiVirus ( 7.x ) : .................................................................................. 756

PC Tools Spyware Doctor with AntiVirus ( 8.x ) : .................................................................................. 756

ThreatFire ( 5.x ) : .................................................................................................................................. 757

Vendor name: Palo Alto Networks, Inc. .................................................................................................... 757

Traps ( 3.x ) : .......................................................................................................................................... 757

Traps ( 4.x ) : .......................................................................................................................................... 757

Traps ( 5.x ) : .......................................................................................................................................... 757

Vendor name: Panda Security, S.L. ........................................................................................................... 757

Panda Adaptive Defense 360 ( 1.x ) : .................................................................................................... 757

Panda Adaptive Defense 360 ( 7.x ) : .................................................................................................... 758

Panda Adaptive Defense 360 ( 8.x ) : .................................................................................................... 758

Panda Antivirus Pro ( 1.x ) : ................................................................................................................... 758

Panda Antivirus Pro ( 15.x ) : ................................................................................................................. 758

Panda Antivirus Pro ( 16.x ) : ................................................................................................................. 758

Panda Antivirus Pro ( 17.x ) : ................................................................................................................. 759

Panda Cloud Antivirus ( 2.x ) : ............................................................................................................... 759

Panda Cloud Antivirus ( 3.x ) : ............................................................................................................... 759

Panda Cloud Cleaner ( 1.x ) : ................................................................................................................. 759

Panda Cloud Office Protection ( 7.x ) : .................................................................................................. 759

Panda Dome ( 1.x ) : .............................................................................................................................. 759

Panda Dome ( 18.x ) : ............................................................................................................................ 760

Panda Endpoint Protection ( 1.x ) : ....................................................................................................... 760

Panda Endpoint Protection ( 5.x ) : ....................................................................................................... 760

Panda Endpoint Protection ( 6.x ) : ....................................................................................................... 760

Panda Endpoint Protection ( 7.x ) : ....................................................................................................... 760

Panda Free Antivirus ( 18.x ) : ............................................................................................................... 761

Panda Free Antivirus ( 0.x ) : ................................................................................................................. 761

Panda Free Antivirus ( 1.x ) : ................................................................................................................. 761

Panda Free Antivirus ( 15.x ) : ............................................................................................................... 761

Panda Free Antivirus ( 16.x ) : ............................................................................................................... 761

Panda Free Antivirus ( 17.x ) : ............................................................................................................... 761

Panda Global Protection ( 5.x ) : ........................................................................................................... 762

Panda Global Protection ( 6.x ) : ........................................................................................................... 762

Panda Global Protection ( 7.x ) : ........................................................................................................... 762

Panda Global Protection ( 15.x ) : ......................................................................................................... 762

Panda Global Protection ( 16.x ) : ......................................................................................................... 762

Panda Global Protection ( 17.x ) : ......................................................................................................... 763

Panda Gold Protection ( 17.x ) : ............................................................................................................ 763

Panda Internet Security ( 17.x ) : .......................................................................................................... 763

Panda Internet Security ( 16.x ) : .......................................................................................................... 763

Panda Internet Security ( 15.x ) : .......................................................................................................... 763

Panda Internet Security ( 10.x ) : .......................................................................................................... 763

Panda Internet Security ( 11.x ) : .......................................................................................................... 764

Panda Internet Security ( 12.x ) : .......................................................................................................... 764

Panda Internet Security ( 13.x ) : .......................................................................................................... 764

Panda Internet Security ( 14.x ) : .......................................................................................................... 764

Panda Internet Security ( 18.x ) : .......................................................................................................... 764

Panda Internet Security ( 19.x ) : .......................................................................................................... 765

Panda Internet Security for Netbooks ( 5.x ) : ...................................................................................... 765

Panda Internet Security for Netbooks ( 17.x ) : .................................................................................... 765

Panda Security for Desktops ( 4.x ) : ..................................................................................................... 765

Vendor name: ParetoLogic, Inc. ................................................................................................................ 765

XoftSpy AntiVirus Pro ( 9.x ) : ................................................................................................................ 765

Vendor name: Pika Software (Pty) Ltd. ..................................................................................................... 766

Pika Purger ( 2.x ) : ................................................................................................................................ 766

Vendor name: Pitiko ................................................................................................................................. 766

Fusion360 Anti Spyware ( 4.x ) : ............................................................................................................ 766

Vendor name: Proland Software .............................................................................................................. 766

Protector Plus ( 8.x ) : ............................................................................................................................ 766

Vendor name: Qihu 360 Software Co., Ltd. .............................................................................................. 766

360 Internet Security ( 4.x ) : ................................................................................................................ 766

360 Internet Security ( 5.x ) : ................................................................................................................ 767

360 Internet Security ( 6.x ) : ................................................................................................................ 767

360 Total Security ( 4.x ) : ..................................................................................................................... 767

360 Total Security ( 6.x ) : ..................................................................................................................... 767

360 Total Security ( 5.x ) : ..................................................................................................................... 767

360 Total Security ( 8.x ) : ..................................................................................................................... 767

360 Total Security ( 9.x ) : ..................................................................................................................... 768

360 天擎 ( 6.x ) :.................................................................................................................................... 768

360 安全卫士 ( 11.x ) :.......................................................................................................................... 768

360 杀毒 ( 5.x ) :.................................................................................................................................... 768

360 杀毒 ( 5.x ) :.................................................................................................................................... 768

360 杀毒 ( 1.x ) :.................................................................................................................................... 769

360 杀毒 ( 3.x ) :.................................................................................................................................... 769

Vendor name: Quick Guard Technologies ................................................................................................ 769

Quick Guard Total Security ( 1.x ) : ....................................................................................................... 769

Vendor name: Quick Heal Technologies (P) Ltd. ....................................................................................... 769

Quick Heal AntiVirus ( 8.x ) : ................................................................................................................. 769

Quick Heal AntiVirus ( 13.x ) : ............................................................................................................... 769

Quick Heal AntiVirus ( 14.x ) : ............................................................................................................... 770

Quick Heal AntiVirus ( 15.x ) : ............................................................................................................... 770

Quick Heal AntiVirus ( 16.x ) : ............................................................................................................... 770

Quick Heal AntiVirus ( 17.x ) : ............................................................................................................... 770

Quick Heal AntiVirus Server Edition ( 15.x ) : ........................................................................................ 770

Quick Heal AntiVirus Server Edition ( 12.x ) : ........................................................................................ 770

Quick Heal AntiVirus Server Edition ( 13.x ) : ........................................................................................ 771

Quick Heal AntiVirus Server Edition ( 14.x ) : ........................................................................................ 771

Quick Heal Endpoint Security ( 14.x ) : .................................................................................................. 771

Quick Heal Endpoint Security ( 15.x ) : .................................................................................................. 771

Quick Heal Internet Security ( 8.x ) : ..................................................................................................... 771

Quick Heal Internet Security ( 13.x ) : ................................................................................................... 772

Quick Heal Internet Security ( 14.x ) : ................................................................................................... 772

Quick Heal Internet Security ( 15.x ) : ................................................................................................... 772

Quick Heal Internet Security ( 16.x ) : ................................................................................................... 772

Quick Heal Internet Security ( 17.x ) : ................................................................................................... 772

Quick Heal Internet Security Essentials ( 15.x ) : .................................................................................. 772

Quick Heal Total Security ( 8.x ) : .......................................................................................................... 773

Quick Heal Total Security ( 13.x ) : ........................................................................................................ 773

Quick Heal Total Security ( 14.x ) : ........................................................................................................ 773

Quick Heal Total Security ( 15.x ) : ........................................................................................................ 773

Quick Heal Total Security ( 16.x ) : ........................................................................................................ 773

Quick Heal Total Security ( 17.x ) : ........................................................................................................ 774

Seqrite Endpoint Security ( 15.x ) :........................................................................................................ 774

Seqrite Endpoint Security ( 16.x ) :........................................................................................................ 774

Seqrite Endpoint Security ( 17.x ) :........................................................................................................ 774

Vendor name: REVE Systems .................................................................................................................... 774

REVE Antivirus ( 1.x ) : ........................................................................................................................... 774

Vendor name: Radialpoint Inc. ................................................................................................................. 775

Tech Tune-Up Security ( 16.x ) : ............................................................................................................ 775

Tech Tune-Up Security ( 8.x ) : .............................................................................................................. 775

Tech Tune-Up Security ( 5.x ) : .............................................................................................................. 775

Tech Tune-Up Security ( 6.x ) : .............................................................................................................. 775

Tech Tune-Up Security ( 7.x ) : .............................................................................................................. 775

Tech Tune-Up Security ( 9.x ) : .............................................................................................................. 776

Tech Tune-Up Security ( 15.x ) : ............................................................................................................ 776

Vendor name: Reason Software Company Inc. ........................................................................................ 776

Reason Core Security ( 1.x ) : ................................................................................................................ 776

Vendor name: Reza Restu , Inc ................................................................................................................. 776

RRAV AntiVirus Plus ( 2.x ) : .................................................................................................................. 776

Vendor name: Roboscan Inc ..................................................................................................................... 776

Roboscan Internet Security Free ( 2.x ) : ............................................................................................... 776

Roboscan Internet Security Pro ( 2.x ) : ................................................................................................ 777

Vendor name: Rogers ............................................................................................................................... 777

Rogers Online Protection Basic ( 16.x ) : ............................................................................................... 777

Rogers Online Protection Basic ( 19.x ) : ............................................................................................... 777

Rogers Online Protection Premium ( 16.x ) : ........................................................................................ 777

Rogers Online Protection Premium ( 19.x ) : ........................................................................................ 777

Vendor name: SGA SOLUTIONS ................................................................................................................ 778

VirusChaser ( 9.x ) : ............................................................................................................................... 778

Vendor name: SHADOWDEFENDER.COM ................................................................................................. 778

Shadow Defender ( 1.x ) : ...................................................................................................................... 778

Vendor name: SOURCENEXT CORPORATION............................................................................................ 778

ZERO スーパーセキュリティ ( 21.x ) : ............................................................................................... 778

ZERO スーパーセキュリティ ( 18.x ) : ............................................................................................... 778

ZERO スーパーセキュリティ ( 19.x ) : ............................................................................................... 778

ZERO スーパーセキュリティ ( 20.x ) : ............................................................................................... 779

Vendor name: SPAMfighter ApS ............................................................................................................... 779

SPYWAREfighter ( 4.x ) : ........................................................................................................................ 779

VIRUSfighter ( 7.x ) : .............................................................................................................................. 779

Vendor name: SUPERAntiSpyware ........................................................................................................... 779

SUPERAntiSpyware ( 5.x ) :.................................................................................................................... 779

SUPERAntiSpyware ( 6.x ) :.................................................................................................................... 779

Vendor name: Scandium Security Inc. ...................................................................................................... 780

UnThreat AntiVirus ( 6.x ) :.................................................................................................................... 780

Vendor name: SecuraShield India Pvt. Ltd. ............................................................................................... 780

SecuraShield Total Security Cloud Premium ( 10.x ) : ........................................................................... 780

Vendor name: SecureAge Technology ...................................................................................................... 780

SecureAPlus ( 4.x ) : ............................................................................................................................... 780

SecureAPlus ( 3.x ) : ............................................................................................................................... 780

Vendor name: SecureHunter, LLC. ............................................................................................................ 781

Secure Hunter Anti-Malware Professional ( 1.x ) :................................................................................ 781

Vendor name: Security Software Limited ................................................................................................. 781

Preventon Antivirus ( 5.x ) : .................................................................................................................. 781

Vendor name: Security Stronghold ........................................................................................................... 781

Stronghold AntiMalware ( 1.x ) : ........................................................................................................... 781

Vendor name: SentinelOne ....................................................................................................................... 781

Sentinel Agent ( 1.x ) : ........................................................................................................................... 781

Sentinel Agent ( 2.x ) : ........................................................................................................................... 782

Vendor name: ShieldApps ......................................................................................................................... 782

Shield Antivirus ( 1.x ) : ......................................................................................................................... 782

Shield Antivirus ( 3.x ) : ......................................................................................................................... 782

Vendor name: Smadsoft ........................................................................................................................... 782

SmadAV ( 9.x ) : ..................................................................................................................................... 782

Vendor name: Smart Heal ......................................................................................................................... 782

Smart Heal Total Security ( 10.x ) : ........................................................................................................ 782

Vendor name: Sniper Corporation ............................................................................................................ 783

Sniper Antivirus ( 1.x ) : ......................................................................................................................... 783

Vendor name: SolarWinds Worldwide, LLC. ............................................................................................. 783

Managed Antivirus ( 6.x ) : .................................................................................................................... 783

Vendor name: Sophos Limited .................................................................................................................. 783

Sophos Cloud Endpoint ( 1.x ) : ............................................................................................................. 783

Sophos Cloud Endpoint ( 2.x ) : ............................................................................................................. 783

Sophos Endpoint Security and Control ( 9.x ) : ..................................................................................... 784

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................... 784

Sophos Endpoint Security and Control ( 11.x ) : ................................................................................... 784

Sophos Endpoint Security and Control ( 1.x ) : ..................................................................................... 784

Sophos Home ( 1.x ) : ............................................................................................................................ 784

Sophos Home ( 2.x ) : ............................................................................................................................ 784

Vendor name: Sourcefire, Inc ................................................................................................................... 785

Immunet ( 3.x ) : .................................................................................................................................... 785

Immunet ( 6.x ) : .................................................................................................................................... 785

Vendor name: SparkTrust ......................................................................................................................... 785

SparkTrust AntiVirus ( 2.x ) : ................................................................................................................. 785

Vendor name: Sunrise Antivirus ............................................................................................................... 785

Sunrise Total Security ( 0.x ) : ................................................................................................................ 785

Vendor name: SurfRight B.V. .................................................................................................................... 786

HitmanPro ( 3.x ) : ................................................................................................................................. 786

HitmanPro.Alert ( 3.x ) : ........................................................................................................................ 786

Vendor name: Swiss security laboratory. ................................................................................................. 786

SWITZ Antivirus ( 1.x ) : ......................................................................................................................... 786

Vendor name: Symantec Corporation ...................................................................................................... 786

Norton 360 ( 21.x ) : .............................................................................................................................. 786

Norton 360 ( 20.x ) : .............................................................................................................................. 786

Norton 360 ( 6.x ) : ................................................................................................................................ 787

Norton 360 ( 22.x ) : .............................................................................................................................. 787

Norton 360 ( 0.x ) : ................................................................................................................................ 787

Norton AntiVirus ( 21.x ) : ..................................................................................................................... 787

Norton AntiVirus ( 20.x ) : ..................................................................................................................... 787

Norton AntiVirus ( 19.x ) : ..................................................................................................................... 788

Norton AntiVirus ( 22.x ) : ..................................................................................................................... 788

Norton AntiVirus ( 21.x ) : ..................................................................................................................... 788

Norton AntiVirus ( 22.x ) : ..................................................................................................................... 788

Norton Internet Security ( 21.x ) : ......................................................................................................... 788

Norton Internet Security ( 19.x ) : ......................................................................................................... 788

Norton Internet Security ( 20.x ) : ......................................................................................................... 789

Norton Internet Security ( 22.x ) : ......................................................................................................... 789

Norton Internet Security ( 6.x ) : ........................................................................................................... 789

Norton Internet Security ( 7.x ) : ........................................................................................................... 789

Norton Internet Security ( 8.x ) : ........................................................................................................... 789

Norton Internet Security ( 12.x ) : ......................................................................................................... 790

Norton Internet Security ( 22.x ) : ......................................................................................................... 790

Norton Security ( 22.x ) : ....................................................................................................................... 790

Norton Security Scan ( 4.x ) : ................................................................................................................. 790

Norton Security Suite ( 22.x ) : .............................................................................................................. 790

Norton Security with Backup ( 22.x ) : .................................................................................................. 790

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 791

Symantec Endpoint Protection ( 11.0.x ) : ............................................................................................ 791

Symantec Endpoint Protection ( 14.0.x ) : ............................................................................................ 791

Symantec Endpoint Protection ( 14.2.x ) : ............................................................................................ 791

Symantec Endpoint Protection Cloud ( 22.8.x ) : .................................................................................. 791

Symantec Endpoint Protection Cloud ( 22.9.x ) : .................................................................................. 792

Symantec Endpoint Protection Cloud ( 22.1.x ) : .................................................................................. 792

Symantec Hosted Endpoint Protection ( 5.x ) : ..................................................................................... 792

Symantec Hosted Endpoint Protection ( 2.x ) : ..................................................................................... 792

Symantec Hosted Endpoint Protection ( 3.x ) : ..................................................................................... 792

Vendor name: Systweak Inc. ..................................................................................................................... 793

Advanced System Optimizer ( 3.x ) : ..................................................................................................... 793

Advanced System Protector ( 2.x ) : ...................................................................................................... 793

Netbook Optimizer ( 1.x ) : .................................................................................................................... 793

Vendor name: TEHTRI-Security ................................................................................................................. 793

eGambit Endpoint Security agent ( 1.x ) : ............................................................................................. 793

Vendor name: TELUS................................................................................................................................. 793

TELUS security services ( 16.x ) : ........................................................................................................... 793

TELUS security services ( 7.x ) : ............................................................................................................. 794

TELUS security services ( 8.x ) : ............................................................................................................. 794

TELUS security services ( 9.x ) : ............................................................................................................. 794

Vendor name: TG Soft S.a.s. ..................................................................................................................... 794

VirIT eXplorer PRO ( 7.x ) : .................................................................................................................... 794

VirIT eXplorer PRO ( 8.x ) : .................................................................................................................... 794

Vendor name: Team Cymru, Inc. .............................................................................................................. 795

WinMHR ( 0.x ) : .................................................................................................................................... 795

Vendor name: TeamViewer GmbH ........................................................................................................... 795

ITbrain Anti-Malware ( 1.x ) : ................................................................................................................ 795

Vendor name: Tech Guard Technologies .................................................................................................. 795

Tech Guard Internet Security ( 1.x ) : .................................................................................................... 795

Vendor name: Telefnica S.A. ..................................................................................................................... 795

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) : ......................................................... 795

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) : ......................................................... 796

Vivo Segurana Online ( 1.x ) : ................................................................................................................ 796

Vivo Segurana Online ( 9.x ) : ................................................................................................................ 796

Vendor name: Tencent ............................................................................................................................. 796

Tencent PC Manager ( 10.x ) : ............................................................................................................... 796

Tencent PC Manager ( 11.x ) : ............................................................................................................... 796

电脑管家 ( 8.x ) : ................................................................................................................................... 797

电脑管家 ( 8.x ) : ................................................................................................................................... 797

Vendor name: Thirtyseven4 ...................................................................................................................... 797

Thirtyseven4 AntiVirus ( 16.x ) : ............................................................................................................ 797

Vendor name: ThreatTrack Security, Inc. ................................................................................................. 797

VIPRE Advanced Security ( 10.x ) : ........................................................................................................ 797

VIPRE Advanced Security ( 11.x ) : ........................................................................................................ 797

VIPRE Antivirus ( 7.x ) : .......................................................................................................................... 798

VIPRE Antivirus ( 8.x ) : .......................................................................................................................... 798

VIPRE Antivirus ( 9.x ) : .......................................................................................................................... 798

VIPRE Business Agent ( 7.x ) : ................................................................................................................ 798

VIPRE Business Agent ( 9.x ) : ................................................................................................................ 798

VIPRE Business Premium Agent ( 9.x ) : ................................................................................................ 798

VIPRE Endpoint Security Agent ( 9.x ) : ................................................................................................. 799

VIPRE Endpoint Security Agent ( 10.x ) : ............................................................................................... 799

VIPRE Internet Security ( 8.x ) : ............................................................................................................. 799

VIPRE Internet Security ( 7.x ) : ............................................................................................................. 799

VIPRE Internet Security ( 9.x ) : ............................................................................................................. 799

VIPRE Internet Security ( 10.x ) : ........................................................................................................... 800

VIPRE Internet Security ( 9.x ) : ............................................................................................................. 800

Vendor name: Total Defense, Inc. ............................................................................................................ 800

Total Defense Anti-Virus ( 9.x ) : ........................................................................................................... 800

Total Defense Anti-Virus ( 8.x ) : ........................................................................................................... 800

Total Defense Internet Security Suite ( 9.x ) : ....................................................................................... 800

Total Defense Internet Security Suite ( 8.x ) : ....................................................................................... 801

Vendor name: Trend Micro, Inc. ............................................................................................................... 801

Trend Micro Deep Security Agent ( 8.x ) : ............................................................................................. 801

Trend Micro Deep Security Agent ( 9.x ) : ............................................................................................. 801

Trend Micro OfficeScan Client ( 10.5.x ) : ............................................................................................. 801

Trend Micro OfficeScan Client ( 10.6.x ) : ............................................................................................. 801

Trend Micro OfficeScan Client ( 11.0.x ) : ............................................................................................. 802

Trend Micro OfficeScan Client ( 12.0.x ) : ............................................................................................. 802

Trend Micro OfficeScan Client ( 11.0.x ) : ............................................................................................. 802

Trend Micro OfficeScan Client ( 10.6.x ) : ............................................................................................. 802

Trend Micro OfficeScan Client ( 13.9.x ) : ............................................................................................. 802

Trend Micro Titanium ( 7.x ) : ............................................................................................................... 802

Trend Micro Titanium ( 6.x ) : ............................................................................................................... 803

Trend Micro Titanium ( 8.x ) : ............................................................................................................... 803

Trend Micro Titanium ( 4.x ) : ............................................................................................................... 803

Trend Micro Titanium ( 3.x ) : ............................................................................................................... 803

Trend Micro Titanium ( 5.x ) : ............................................................................................................... 803

Trend Micro Titanium Antivirus+ ( 7.x ) : .............................................................................................. 804

Trend Micro Titanium Antivirus+ ( 6.x ) : .............................................................................................. 804

Trend Micro Titanium Antivirus+ ( 10.x ) : ............................................................................................ 804

Trend Micro Titanium Antivirus+ ( 11.x ) : ............................................................................................ 804

Trend Micro Titanium Antivirus+ ( 12.x ) : ............................................................................................ 804

Trend Micro Titanium Antivirus+ ( 15.x ) : ............................................................................................ 804

Trend Micro Titanium Internet Security ( 7.x ) : ................................................................................... 805

Trend Micro Titanium Internet Security ( 6.x ) : ................................................................................... 805

Trend Micro Titanium Internet Security ( 8.x ) : ................................................................................... 805

Trend Micro Titanium Internet Security ( 10.x ) : ................................................................................. 805

Trend Micro Titanium Internet Security ( 11.x ) : ................................................................................. 805

Trend Micro Titanium Internet Security ( 12.x ) : ................................................................................. 806

Trend Micro Titanium Internet Security ( 15.x ) : ................................................................................. 806

Trend Micro Titanium Maximum Security ( 7.x ) : ................................................................................ 806

Trend Micro Titanium Maximum Security ( 6.x ) : ................................................................................ 806

Trend Micro Titanium Maximum Security ( 8.x ) : ................................................................................ 806

Trend Micro Titanium Maximum Security ( 10.x ) : .............................................................................. 806

Trend Micro Titanium Maximum Security ( 9.x ) : ................................................................................ 807

Trend Micro Titanium Maximum Security ( 11.x ) : .............................................................................. 807

Trend Micro Titanium Maximum Security ( 12.x ) : .............................................................................. 807

Trend Micro Titanium Maximum Security ( 15.x ) : .............................................................................. 807

Trend Micro VirusBuster ( 12.x ) : ......................................................................................................... 807

Trend Micro Worry-Free Business Security Agent ( 18.x ) : .................................................................. 808

Trend Micro Worry-Free Business Security Agent ( 19.x ) : .................................................................. 808

Trend Micro Worry-Free Business Security Agent ( 5.x ) : .................................................................... 808

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 808

Trend Micro Worry-Free Business Security Agent ( 19.x ) : .................................................................. 808

Trend Micro Worry-Free Business Security Agent ( 20.x ) : .................................................................. 808

ウイルスバスター クラウド ( 8.x ) : .................................................................................................. 809

ウイルスバスター クラウド ( 7.x ) : .................................................................................................. 809

ウイルスバスター クラウド ( 10.x ) : ................................................................................................ 809

ウイルスバスター クラウド ( 11.x ) : ................................................................................................ 809

ウイルスバスター クラウド ( 12.x ) : ................................................................................................ 809

ウイルスバスター クラウド ( 15.x ) : ................................................................................................ 810

Vendor name: TrustPort, a.s. .................................................................................................................... 810

TrustPort Antivirus ( 14.x ) : .................................................................................................................. 810

TrustPort Antivirus ( 13.x ) : .................................................................................................................. 810

TrustPort Antivirus ( 12.x ) : .................................................................................................................. 810

TrustPort Antivirus ( 11.x ) : .................................................................................................................. 810

TrustPort Internet Security ( 14.x ) : ..................................................................................................... 811

TrustPort Internet Security ( 11.x ) : ..................................................................................................... 811

TrustPort Internet Security ( 12.x ) : ..................................................................................................... 811

TrustPort Internet Security ( 13.x ) : ..................................................................................................... 811

TrustPort Total Protection ( 14.x ) : ...................................................................................................... 811

TrustPort Total Protection ( 11.x ) : ...................................................................................................... 811

TrustPort Total Protection ( 12.x ) : ...................................................................................................... 812

TrustPort Total Protection ( 13.x ) : ...................................................................................................... 812

TrustPort Total Protection ( 15.x ) : ...................................................................................................... 812

TrustPort Total Protection ( 3.x ) : ........................................................................................................ 812

TrustPort Total Protection ( 4.x ) : ........................................................................................................ 812

Vendor name: Trusteer Ltd. ...................................................................................................................... 813

Rapport ( 3.x ) :...................................................................................................................................... 813

Vendor name: Unistal Systems Pvt. Ltd. ................................................................................................... 813

Protegent Antivirus ( a13.x ) : ............................................................................................................... 813

Vendor name: VMware, Inc. ..................................................................................................................... 813

vCenter Protect Essentials ( 8.x ) : ........................................................................................................ 813

Vendor name: VXPRO INC ......................................................................................................................... 813

PROSHIELD Antivirus ( 4.x ) : ................................................................................................................. 813

Vendor name: Virus Chaser Information Technology co., LTD ................................................................. 814

VirusChaser ( 4.x ) : ............................................................................................................................... 814

Vendor name: VirusBlokAda Ltd. .............................................................................................................. 814

Vba32 for Windows Vista ( 3.x ) : .......................................................................................................... 814

Vendor name: VoodooSoft LLC ................................................................................................................. 814

VoodooShield ( 1.x ) : ............................................................................................................................ 814

VoodooShield ( 2.x ) : ............................................................................................................................ 814

Vendor name: WARDWIZ .......................................................................................................................... 815

WardWiz ( 1.x ) : .................................................................................................................................... 815

WardWiz ( 2.x ) : .................................................................................................................................... 815

Vendor name: Webroot Software, Inc. ..................................................................................................... 815

Webroot AntiVirus with AntiSpyware ( 6.x ) : ....................................................................................... 815

Webroot SecureAnywhere ( 9.x ) : ........................................................................................................ 815

Webroot SecureAnywhere ( 0.x ) : ........................................................................................................ 815

Webroot SecureAnywhere Complete ( 8.x ) : ....................................................................................... 816

Webroot SecureAnywhere Complete ( 9.x ) : ....................................................................................... 816

Vendor name: WinMend .......................................................................................................................... 816

WinMend System Doctor ( 1.x ) : .......................................................................................................... 816

Vendor name: WinZip Computing, S.L. ..................................................................................................... 816

WinZip Malware Protector ( 2.x ) : ........................................................................................................ 816

Vendor name: XANALab............................................................................................................................ 816

XANA Evolution Antivirus ( 0.x ) : .......................................................................................................... 816

Vendor name: Xvirus ................................................................................................................................. 817

Xvirus Anti-Malware ( 7.x ) : .................................................................................................................. 817

Vendor name: Xyvos Technologies ........................................................................................................... 817

Xyvos Antivirus ( 1.x ) : .......................................................................................................................... 817

Xyvos WhiteList Antivirus ( 1.x ) : .......................................................................................................... 817

Vendor name: Zbshareware Lab ............................................................................................................... 817

USB Disk Security ( 6.x ) : ...................................................................................................................... 817

Vendor name: Zemana Ltd........................................................................................................................ 818

Zemana AntiMalware ( 2.x ) : ................................................................................................................ 818

Zemana Endpoint Security ( 6.x ) : ........................................................................................................ 818

Vendor name: ZookaWare ........................................................................................................................ 818

SpyZooka ( 2.x ) : ................................................................................................................................... 818

Vendor name: Zugara Media .................................................................................................................... 818

SkyShieldAV ( 6.x ) : ............................................................................................................................... 818

Vendor name: adaware ............................................................................................................................ 819

adaware antivirus free ( 12.x ) : ............................................................................................................ 819

adaware antivirus pro ( 12.x ) : ............................................................................................................. 819

Vendor name: digital-defender ................................................................................................................ 819

digital-defender Antivirus ( 3.x ) : ......................................................................................................... 819

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi ............................................................ 819

CHOMAR Antivirus ( 1.x ) : .................................................................................................................... 819

Vendor name: eEye Digital Security .......................................................................................................... 820

eEye Digital Security Blink Personal ( 5.x ) : .......................................................................................... 820

eEye Digital Security Blink Personal ( 2.x ) : .......................................................................................... 820

eEye Digital Security Blink Personal ( 3.x ) : .......................................................................................... 820

eEye Digital Security Blink Personal ( 4.x ) : .......................................................................................... 820

eEye Digital Security Blink Professional ( 6.x ) : .................................................................................... 820

Vendor name: ePCheal Antivirus .............................................................................................................. 821

ePCheal Antivirus ( 1.x ) : ...................................................................................................................... 821

Vendor name: eShieldAV LLC .................................................................................................................... 821

eShield Free Antivirus ( 1.x ) : ............................................................................................................... 821

Vendor name: iS3, Inc. .............................................................................................................................. 821

STOPzilla AntiVirus ( 7.x ) : .................................................................................................................... 821

Vendor name: iSheriff ............................................................................................................................... 821

Endpoint Security ( 5.x ) : ...................................................................................................................... 821

Vendor name: idoosoft ............................................................................................................................. 822

idoo AntiSpyware Pro ( 2.x ) :................................................................................................................ 822

Vendor name: iolo technologies, LLC........................................................................................................ 822

iolo System Mechanic Professional ( 17.x ) : ......................................................................................... 822

iolo System Mechanic Professional ( 14.x ) : ......................................................................................... 822

iolo System Mechanic Professional ( 10.x ) : ......................................................................................... 822

iolo System Mechanic Professional ( 11.x ) : ......................................................................................... 822

iolo System Mechanic Professional ( 12.x ) : ......................................................................................... 823

iolo System Mechanic Professional ( 13.x ) : ......................................................................................... 823

iolo System Mechanic Professional ( 15.x ) : ......................................................................................... 823

iolo System Shield ( 4.x ) : ..................................................................................................................... 823

iolo System Shield ( 1.x ) : ..................................................................................................................... 823

iolo System Shield ( 2.x ) : ..................................................................................................................... 823

"Windows Hard Disk Encryption" ............................................................................................................. 824

Vendor name: AVG Technologies CZ, s.r.o. .............................................................................................. 824

AVG Business ( 18.x ) : ........................................................................................................................... 824

AVG Internet Security ( 15.x ) : ............................................................................................................. 824

AVG Internet Security ( 17.x ) : ............................................................................................................. 824

AVG Internet Security ( 17.x ) : ............................................................................................................. 824

AVG Internet Security ( 18.x ) : ............................................................................................................. 824

AVG Internet Security ( 2014.x ) : ......................................................................................................... 825

AVG Internet Security ( 16.x ) : ............................................................................................................. 825

AVG Premium Security ( 2015.x ) : ........................................................................................................ 825

AVG Premium Security ( 2013.x ) : ........................................................................................................ 825

AVG Premium Security ( 2014.x ) : ........................................................................................................ 825

Vendor name: Bitdefender ....................................................................................................................... 826

Bitdefender Internet Security ( 17.x ) : ................................................................................................. 826

Bitdefender Internet Security ( 15.x ) : ................................................................................................. 826

Bitdefender Internet Security ( 16.x ) : ................................................................................................. 826

Bitdefender Internet Security ( 18.x ) : ................................................................................................. 826

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 826

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 827

Bitdefender Internet Security ( 9.x ) : ................................................................................................... 827

Bitdefender Internet Security ( 10.x ) : ................................................................................................. 827

Bitdefender Internet Security ( 11.x ) : ................................................................................................. 827

Bitdefender Internet Security ( 12.x ) : ................................................................................................. 827

Bitdefender Internet Security ( 13.x ) : ................................................................................................. 827

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 828

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 828

Bitdefender Internet Security ( 21.x ) : ................................................................................................. 828

Bitdefender Internet Security ( 22.x ) : ................................................................................................. 828

Bitdefender Internet Security ( 23.x ) : ................................................................................................. 828

Bitdefender Total Security ( 0.x ) : ........................................................................................................ 829

Bitdefender Total Security ( 18.x ) : ...................................................................................................... 829

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 829

Bitdefender Total Security ( 16.x ) : ...................................................................................................... 829

Bitdefender Total Security ( 15.x ) : ...................................................................................................... 829

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 829

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 830

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 830

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 830

Bitdefender Total Security ( 21.x ) : ...................................................................................................... 830

Bitdefender Total Security ( 22.x ) : ...................................................................................................... 830

Bitdefender Total Security ( 23.x ) : ...................................................................................................... 831

Vendor name: COMODO Security Solutions ............................................................................................. 831

COMODO Disk Encryption ( 1.x ) : ......................................................................................................... 831

Vendor name: CP-Lab.com ....................................................................................................................... 831

File Encryption eXtra Protection ( 1.x ) : ............................................................................................... 831

Vendor name: Check Point Software Technologies .................................................................................. 831

Check Point Endpoint Security ( 8.x ) : .................................................................................................. 831

Check Point Endpoint Security ( 80.x ) : ................................................................................................ 831

Check Point Endpoint Security - Full Disk Encryption ( 7.x ) : ............................................................... 832

Vendor name: Cypherix Software Pvt. Ltd. ............................................................................................... 832

Cryptainer LE ( 10.x ) : ........................................................................................................................... 832

Secure IT ( 4.x ) : .................................................................................................................................... 832

Vendor name: DESlock Limited ................................................................................................................. 832

DESlock+ ( 0.x ) : .................................................................................................................................... 832

DESlock+ ( 4.x ) : .................................................................................................................................... 832

Vendor name: G Data Software AG .......................................................................................................... 833

G Data TotalProtection ( 24.x ) : ........................................................................................................... 833

G Data TotalProtection ( 23.x ) : ........................................................................................................... 833

G Data TotalProtection ( 25.x ) : ........................................................................................................... 833

G Data TotalSecurity ( 25.x ) : ............................................................................................................... 833

G Data TotalSecurity ( 21.x ) : ............................................................................................................... 833

G Data TotalSecurity ( 22.x ) : ............................................................................................................... 834

G Data TotalSecurity ( 23.x ) : ............................................................................................................... 834

G Data TotalSecurity ( 24.x ) : ............................................................................................................... 834

Vendor name: Hewlett-Packard ............................................................................................................... 834

HP Drive Encryption ( 8.x ) : .................................................................................................................. 834

Vendor name: IDRIX .................................................................................................................................. 834

VeraCrypt ( 1.x ) : .................................................................................................................................. 834

Vendor name: InterCrypto Ltd .................................................................................................................. 835

CryptoExpert ( 8.x ) : ............................................................................................................................. 835

CryptoExpert ( 7.x ) : ............................................................................................................................. 835

Vendor name: Jetico, Inc. ......................................................................................................................... 835

BestCrypt ( 8.x ) : ................................................................................................................................... 835

BestCrypt ( 9.x ) : ................................................................................................................................... 835

BestCrypt Volume Encryption ( 3.x ) : ................................................................................................... 835

BestCrypt Volume Encryption ( 2.x ) : ................................................................................................... 836

BestCrypt Volume Encryption ( 4.x ) : ................................................................................................... 836

Vendor name: Kaspersky Lab .................................................................................................................... 836

Kaspersky PURE ( 3.x ) : ......................................................................................................................... 836

Kaspersky PURE ( 9.x ) : ......................................................................................................................... 836

Kaspersky PURE ( 12.x ) : ....................................................................................................................... 836

Kaspersky PURE ( 13.x ) : ....................................................................................................................... 837

Kaspersky Small Office Security ( 13.x ) : .............................................................................................. 837

Kaspersky Small Office Security ( 15.x ) : .............................................................................................. 837

Kaspersky Small Office Security ( 17.x ) : .............................................................................................. 837

Kaspersky Total Security ( 16.x ) : ......................................................................................................... 837

Kaspersky Total Security ( 15.x ) : ......................................................................................................... 837

Kaspersky Total Security ( 17.x ) : ......................................................................................................... 838

Kaspersky Total Security ( 18.x ) : ......................................................................................................... 838

Kaspersky Total Security ( 19.x ) : ......................................................................................................... 838

Vendor name: Lavasoft ............................................................................................................................. 838

Lavasoft Digital Lock ( 7.x ) : .................................................................................................................. 838

Lavasoft Privacy Toolbox ( 7.x ) : ........................................................................................................... 838

Vendor name: McAfee, Inc. ...................................................................................................................... 839

McAfee Endpoint Encryption ( 7.x ) : .................................................................................................... 839

McAfee Endpoint Encryption ( 5.x ) : .................................................................................................... 839

Vendor name: Microsoft Corporation ...................................................................................................... 839

BitLocker Drive Encryption ( 6.x ) : ........................................................................................................ 839

BitLocker Drive Encryption ( 10.x ) : ...................................................................................................... 839

Windows Device Encryption ( 10.x ) : ................................................................................................... 839

Windows Device Encryption ( 6.x ) : ..................................................................................................... 840

Vendor name: New Softwares.net ............................................................................................................ 840

Folder Lock ( 7.x ) : ................................................................................................................................ 840

Vendor name: PC Dynamics ...................................................................................................................... 840

SafeHouse ( 3.x ) : ................................................................................................................................. 840

Vendor name: SecurStar GmbH ................................................................................................................ 840

ShareCrypt ( 0.x ) : ................................................................................................................................. 840

Vendor name: Sophos Limited .................................................................................................................. 841

Sophos SafeGuard ( 7.x ) : ..................................................................................................................... 841

Sophos SafeGuard ( 6.x ) : ..................................................................................................................... 841

Sophos SafeGuard ( 8.x ) : ..................................................................................................................... 841

Vendor name: Symantec Corporation ...................................................................................................... 841

PGP Desktop ( 10.2.1.x ) : ...................................................................................................................... 841

PGP Desktop ( 10.2.0.x ) : ...................................................................................................................... 841

PGP Desktop ( 10.3.2.x ) : ...................................................................................................................... 842

PGP Desktop ( 10.1.2.x ) : ...................................................................................................................... 842

Symantec Encryption Desktop ( 10.3.2.x ) : .......................................................................................... 842

Symantec Encryption Desktop ( 10.3.1.x ) : .......................................................................................... 842

Symantec Encryption Desktop ( 10.4.1.x ) : .......................................................................................... 842

Symantec Encryption Desktop ( 10.1.2.x ) : .......................................................................................... 842

Symantec Endpoint Encryption ( 11.x ) : ............................................................................................... 843

Vendor name: Trend Micro, Inc. ............................................................................................................... 843

Trend Micro Full Disk Encryption ( 3.x ) : .............................................................................................. 843

Vendor name: TrueCrypt Foundation ....................................................................................................... 843

TrueCrypt ( 7.x ) : .................................................................................................................................. 843

TrueCrypt ( 5.x ) : .................................................................................................................................. 843

TrueCrypt ( 6.x ) : .................................................................................................................................. 843

Vendor name: Utimaco Safeware AG ....................................................................................................... 844

SafeGuard PrivateDisk ( 1.x ) : ............................................................................................................... 844

SafeGuard PrivateDisk ( 2.x ) : ............................................................................................................... 844

Vendor name: WARDWIZ .......................................................................................................................... 844

WardWiz ( 1.x ) : .................................................................................................................................... 844

WardWiz ( 2.x ) : .................................................................................................................................... 844

Vendor name: WinEncrypt ........................................................................................................................ 845

CryptArchiver Lite ( 3.x ) : ..................................................................................................................... 845

Vendor name: WinMagic Inc. ................................................................................................................... 845

SecureDoc ( 6.x ) : ................................................................................................................................. 845

SecureDoc ( 5.x ) : ................................................................................................................................. 845

SecureDoc ( 4.x ) : ................................................................................................................................. 845

SecureDoc ( 7.x ) : ................................................................................................................................. 845

SecureDoc ( 8.x ) : ................................................................................................................................. 846

"Windows Patch Management" ............................................................................................................... 846

Vendor name: GFI Software Ltd. ............................................................................................................... 846

GFI LanGuard Agent ( 11.x ) : ................................................................................................................ 846

GFI LanGuard Agent ( 12.x ) : ................................................................................................................ 846

Vendor name: IBM Corp. .......................................................................................................................... 846

IBM Endpoint Manager Client ( 9.x ) : ................................................................................................... 846

IBM Endpoint Manager Client ( 0.x ) : ................................................................................................... 846

IBM Endpoint Manager Client ( 9.x ) : ................................................................................................... 847

Vendor name: Ivanti, Inc. .......................................................................................................................... 847

Ivanti Patch for Windows Servers Agent ( 9.x ) : ................................................................................... 847

Vendor name: LANDESK Software, Inc. .................................................................................................... 847

Security and Patch Manager ( 9.x ) : ..................................................................................................... 847

Security and Patch Manager ( 10.x ) : ................................................................................................... 847

Vendor name: Microsoft Corporation ...................................................................................................... 848

System Center Configuration Manager Client ( 5.x ) : .......................................................................... 848

System Center Configuration Manager Client ( 4.x ) : .......................................................................... 848

Windows Update Agent ( 7.x ) : ............................................................................................................ 848

Windows Update Agent ( 10.x ) : .......................................................................................................... 848

Vendor name: VMware, Inc. ..................................................................................................................... 848

"Windows CVE Checks" ............................................................................................................................. 848

"Mac Antivirus" ......................................................................................................................................... 849

Vendor name: 360.CN ............................................................................................................................... 849

360 Skylar ( 6.x ) : .................................................................................................................................. 849

Vendor name: AVAST Software a.s. .......................................................................................................... 849

Avast Business Antivirus ( 13.x ) :.......................................................................................................... 849

Avast Business Antivirus ( 13.x ) :.......................................................................................................... 850

Avast Business Security ( 12.x ) : ........................................................................................................... 850

Avast Mac Security ( 10.x ) : .................................................................................................................. 850

Avast Mac Security ( 7.x ) : .................................................................................................................... 851

Avast Mac Security ( 11.x ) : .................................................................................................................. 851

Avast Mac Security ( 12.x ) : .................................................................................................................. 851

Avast Mac Security ( 13.x ) : .................................................................................................................. 852

Vendor name: AVG Technologies CZ, s.r.o. .............................................................................................. 852

AVG AntiVirus ( 0.x ) : ............................................................................................................................ 852

AVG AntiVirus ( 2015.x ) : ...................................................................................................................... 852

AVG AntiVirus ( 17.x ) : .......................................................................................................................... 853

AVG AntiVirus ( 18.x ) : .......................................................................................................................... 853

Vendor name: Amelia Dybala ................................................................................................................... 854

AntiVirus Thor ( 1.x ) : ........................................................................................................................... 854

Vendor name: Apple Inc. .......................................................................................................................... 854

Gatekeeper ( 10.x ) : .............................................................................................................................. 854

Vendor name: Avira GmbH ....................................................................................................................... 854

Avira Mac Security ( 0.x ) : .................................................................................................................... 854

Avira Mac Security ( 1.x ) : .................................................................................................................... 855

Avira Mac Security ( 2.x ) : .................................................................................................................... 855

Avira Mac Security ( 3.x ) : .................................................................................................................... 855

Vendor name: Bitdefender ....................................................................................................................... 856

Bitdefender Antivirus for Mac ( 4.x ) :................................................................................................... 856

Bitdefender Antivirus for Mac ( 5.x ) :................................................................................................... 856

Bitdefender Antivirus for Mac ( 6.x ) :................................................................................................... 856

Bitdefender Antivirus for Mac ( 7.x ) :................................................................................................... 856

Bitdefender Endpoint Security for Mac ( 4.x ) : .................................................................................... 857

Bitdefender Virus Scanner ( 3.x ) : ........................................................................................................ 857

Bitdefender Virus Scanner Plus ( 3.x ) : ................................................................................................. 857

Vendor name: Carbon Black, Inc. .............................................................................................................. 858

Carbon Black Defense ( 1.x ) : ............................................................................................................... 858

Carbon Black Defense ( 2.x ) : ............................................................................................................... 858

Carbon Black Defense ( 3.x ) : ............................................................................................................... 858

Carbon Black Response ( 6.x ) : ............................................................................................................. 858

Vendor name: Chili Security ...................................................................................................................... 858

Chili Antivirus for Mac ( 3.x ) : ............................................................................................................... 858

Vendor name: Cisco Systems, Inc. ............................................................................................................ 859

Cisco Advanced Malware Protection for Endpoints ( 1.x ) : ................................................................. 859

Vendor name: ClamWin Pty Ltd ................................................................................................................ 859

ClamXav ( 2.x ) : ..................................................................................................................................... 859

Vendor name: Comodo Group .................................................................................................................. 859

Comodo Antivirus for Mac ( 1.x ) : ........................................................................................................ 859

Comodo Antivirus for Mac ( 2.x ) : ........................................................................................................ 860

Vendor name: CrowdStrike, Inc. ............................................................................................................... 860

CrowdStrike Falcon ( 3.x ) : ................................................................................................................... 860

CrowdStrike Falcon ( 4.x ) : ................................................................................................................... 860

Vendor name: CyberByte SRL ................................................................................................................... 860

CyberByte Antivirus ( 2.x ) : ................................................................................................................... 860

Vendor name: Cylance Inc. ....................................................................................................................... 861

CylancePROTECT ( 1.x ) : ....................................................................................................................... 861

CylancePROTECT ( 2.x ) : ....................................................................................................................... 861

Vendor name: Doctor Web, Ltd. ............................................................................................................... 861

Dr.Web Light ( 6.x ) : ............................................................................................................................. 861

Dr․Web for Mac OS X ( 9.x ) : ................................................................................................................ 861

Vendor name: EDELWEISS SRL .................................................................................................................. 862

Endurance Antivirus ( 2.x ) : .................................................................................................................. 862

Endurance Antivirus ( 3.x ) : .................................................................................................................. 862

Endurance Antivirus ( 4.x ) : .................................................................................................................. 862

Vendor name: ESET ................................................................................................................................... 862

ESET Cyber Security ( 6.x ) : ................................................................................................................... 862

ESET Cyber Security ( 4.x ) : ................................................................................................................... 863

ESET Cyber Security ( 5.x ) : ................................................................................................................... 863

ESET Cyber Security Pro ( 6.x ) : ............................................................................................................ 864

ESET Cyber Security Pro ( 5.x ) : ............................................................................................................ 864

ESET Endpoint Antivirus ( 6.x ) : ............................................................................................................ 864

ESET Endpoint Security ( 6.x ) : ............................................................................................................. 865

ESET NOD32 Antivirus ( 4.x ) : ............................................................................................................... 865

Vendor name: F-Secure Corporation ........................................................................................................ 865

F-Secure Anti-Virus for Mac ( 1.x ) : ...................................................................................................... 865

F-Secure Anti-Virus for Mac ( 16.x ) : .................................................................................................... 866

F-Secure Anti-Virus for Mac ( 17.x ) : .................................................................................................... 866

F-Secure Client Security for Mac ( 1.x ) : ............................................................................................... 866

F-Secure Client Security for Mac ( 13.x ) : ............................................................................................. 866

F-Secure Computer Protection for Mac ( 1.x ) : .................................................................................... 867

F-Secure Computer Protection for Mac ( 17.x ) : .................................................................................. 867

F-Secure Computer Protection for Mac ( 18.x ) : .................................................................................. 867

Vendor name: FireEye, Inc. ....................................................................................................................... 867

FireEye Endpoint Agent ( 27.x ) : ........................................................................................................... 867

FireEye Endpoint Agent ( 28.x ) : ........................................................................................................... 868

FireEye Endpoint Agent ( 29.x ) : ........................................................................................................... 868

Vendor name: G Data Software AG .......................................................................................................... 868

G DATA Security Client ( 0.x ) : .............................................................................................................. 868

G Data AntiVirus ( 1.x ) : ........................................................................................................................ 868

G Data AntiVirus ( 3.x ) : ........................................................................................................................ 869

Vendor name: IObit .................................................................................................................................. 869

MacBooster ( 2.x ) : ............................................................................................................................... 869

MacBooster ( 4.x ) : ............................................................................................................................... 869

Vendor name: Intego ................................................................................................................................ 869

Flextivity ( 1.x ) : .................................................................................................................................... 869

VirusBarrier ( 10.x ) : ............................................................................................................................. 870

Vendor name: Kaspersky Lab .................................................................................................................... 870

Kaspersky Anti-Virus ( 8.x ) : ................................................................................................................. 870

Kaspersky Anti-Virus ( 10.x ) : ............................................................................................................... 870

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 871

Kaspersky Internet Security ( 15.x ) : .................................................................................................... 871

Kaspersky Internet Security ( 10.x ) : .................................................................................................... 871

Kaspersky Internet Security ( 16.x ) : .................................................................................................... 872

Kaspersky Internet Security ( 18.x ) : .................................................................................................... 872

Kaspersky Internet Security ( 19.x ) : .................................................................................................... 873

Vendor name: Kromtech ........................................................................................................................... 873

MacKeeper ( 2.x ) : ................................................................................................................................ 873

MacKeeper ( 3.x ) : ................................................................................................................................ 873

Vendor name: Malwarebytes Corporation ............................................................................................... 874

Malwarebytes ( 3.x ) : ........................................................................................................................... 874

Malwarebytes Anti-Malware ( 1.0.x ) : ................................................................................................. 874

Malwarebytes Anti-Malware ( 1.2.x ) : ................................................................................................. 874

Malwarebytes Anti-Malware ( 3.0.x ) : ................................................................................................. 874

Vendor name: Max Secure Software ........................................................................................................ 875

Max Secure AntiVirus ( 6.x ) : ................................................................................................................ 875

MaxTotalSecurity ( 6.x ) : ...................................................................................................................... 875

MaxTotalSecurity ( 8.x ) : ...................................................................................................................... 875

Vendor name: McAfee, Inc. ...................................................................................................................... 875

McAfee All Access - Internet Security ( 3.x ) : ....................................................................................... 875

McAfee All Access - Internet Security ( 4.x ) : ....................................................................................... 876

McAfee AntiVirus Plus ( 4.x ) : ............................................................................................................... 876

McAfee Endpoint Protection for Mac ( 2.x ) : ....................................................................................... 876

McAfee Endpoint Protection for Mac ( 2.x ) : ....................................................................................... 877

McAfee Endpoint Security for Mac ( 10.x ) : ......................................................................................... 877

McAfee Internet Security ( 1.x ) : .......................................................................................................... 877

McAfee Internet Security ( 4.x ) : .......................................................................................................... 877

McAfee LiveSafe™ ( 4.x ) : ..................................................................................................................... 878

McAfee Security ( 1.x ) : ........................................................................................................................ 878

McAfee Total Protection ( 4.x ) : ........................................................................................................... 878

Mcafee Multi Access - Internet Security ( 4.x ) : ................................................................................... 879

Vendor name: MicroWorld Technologies Inc. .......................................................................................... 879

eScan Anti Virus Security ( 0.x ) : .......................................................................................................... 879

Vendor name: Microsoft Corporation ...................................................................................................... 879

System Center Endpoint Protection for Mac ( 4.x ) : ............................................................................ 879

Vendor name: Norman AS ........................................................................................................................ 880

Norman Antivirus for Mac ( 3.x ) :......................................................................................................... 880

Vendor name: PC Tools Software ............................................................................................................. 880

iAntiVirus ( 1.x ) : ................................................................................................................................... 880

Vendor name: Palo Alto Networks, Inc. .................................................................................................... 880

Traps ( 4.x ) : .......................................................................................................................................... 880

Traps ( 5.x ) : .......................................................................................................................................... 880

Vendor name: Panda Security, S.L. ........................................................................................................... 881

Panda Antivirus ( 1.x ) : ......................................................................................................................... 881

Vendor name: ProtectWorks Limited ....................................................................................................... 881

ProtectMac AntiVirus ( 1.x ) : ................................................................................................................ 881

Vendor name: Quick Heal Technologies (P) Ltd. ....................................................................................... 881

Quick Heal Total Security ( 2.x ) : .......................................................................................................... 881

Vendor name: SecureMac.com, Inc. ......................................................................................................... 881

MacScan ( 3.x ) : .................................................................................................................................... 881

Vendor name: SentinelOne ....................................................................................................................... 882

Sentinel Agent ( 1.x ) : ........................................................................................................................... 882

Sentinel Agent ( 2.x ) : ........................................................................................................................... 882

Vendor name: Sophos Limited .................................................................................................................. 882

Sophos Anti-Virus ( 8.x ) : ...................................................................................................................... 882

Sophos Anti-Virus ( 9.x ) : ...................................................................................................................... 883

Sophos Home ( 1.x ) : ............................................................................................................................ 883

Sophos Home ( 2.x ) : ............................................................................................................................ 883

Vendor name: Symantec Corporation ...................................................................................................... 884

Norton AntiVirus ( 12.x ) : ..................................................................................................................... 884

Norton Internet Security ( 5.x ) : ........................................................................................................... 884

Norton Internet Security ( 7.x ) : ........................................................................................................... 884

Norton Security ( 7.x ) : ......................................................................................................................... 885

Norton Security ( 8.x ) : ......................................................................................................................... 885

Symantec AntiVirus ( 10.x ) : ................................................................................................................. 885

Symantec Endpoint Protection ( 6.2.x ) : .............................................................................................. 885

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 886

Symantec Endpoint Protection ( 1.0.x ) : .............................................................................................. 886

Symantec Endpoint Protection ( 14.0.x ) : ............................................................................................ 886

Symantec Endpoint Protection ( 14.2.x ) : ............................................................................................ 887

Symantec Endpoint Protection Cloud ( 8.0.x ) : .................................................................................... 887

Vendor name: ThreatTrack Security, Inc. ................................................................................................. 887

VIPRE Business for Mac Agent ( 1.x ) : .................................................................................................. 887

VIPRE Business for Mac Agent ( 3.x ) : .................................................................................................. 888

Vendor name: Trend Micro, Inc. ............................................................................................................... 888

Trend Micro Internet Security ( 5.x ) : ................................................................................................... 888

Trend Micro Internet Security ( 6.x ) : ................................................................................................... 888

Trend Micro Internet Security ( 7.x ) : ................................................................................................... 889

Trend Micro Internet Security ( 8.x ) : ................................................................................................... 889

Trend Micro Internet Security ( 9.x ) : ................................................................................................... 889

Trend Micro Security ( 2.x ) : ................................................................................................................. 890

Trend Micro Security ( 3.x ) : ................................................................................................................. 890

Trend Micro VirusBuster ( 8.x ) : ........................................................................................................... 891

Vendor name: UAB RCS LT ........................................................................................................................ 891

Combo Cleaner: Antivirus and System Optimizer ( 1.x ) : ..................................................................... 891

"Mac Firewall" ........................................................................................................................................... 891

Vendor name: Apple Inc. .......................................................................................................................... 891

Mac OS X Builtin Firewall ( 5.x ) : .......................................................................................................... 891

Mac OS X Builtin Firewall ( 10.x ) : ........................................................................................................ 892

Vendor name: Check Point Software Technologies .................................................................................. 892

Check Point Endpoint Security ( 0.x ) : .................................................................................................. 892

Check Point Endpoint Security ( 8.x ) : .................................................................................................. 892

Vendor name: ESET ................................................................................................................................... 892

ESET Cyber Security Pro ( 6.x ) : ............................................................................................................ 892

ESET Cyber Security Pro ( 5.x ) : ............................................................................................................ 892

ESET Endpoint Security ( 6.x ) : ............................................................................................................. 893

Vendor name: Intego ................................................................................................................................ 893

Flextivity ( 1.x ) : .................................................................................................................................... 893

NetBarrier ( 10.x ) :................................................................................................................................ 893

VirusBarrier ( 10.x ) : ............................................................................................................................. 893

Vendor name: McAfee, Inc. ...................................................................................................................... 893

McAfee All Access - Internet Security ( 3.x ) : ....................................................................................... 893

McAfee All Access - Internet Security ( 4.x ) : ....................................................................................... 894

McAfee Endpoint Protection for Mac ( 2.x ) : ....................................................................................... 894

McAfee Endpoint Security for Mac ( 10.x ) : ......................................................................................... 894

McAfee Security ( 1.x ) : ........................................................................................................................ 894

Vendor name: Open Door Networks, Inc.................................................................................................. 894

DoorStop X ( 2.x ) : ................................................................................................................................ 894

Vendor name: hanynet.com ..................................................................................................................... 895

"Mac Antispyware" ................................................................................................................................... 895

Vendor name: 360.CN ............................................................................................................................... 895

360 Skylar ( 6.x ) : .................................................................................................................................. 895

Vendor name: AVAST Software a.s. .......................................................................................................... 895

Avast Business Antivirus ( 13.x ) :.......................................................................................................... 895

Avast Business Security ( 12.x ) : ........................................................................................................... 895

Avast Mac Security ( 10.x ) : .................................................................................................................. 895

Avast Mac Security ( 7.x ) : .................................................................................................................... 896

Avast Mac Security ( 11.x ) : .................................................................................................................. 896

Avast Mac Security ( 12.x ) : .................................................................................................................. 896

Avast Mac Security ( 13.x ) : .................................................................................................................. 896

Vendor name: AVG Technologies CZ, s.r.o. .............................................................................................. 896

AVG AntiVirus ( 0.x ) : ............................................................................................................................ 896

AVG AntiVirus ( 2015.x ) : ...................................................................................................................... 897

AVG AntiVirus ( 17.x ) : .......................................................................................................................... 897

AVG AntiVirus ( 18.x ) : .......................................................................................................................... 897

Vendor name: Amelia Dybala ................................................................................................................... 897

AntiVirus Thor ( 1.x ) : ........................................................................................................................... 897

Vendor name: Apple Inc. .......................................................................................................................... 897

Gatekeeper ( 10.x ) : .............................................................................................................................. 897

Vendor name: Avira GmbH ....................................................................................................................... 898

Avira Mac Security ( 0.x ) : .................................................................................................................... 898

Avira Mac Security ( 1.x ) : .................................................................................................................... 898

Avira Mac Security ( 2.x ) : .................................................................................................................... 898

Avira Mac Security ( 3.x ) : .................................................................................................................... 898

Vendor name: Bitdefender ....................................................................................................................... 898

Bitdefender Antivirus for Mac ( 4.x ) :................................................................................................... 898

Bitdefender Antivirus for Mac ( 5.x ) :................................................................................................... 899

Bitdefender Antivirus for Mac ( 6.x ) :................................................................................................... 899

Bitdefender Antivirus for Mac ( 7.x ) :................................................................................................... 899

Bitdefender Endpoint Security for Mac ( 4.x ) : .................................................................................... 899

Bitdefender Virus Scanner ( 3.x ) : ........................................................................................................ 899

Bitdefender Virus Scanner Plus ( 3.x ) : ................................................................................................. 899

Vendor name: Carbon Black, Inc. .............................................................................................................. 900

Carbon Black Defense ( 1.x ) : ............................................................................................................... 900

Carbon Black Defense ( 2.x ) : ............................................................................................................... 900

Carbon Black Defense ( 3.x ) : ............................................................................................................... 900

Carbon Black Response ( 6.x ) : ............................................................................................................. 900

Vendor name: Chili Security ...................................................................................................................... 900

Chili Antivirus for Mac ( 3.x ) : ............................................................................................................... 900

Vendor name: Cisco Systems, Inc. ............................................................................................................ 901

Cisco Advanced Malware Protection for Endpoints ( 1.x ) : ................................................................. 901

Vendor name: ClamWin Pty Ltd ................................................................................................................ 901

ClamXav ( 2.x ) : ..................................................................................................................................... 901

Vendor name: Comodo Group .................................................................................................................. 901

Comodo Antivirus for Mac ( 1.x ) : ........................................................................................................ 901

Comodo Antivirus for Mac ( 2.x ) : ........................................................................................................ 901

Vendor name: CrowdStrike, Inc. ............................................................................................................... 902

CrowdStrike Falcon ( 3.x ) : ................................................................................................................... 902

CrowdStrike Falcon ( 4.x ) : ................................................................................................................... 902

Vendor name: CyberByte SRL ................................................................................................................... 902

CyberByte Antivirus ( 2.x ) : ................................................................................................................... 902

Vendor name: Cylance Inc. ....................................................................................................................... 902

CylancePROTECT ( 1.x ) : ....................................................................................................................... 902

CylancePROTECT ( 2.x ) : ....................................................................................................................... 902

Vendor name: Doctor Web, Ltd. ............................................................................................................... 903

Dr.Web Light ( 6.x ) : ............................................................................................................................. 903

Dr․Web for Mac OS X ( 9.x ) : ................................................................................................................ 903

Vendor name: EDELWEISS SRL .................................................................................................................. 903

Endurance Antivirus ( 2.x ) : .................................................................................................................. 903

Endurance Antivirus ( 3.x ) : .................................................................................................................. 903

Endurance Antivirus ( 4.x ) : .................................................................................................................. 903

Endurance Antivirus ( 4.x ) : .................................................................................................................. 904

Vendor name: ESET ................................................................................................................................... 904

ESET Cyber Security ( 6.x ) : ................................................................................................................... 904

ESET Cyber Security ( 4.x ) : ................................................................................................................... 904

ESET Cyber Security ( 5.x ) : ................................................................................................................... 904

ESET Cyber Security Pro ( 6.x ) : ............................................................................................................ 904

ESET Cyber Security Pro ( 5.x ) : ............................................................................................................ 905

ESET Cyber Security Pro ( 6.x ) : ............................................................................................................ 905

ESET Endpoint Antivirus ( 6.x ) : ............................................................................................................ 905

ESET NOD32 Antivirus ( 4.x ) : ............................................................................................................... 905

Vendor name: F-Secure Corporation ........................................................................................................ 905

F-Secure Anti-Virus for Mac ( 1.x ) : ...................................................................................................... 905

F-Secure Anti-Virus for Mac ( 16.x ) : .................................................................................................... 906

F-Secure Anti-Virus for Mac ( 17.x ) : .................................................................................................... 906

F-Secure Client Security for Mac ( 1.x ) : ............................................................................................... 906

F-Secure Client Security for Mac ( 13.x ) : ............................................................................................. 906

F-Secure Computer Protection for Mac ( 1.x ) : .................................................................................... 906

F-Secure Computer Protection for Mac ( 17.x ) : .................................................................................. 906

F-Secure Computer Protection for Mac ( 18.x ) : .................................................................................. 907

Vendor name: FireEye, Inc. ....................................................................................................................... 907

FireEye Endpoint Agent ( 27.x ) : ........................................................................................................... 907

FireEye Endpoint Agent ( 28.x ) : ........................................................................................................... 907

FireEye Endpoint Agent ( 29.x ) : ........................................................................................................... 907

Vendor name: G Data Software AG .......................................................................................................... 907

G DATA Security Client ( 0.x ) : .............................................................................................................. 907

G Data AntiVirus ( 1.x ) : ........................................................................................................................ 908

G Data AntiVirus ( 3.x ) : ........................................................................................................................ 908

Vendor name: IObit .................................................................................................................................. 908

MacBooster ( 2.x ) : ............................................................................................................................... 908

MacBooster ( 4.x ) : ............................................................................................................................... 908

Vendor name: Intego ................................................................................................................................ 908

Flextivity ( 1.x ) : .................................................................................................................................... 908

VirusBarrier ( 10.x ) : ............................................................................................................................. 909

Vendor name: Kaspersky Lab .................................................................................................................... 909

Kaspersky Anti-Virus ( 8.x ) : ................................................................................................................. 909

Kaspersky Anti-Virus ( 10.x ) : ............................................................................................................... 909

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 909

Kaspersky Internet Security ( 15.x ) : .................................................................................................... 909

Kaspersky Internet Security ( 10.x ) : .................................................................................................... 910

Kaspersky Internet Security ( 16.x ) : .................................................................................................... 910

Kaspersky Internet Security ( 18.x ) : .................................................................................................... 910

Kaspersky Internet Security ( 19.x ) : .................................................................................................... 910

Vendor name: Kromtech ........................................................................................................................... 910

MacKeeper ( 2.x ) : ................................................................................................................................ 910

MacKeeper ( 3.x ) : ................................................................................................................................ 911

Vendor name: Malwarebytes Corporation ............................................................................................... 911

Malwarebytes ( 3.x ) : ........................................................................................................................... 911

Malwarebytes Anti-Malware ( 1.0.x ) : ................................................................................................. 911

Malwarebytes Anti-Malware ( 1.2.x ) : ................................................................................................. 911

Malwarebytes Anti-Malware ( 3.0.x ) : ................................................................................................. 911

Vendor name: Max Secure Software ........................................................................................................ 912

Max Secure AntiVirus ( 6.x ) : ................................................................................................................ 912

MaxTotalSecurity ( 6.x ) : ...................................................................................................................... 912

MaxTotalSecurity ( 8.x ) : ...................................................................................................................... 912

Vendor name: McAfee, Inc. ...................................................................................................................... 912

McAfee All Access - Internet Security ( 3.x ) : ....................................................................................... 912

McAfee All Access - Internet Security ( 4.x ) : ....................................................................................... 912

McAfee AntiVirus Plus ( 4.x ) : ............................................................................................................... 913

McAfee Endpoint Protection for Mac ( 2.x ) : ....................................................................................... 913

McAfee Endpoint Security for Mac ( 10.x ) : ......................................................................................... 913

McAfee Internet Security ( 1.x ) : .......................................................................................................... 913

McAfee Internet Security ( 4.x ) : .......................................................................................................... 913

McAfee LiveSafe™ ( 4.x ) : ..................................................................................................................... 913

McAfee Security ( 1.x ) : ........................................................................................................................ 914

McAfee Total Protection ( 4.x ) : ........................................................................................................... 914

Mcafee Multi Access - Internet Security ( 4.x ) : ................................................................................... 914

Vendor name: MicroWorld Technologies Inc. .......................................................................................... 914

eScan Anti Virus Security ( 0.x ) : .......................................................................................................... 914

Vendor name: Microsoft Corporation ...................................................................................................... 914

System Center Endpoint Protection for Mac ( 4.x ) : ............................................................................ 914

Vendor name: Norman AS ........................................................................................................................ 915

Norman Antivirus for Mac ( 3.x ) :......................................................................................................... 915

Vendor name: PC Tools Software ............................................................................................................. 915

iAntiVirus ( 1.x ) : ................................................................................................................................... 915

Vendor name: Palo Alto Networks, Inc. .................................................................................................... 915

Traps ( 4.x ) : .......................................................................................................................................... 915

Traps ( 5.x ) : .......................................................................................................................................... 915

Vendor name: Panda Security, S.L. ........................................................................................................... 916

Panda Antivirus ( 1.x ) : ......................................................................................................................... 916

Vendor name: ProtectWorks Limited ....................................................................................................... 916

ProtectMac AntiVirus ( 1.x ) : ................................................................................................................ 916

Vendor name: Quick Heal Technologies (P) Ltd. ....................................................................................... 916

Quick Heal Total Security ( 2.x ) : .......................................................................................................... 916

Vendor name: SecureMac.com, Inc. ......................................................................................................... 916

MacScan ( 3.x ) : .................................................................................................................................... 916

Vendor name: SentinelOne ....................................................................................................................... 917

Sentinel Agent ( 1.x ) : ........................................................................................................................... 917

Sentinel Agent ( 2.x ) : ........................................................................................................................... 917

Vendor name: Sophos Limited .................................................................................................................. 917

Sophos Anti-Virus ( 8.x ) : ...................................................................................................................... 917

Sophos Anti-Virus ( 9.x ) : ...................................................................................................................... 917

Sophos Home ( 1.x ) : ............................................................................................................................ 917

Sophos Home ( 2.x ) : ............................................................................................................................ 918

Vendor name: Symantec Corporation ...................................................................................................... 918

Norton AntiVirus ( 12.x ) : ..................................................................................................................... 918

Norton Internet Security ( 5.x ) : ........................................................................................................... 918

Norton Internet Security ( 7.x ) : ........................................................................................................... 918

Norton Security ( 7.x ) : ......................................................................................................................... 918

Norton Security ( 8.x ) : ......................................................................................................................... 919

Norton Security ( 7.x ) : ......................................................................................................................... 919

Symantec AntiVirus ( 10.x ) : ................................................................................................................. 919

Symantec Endpoint Protection ( 6.2.x ) : .............................................................................................. 919

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 919

Symantec Endpoint Protection ( 1.0.x ) : .............................................................................................. 919

Symantec Endpoint Protection ( 14.0.x ) : ............................................................................................ 920

Symantec Endpoint Protection ( 14.2.x ) : ............................................................................................ 920

Symantec Endpoint Protection Cloud ( 8.0.x ) : .................................................................................... 920

Vendor name: ThreatTrack Security, Inc. ................................................................................................. 920

VIPRE Business for Mac Agent ( 1.x ) : .................................................................................................. 920

VIPRE Business for Mac Agent ( 3.x ) : .................................................................................................. 920

Vendor name: Trend Micro, Inc. ............................................................................................................... 921

Trend Micro Internet Security ( 5.x ) : ................................................................................................... 921

Trend Micro Internet Security ( 6.x ) : ................................................................................................... 921

Trend Micro Internet Security ( 7.x ) : ................................................................................................... 921

Trend Micro Internet Security ( 8.x ) : ................................................................................................... 921

Trend Micro Internet Security ( 9.x ) : ................................................................................................... 921

Trend Micro Security ( 2.x ) : ................................................................................................................. 922

Trend Micro Security ( 3.x ) : ................................................................................................................. 922

Trend Micro VirusBuster ( 8.x ) : ........................................................................................................... 922

Vendor name: UAB RCS LT ........................................................................................................................ 922

Combo Cleaner: Antivirus and System Optimizer ( 1.x ) : ..................................................................... 922

"Mac Hard Disk Encryption" ..................................................................................................................... 922

Vendor name: Apple Inc. .......................................................................................................................... 922

FileVault ( 10.x ) : .................................................................................................................................. 922

Vendor name: Check Point Software Technologies .................................................................................. 923

Check Point Endpoint Security ( 0.x ) : .................................................................................................. 923

Check Point Endpoint Security ( 8.x ) : .................................................................................................. 923

Vendor name: Dell Inc............................................................................................................................... 923

Dell Data Protection | Encryption ( 8.x ) : ............................................................................................. 923

Vendor name: Hitek Software LLC ............................................................................................................ 923

AutoKrypt ( 11.x ) : ................................................................................................................................ 923

Vendor name: Kovell Ventures Ltd. .......................................................................................................... 924

iDoctor ( 1.x ) : ....................................................................................................................................... 924

Vendor name: Kromtech ........................................................................................................................... 924

MacKeeper ( 2.x ) : ................................................................................................................................ 924

MacKeeper ( 3.x ) : ................................................................................................................................ 924

Vendor name: Sophos Limited .................................................................................................................. 924

Sophos SafeGuard ( 6.x ) : ..................................................................................................................... 924

"Mac Patch Management" ........................................................................................................................ 925

Vendor name: Apple Inc. .......................................................................................................................... 925

Software Update ( 2.x ) : ....................................................................................................................... 925

Software Update ( 1.x ) : ....................................................................................................................... 925

Software Update ( 3.x ) : ....................................................................................................................... 925

Vendor name: Ivanti, Inc. .......................................................................................................................... 925

Ivanti PatchLink Agent ( 8.x ) : ............................................................................................................... 925

Ivanti PatchLink Agent ( 0.x ) : ............................................................................................................... 925

Vendor name: JAM Software .................................................................................................................... 926

Casper Suite ( 9.x ) : .............................................................................................................................. 926

Casper Suite ( 10.x ) : ............................................................................................................................ 926

Introduction: With Release of ESAP 3.3.7, Pulse Connect Secure 8.2R5 and Later & Pulse Policy Secure

5.3R5 & Later supports following products.

Each supported product is listed with limitation, if any, in tabular form.

• Method: This column list all method supported for Product. ▪ Evaluation ▪ Remediation

• Functionality: This column lists different functionalities supported for Product. ▪ Virus Definition Check ▪ Detection ▪ Real Time Protection ▪ Download Latest Virus Definition

List of Supported Products

"Windows Antivirus"

Vendor name: 2345 移动科技

2345 安全卫士 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: 3R COMPANY

Reza AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ALLIT Service, LLC.

Zillya Total Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Zillya! Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Zillya! Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Zillya! Antivirus for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Zillya! Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Zillya! Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: AVANSI Soft.

AVANSI Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s.

Avast Business Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Endpoint Protection ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Endpoint Protection Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Endpoint Protection Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Endpoint Protection Suite Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! File Server Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

avast! Free Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Premier ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Premier ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: AVG Technologies CZ, s.r.o.

AVG Anti-Spyware ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Free ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Free ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Free ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Business ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

AVG CloudCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG File Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Premium Security ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: Agnitum Ltd.

Outpost Antivirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Antivirus Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Antivirus Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Security Suite Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Download Latest Virus Definition

Outpost Security Suite Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Security Suite Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Security Suite Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: AhnLab, Inc.

AhnLab V3 Endpoint Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Lite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Amzkomp

C-Guard Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Antiy Labs

Antiy Ghostbusters ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

安天智甲终端防御系统 ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Anvisoft Inc.

Anvi Smart Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Anvi Smart Defender ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Arcabit

Arcabit AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit AntiVirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit AntiVirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit Endpoint AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit Endpoint Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: Arovax Software

Arovax AntiSpyware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AsiaInfo, Inc.

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Asiainfo OfficeScan Agent ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Asiainfo OfficeScan Agent ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Asiainfo OfficeScan Agent ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Atanium Software.

PC Spyware Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Auslogics

Auslogics Antivirus 2013 ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Auslogics Antivirus 2013 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avanquest Software

Double Anti-Spy Professional ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Double Anti-Spy Professional ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avetix S.r.l

Avetix ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avira GmbH

Avira AntiVir Personal - Free Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira AntiVir Windows Workstation ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Avira Endpoint Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Avira Family Protection Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Management Console Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Management Console Server ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Premium Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Professional Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Professional Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Server Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Server Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Ultimate Protection Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

WISO Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AxBx

VirusKeeper ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BUSY BEE COMPANY LIMITED

BeeDoctor ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Baidu Inc.

Baidu Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Baidu Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Baidu Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Baidu Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Baidu Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Beijing Rising Information Technology Co., Ltd.

Rising AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Rising Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Rising Internet Security ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

瑞星企业终端安全管理系统软件 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

瑞星安全云终端 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Bit9, Inc.

Bit9 Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BitSecure Labs

BitSecure Antivirus System ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bitdefender

BitDefender Antivirus Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

BitDefender Security for File Servers ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Bitdefender 60-Second Virus Scanner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Free Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Antivirus Free Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Antivirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Business Client ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Windows 8 Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Biz Secure Labs, Pvt. Ltd.

Net Protector ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Net Protector ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Net Protector ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Net Protector ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Bkav Corporation

Bkav Home Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: BlazingTools Software

Keylogger Detector ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BrightFort LLC

SpywareBlaster ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

SpywareBlaster ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

SpywareBlaster ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

SpywareBlaster ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: BullGuard Ltd.

BullGuard Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Byte Technologies LLC

ByteFence Anti-Malware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CA, Inc.

CA Internet Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: CJSC Returnil Software

Returnil System Safe ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: CMC InfoSec

CMC Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CMC Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CMC Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Client - Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

COMODO Client - Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

COMODO Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Complete ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Plus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Pro ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: CYSEC

CYSEC AV ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Carbon Black, Inc.

Carbon Black Defense Sensor ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Carbon Black Defense Sensor ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Carbon Black Response ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Check Point Endpoint Security ( 80.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

ZoneAlarm Extreme Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Free Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ZoneAlarm Free Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ZoneAlarm Free Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ZoneAlarm Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Cisco Advanced Malware Protection for Endpoints ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: ClamWin Pty Ltd

ClamWin Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Clearsight Technologies Ltd.

Clearsight Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Coranti, Inc.

Coranti ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Crawler Group

Spyware Terminator ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CreaSoftware

CS Anti-Virus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CrowdStrike, Inc.

CrowdStrike Falcon ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CrowdStrike Falcon ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CrowdStrike Falcon ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CrowdStrike Falcon ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: CurioLab S.M.B.A.

Exterminate It! ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CyberByte SRL

CyberByte Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cybereason

Cybereason ActiveProbe ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Cylance Inc.

Advanced Threat Prevention ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

CylancePROTECT ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: DIY Software Inc

DIY Virus Repair ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: DWS Technology

DWS AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Datalink Industrial Corporation

ProDot Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ProDot Maximum Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Defender Pro

Defender Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Defender Pro 15-in-1 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Digital Guardian

Digital Guardian Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Doctor Web, Ltd.

Dr.Web Anti-virus for Windows ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Anti-virus for Windows ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Anti-virus for Windows ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web KATANA ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Dr.Web Security Space ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Dr.Web Security Space ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Dr.Web Security Space ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Dr.Web Security Space ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Dr.Web Security Space ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Dynamikode Software Ltd.

Dynamikode USB Security Suite ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EAV Software

Trojan Guarder Gold ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EGSoftWeb

EG Anti Virus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: EMCO Software

EMCO Malware Destroyer ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Endpoint Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET File Security for Microsoft Windows Server ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET File Security for Microsoft Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Mail Security for Microsoft Exchange Server ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Mail Security for Microsoft Exchange Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: ESTsoft Corp.

ALYac Enterprise ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ALYac Enterprise ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: EarthLink, Inc.

EarthLink Protection Control Center ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

EarthLink Protection Control Center ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EgoSecure

EgoSecure Endpoint Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Elex do Brasil Participaes Ltda

YAC ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

YAC ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Emsisoft Ltd

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 2017.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 2018.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 2017.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Mamutu ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Enigma Software Group USA, LLC.

SpyHunter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Essentware S.A.

PCKeeper Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Evonsoft

Advanced System Restore ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

F-Secure Anti-Virus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

F-Secure Anti-Virus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Client Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Client Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Computer Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

F-Secure Computer Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

F-Secure Computer Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure PSB Workstation Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure PSB Workstation Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure PSB Workstation Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure PSB Workstation Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure SAFE ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure SAFE ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure SAFE ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

WISO Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

WISO Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: FRISK Software International

F-PROT Antivirus for Windows ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: Faronics Corporation

Faronics Anti-Virus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Filseclab Corporation

Twister Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Twister Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: FireEye, Inc.

FireEye Endpoint Agent ( 26.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

FireEye Endpoint Agent ( 27.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

FireEye Endpoint Agent ( 29.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Fortinet Inc.

FortiClient ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

FortiClient ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

FortiClient ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

FortiClient ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Francesco Bucci

Malware Eraser ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data AntiVirenKit Client ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

G Data AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data AntiVirus ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data AntiVirus ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data NotebookSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data NotebookSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data Security Client ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

G Data Security Client ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

G Data TotalCare ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalProtection ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalProtection ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalProtection ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: GEN-X Technologies

Gen-X Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Gen-X Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: GFI Software Ltd.

GFI Cloud - Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI Cloud - Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI Cloud Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

VIPRE Business ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

VIPRE Managed Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

VIPRE Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Glarysoft Ltd

Malware Hunter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: Greatis Software, LLC.

UnHackMe ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: GridinSoft LLC.

GridinSoft Anti-Malware ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

GridinSoft Anti-Malware ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trojan Killer ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: HDD Labs. Inc

PJMagic Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Hauri, Inc.

ViRobot 7.0 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ViRobot 7.0 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ViRobot Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

ViRobot Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

ViRobot Internet Security ( 2006.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: IKARUS Security Software GmbH

IKARUS anti.virus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: INCA Internet Co., Ltd.

TACHYON Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: IObit

Advance Spyware Remover ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced SystemCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Advanced SystemCare ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Advanced SystemCare ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

IObit Malware Fighter ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Security 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: InCode Solutions

RemoveIT Pro Enterprise ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: K7 Computing Pvt Ltd

K7 Anti-Virus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Virus Security ZERO ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

K7 Virus Security ZERO ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

K7 Virus Security ZERO ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

K7VirusSecurity Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Kapha Anti-Malware, Inc.

Kapha Anti-Malware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Kardo Kristal

Crystal Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Ferrari Security Scan ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Free ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Free ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Kaspersky PURE ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky PURE ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky PURE ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky PURE ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Security Scan ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Virtualization ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Windows Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Security for Windows Servers ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Small Office Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Kenoxis

Kenoxis Antivirus Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Kephyr

Bazooka Scanner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FreeFixer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kingsoft Corporation

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Kingsoft Antivirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Kingsoft Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Vendor name: Komal Technologies.

Komal Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kromtech

PCKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: LANDESK Software, Inc.

LANDesk Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

LANDesk Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

LANDesk Endpoint Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Lavasoft

Ad-Aware ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Ad-Aware 2008 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Loaris, Inc.

Loaris Trojan Remover ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: LogicNow, Inc

Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Managed Antivirus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Managed Antivirus ( 33.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Managed Antivirus ( 38.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Lumension Security, Inc.

HEAT Endpoint Management and Security Suite Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: MINUSOFT INDIA PRIVATE LIMITED

Minusoft Kido ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Minusoft Kido ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MSecure Data Labs

MSecure DenyWall Total Security 360 ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

MalwareSecure ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Vendor name: Malwarebytes Corporation

Malwarebytes Anti-Malware ( 2.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 3.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 3.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware for Business ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Malwarebytes Endpoint Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Max Secure Software

Max Internet Securіty ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Max Secure Anti Virus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Max Secure Anti Virus Enterprise Edition ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Max Secure Anti Virus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Max Secure Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Max Spyware Detector ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Maya Software Technologies

PremiumAV Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PremiumIS Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

MOVE AV Client ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee All Access ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee CloudAV ( 100.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Security-as-a-Service ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

McAfee Small Business - PC Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Mega HighTech S.L.

Cerber AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MicroWorld Technologies Inc.

eScan Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Corporate Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

eScan Corporate Edition ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

eScan Corporate Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

eScan Corporate for Microsoft SBS Standard ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Corporate for Microsoft SBS Standard ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Internet Security Suite for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Internet Security Suite for Business ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Internet Security Suite for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Internet Security Suite for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Microminder

Microminder Sentinel Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Microminder Sentinel Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Microsoft Corporation

Microsoft Forefront Client Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Forefront Endpoint Protection ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Forefront Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Intune Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Morphisec Ltd.

Morphisec Endpoint Threat Prevention ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Mysecuritywin

Xvirus Personal Guard ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Xvirus Personal Guard ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: N-able Technologies Inc

Security Manager AV Defender ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: NANO Security

NANO AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

NANO AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: NETGATE Technologies s.r.o.

NETGATE AMITI Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

NETGATE Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

NETGATE Spy Emergency ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

NETGATE Spy Emergency ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: NIFTY Corporation

常時安全セキュリティ 24 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Nerdy Nynjas

Nynja Clean - Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Netpia.com, Inc.

PC-Clean ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: New Technology Wave Inc.

Virus Chaser ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Virus Chaser ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NictaTech Software

Digital Patrol ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NinjaRMM LLC

VipreAV ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Noralabs

Norascan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman EndPoint Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Norman Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Norman Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Norman Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: OPSWAT, Inc.

Metadefender ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Metascan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: OSHI LIMITED

OSHI Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Old McDonald's Farm

Autorun Eater ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Orbasoft ApS.

Adware Remover ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Cleaners Inc.

Anti-Malware Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Anti-Malware Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

PC Antivirus Pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Cleaner Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Cleaner Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Security Shield

Security Shield ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Tools Software

PC Tools AntiVirus Free ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

PC Tools Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

PC Tools Spyware Doctor ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ThreatFire ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Palo Alto Networks, Inc.

Traps ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Traps ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Traps ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Panda Security, S.L.

Panda Adaptive Defense 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Adaptive Defense 360 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Adaptive Defense 360 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Antivirus Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Antivirus Pro ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Antivirus Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Cloud Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Cloud Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Cloud Cleaner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Cloud Office Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Dome ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Panda Dome ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Panda Endpoint Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Free Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Global Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Global Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Global Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Global Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Global Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Global Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Gold Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security for Netbooks ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Panda Internet Security for Netbooks ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ParetoLogic, Inc.

XoftSpy AntiVirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Pika Software (Pty) Ltd.

Pika Purger ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Pitiko

Fusion360 Anti Spyware ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Proland Software

Protector Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Vendor name: Qihu 360 Software Co., Ltd.

360 Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 天擎 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

360 安全卫士 ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

360 杀毒 ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 杀毒 ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 杀毒 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 杀毒 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Quick Guard Technologies

Quick Guard Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security Essentials ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Seqrite Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Seqrite Endpoint Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Seqrite Endpoint Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: REVE Systems

REVE Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Radialpoint Inc.

Tech Tune-Up Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Reason Software Company Inc.

Reason Core Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: Reza Restu , Inc

RRAV AntiVirus Plus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Roboscan Inc

Roboscan Internet Security Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Roboscan Internet Security Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Rogers

Rogers Online Protection Basic ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Rogers Online Protection Basic ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Rogers Online Protection Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Rogers Online Protection Premium ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: SGA SOLUTIONS

VirusChaser ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SHADOWDEFENDER.COM

Shadow Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SOURCENEXT CORPORATION

ZERO スーパーセキュリティ ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SPAMfighter ApS

SPYWAREfighter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIRUSfighter ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SUPERAntiSpyware

SUPERAntiSpyware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

SUPERAntiSpyware ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Scandium Security Inc.

UnThreat AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecuraShield India Pvt. Ltd.

SecuraShield Total Security Cloud Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureAge Technology

SecureAPlus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureAPlus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureHunter, LLC.

Secure Hunter Anti-Malware Professional ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Security Software Limited

Preventon Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Security Stronghold

Stronghold AntiMalware ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SentinelOne

Sentinel Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Sentinel Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: ShieldApps

Shield Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Shield Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Smadsoft

SmadAV ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Vendor name: Smart Heal

Smart Heal Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Sniper Corporation

Sniper Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SolarWinds Worldwide, LLC.

Managed Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Sophos Limited

Sophos Cloud Endpoint ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Sophos Cloud Endpoint ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Sophos Endpoint Security and Control ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Home ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Home ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Sourcefire, Inc

Immunet ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Immunet ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: SparkTrust

SparkTrust AntiVirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sunrise Antivirus

Sunrise Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SurfRight B.V.

HitmanPro ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

HitmanPro.Alert ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Swiss security laboratory.

SWITZ Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Symantec Corporation

Norton 360 ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Scan ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Suite ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security with Backup ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 14.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Symantec Hosted Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Hosted Endpoint Protection ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Hosted Endpoint Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Systweak Inc.

Advanced System Optimizer ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced System Protector ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Netbook Optimizer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TEHTRI-Security

eGambit Endpoint Security agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: TELUS

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

TELUS security services ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

TELUS security services ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

TELUS security services ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: TG Soft S.a.s.

VirIT eXplorer PRO ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Team Cymru, Inc.

WinMHR ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TeamViewer GmbH

ITbrain Anti-Malware ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Tech Guard Technologies

Tech Guard Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Telefnica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vivo Segurana Online ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Tencent

Tencent PC Manager ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tencent PC Manager ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Thirtyseven4

Thirtyseven4 AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: ThreatTrack Security, Inc.

VIPRE Advanced Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

VIPRE Advanced Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

VIPRE Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Endpoint Security Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Total Defense, Inc.

Total Defense Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Total Defense Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Total Defense Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Total Defense Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: Trend Micro, Inc.

Trend Micro Deep Security Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Trend Micro OfficeScan Client ( 10.5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 13.9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Titanium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Maximum Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro VirusBuster ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Worry-Free Business Security Agent ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

ウイルスバスター クラウド ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

ウイルスバスター クラウド ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

ウイルスバスター クラウド ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

ウイルスバスター クラウド ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

ウイルスバスター クラウド ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

ウイルスバスター クラウド ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: TrustPort, a.s.

TrustPort Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Total Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Trusteer Ltd.

Rapport ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Vendor name: Unistal Systems Pvt. Ltd.

Protegent Antivirus ( a13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VMware, Inc.

vCenter Protect Essentials ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VXPRO INC

PROSHIELD Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Virus Chaser Information Technology co., LTD

VirusChaser ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VirusBlokAda Ltd.

Vba32 for Windows Vista ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: VoodooSoft LLC

VoodooShield ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VoodooShield ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WARDWIZ

WardWiz ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

WardWiz ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Webroot Software, Inc.

Webroot AntiVirus with AntiSpyware ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Webroot SecureAnywhere ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Webroot SecureAnywhere Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: WinMend

WinMend System Doctor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinZip Computing, S.L.

WinZip Malware Protector ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: XANALab

XANA Evolution Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Xvirus

Xvirus Anti-Malware ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Download Latest Virus Definition

Vendor name: Xyvos Technologies

Xyvos Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Xyvos WhiteList Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zbshareware Lab

USB Disk Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zemana Ltd.

Zemana AntiMalware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Zemana Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: ZookaWare

SpyZooka ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zugara Media

SkyShieldAV ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: adaware

adaware antivirus free ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

adaware antivirus pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: digital-defender

digital-defender Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi

CHOMAR Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: eEye Digital Security

eEye Digital Security Blink Personal ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

eEye Digital Security Blink Personal ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

eEye Digital Security Blink Personal ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

eEye Digital Security Blink Personal ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

eEye Digital Security Blink Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: ePCheal Antivirus

ePCheal Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Download Latest Virus Definition

Vendor name: eShieldAV LLC

eShield Free Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iS3, Inc.

STOPzilla AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iSheriff

Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: idoosoft

idoo AntiSpyware Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iolo technologies, LLC

iolo System Mechanic Professional ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

iolo System Mechanic Professional ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Shield ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

iolo System Shield ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

iolo System Shield ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

"Windows Firewall"

Vendor name: ALLIT Service, LLC.

Zillya! Antivirus for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s.

avast! Endpoint Protection Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Endpoint Protection Suite Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Premier ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Premier ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: AVG Technologies CZ, s.r.o.

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Business ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AVG CloudCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AVG Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AVG Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Agnitum Ltd.

Outpost Firewall Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Outpost Security Suite Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Outpost Security Suite Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Outpost Security Suite Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: AhnLab, Inc.

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Arcabit

Arcabit Endpoint Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AsiaInfo, Inc.

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avanquest Software

SystemSuite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avira GmbH

Avira Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Premium Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Beijing Rising Information Technology Co., Ltd.

Rising Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Internet Security ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Personal FireWall ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Personal FireWall ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Bitdefender

Bitdefender Business Client ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Windows 8 Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Bkav Corporation

Bkav Home Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BullGuard Ltd.

BullGuard Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: CA, Inc.

CA Internet Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CMC InfoSec

CMC Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Client - Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Client - Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 80.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Datalink Industrial Corporation

ProDot Maximum Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Defender Pro

Defender Pro 15-in-1 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Doctor Web, Ltd.

Dr.Web Anti-virus for Windows ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Endpoint Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: ESTsoft Corp.

ALYac Enterprise ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ALYac Enterprise ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EarthLink, Inc.

EarthLink Protection Control Center ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

EarthLink Protection Control Center ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Emsisoft Ltd

Emsisoft Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Emsisoft Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Emsisoft Internet Security ( 2017.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Online Armor ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Client Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Faronics Corporation

Faronics Anti-Virus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data InternetSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data NotebookSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data NotebookSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalCare ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalProtection ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalProtection ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalProtection ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: GFI Software Ltd.

VIPRE Business Premium Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: HDD Labs. Inc

PJMagic Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Jetico, Inc.

Jetico Personal Firewall ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: K7 Computing Pvt Ltd

K7 AntiVirus Premium ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Virus Security ZERO ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Security for Virtualization ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Small Office Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Lavasoft

Ad-Aware Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Lavasoft Personal Firewall ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MSecure Data Labs

MSecure DenyWall Total Security 360 ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Internet Securіty ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee All Access ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Host Intrusion Prevention ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Security-as-a-Service ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Small Business - PC Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: MicroWorld Technologies Inc.

eScan Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate for Microsoft SBS Standard ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate for Microsoft SBS Standard ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for Business ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

Windows Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Windows Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Windows Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: NCP engineering GmbH

NCP Secure Entry Client ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NCP Secure Entry Client ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telekom Secure Client ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telekom Secure Client ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NETGATE Technologies s.r.o.

FortKnox Personal Firewall ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NETGATE Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norman Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norman Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: PC Security Shield

Security Shield ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: PC Tools Software

PC Tools Firewall Plus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Panda Security, S.L.

Panda Adaptive Defense 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Adaptive Defense 360 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Adaptive Defense 360 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Office Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Gold Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ParetoLogic, Inc.

XoftSpy AntiVirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Privacyware/PWI, Inc.

Privatefirewall ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Firewall Pro ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security Essentials ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Roboscan Inc

Roboscan Internet Security Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Roboscan Internet Security Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Rogers

Rogers Online Protection Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rogers Online Protection Premium ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SOURCENEXT CORPORATION

ZERO スーパーセキュリティ ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Security Software Limited

Preventon Firewall ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Soft4Ever

Look 'n' Stop Firewall ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SoftSphere Technologies

DefenseWall ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Sophos Limited

Sophos Endpoint Security and Control ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Swiss security laboratory.

SWITZ Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Symantec Corporation

Norton 360 ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security Suite ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security with Backup ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 14.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection Cloud ( 22.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Hosted Endpoint Protection ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Hosted Endpoint Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: TELUS

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Tech Guard Technologies

Tech Guard Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Telefnica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Thirtyseven4

Thirtyseven4 AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ThreatTrack Security, Inc.

VIPRE Advanced Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Advanced Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Total Defense, Inc.

Total Defense Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Total Defense Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Trend Micro, Inc.

Trend Micro Deep Security Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 13.9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TrustPort, a.s.

TrustPort Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Webroot Software, Inc.

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: adaware

adaware antivirus pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eEye Digital Security

eEye Digital Security Blink Personal ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Professional ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Windows Antispyware"

Vendor name: 2345 移动科技

2345 安全卫士 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: 3R COMPANY

Reza AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ALLIT Service, LLC.

Zillya Total Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Antivirus for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVANSI Soft.

AVANSI Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s.

Avast Business Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Endpoint Protection ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Endpoint Protection Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Endpoint Protection Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Endpoint Protection Suite Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! File Server Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Premier ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Premier ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVG Technologies CZ, s.r.o.

AVG Anti-Spyware ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus Free ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus Free ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus Free ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Business ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG File Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Agnitum Ltd.

Outpost Antivirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Antivirus Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Antivirus Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AhnLab, Inc.

AhnLab V3 Endpoint Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Lite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Amzkomp

C-Guard Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Antiy Labs

Antiy Ghostbusters ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

安天智甲终端防御系统 ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Anvisoft Inc.

Anvi Smart Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Anvi Smart Defender ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Arcabit

Arcabit AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit AntiVirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit AntiVirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit Endpoint AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Arovax Software

Arovax AntiSpyware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AsiaInfo, Inc.

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Atanium Software.

PC Spyware Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Auslogics

Auslogics Antivirus 2013 ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Auslogics Antivirus 2013 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avanquest Software

Double Anti-Spy Professional ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Double Anti-Spy Professional ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avetix S.r.l

Avetix ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avira GmbH

Avira AntiVir Personal - Free Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira AntiVir Windows Workstation ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Endpoint Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Family Protection Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Free Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Free Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Management Console Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Management Console Server ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Premium Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Professional Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Professional Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Server Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Server Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Ultimate Protection Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WISO Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AxBx

VirusKeeper ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BUSY BEE COMPANY LIMITED

BeeDoctor ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Baidu Inc.

Baidu Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Baidu Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Baidu Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Baidu Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Beijing Rising Information Technology Co., Ltd.

Rising AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Internet Security ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

瑞星企业终端安全管理系统软件 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

瑞星安全云终端 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bit9, Inc.

Bit9 Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BitSecure Labs

BitSecure Antivirus System ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bitdefender

BitDefender Antivirus Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BitDefender Security for File Servers ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender 60-Second Virus Scanner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Free Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Free Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Business Client ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Windows 8 Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Biz Secure Labs, Pvt. Ltd.

Net Protector ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Net Protector ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Net Protector ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Net Protector ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bkav Corporation

Bkav Home Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BlazingTools Software

Keylogger Detector ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BrightFort LLC

SpywareBlaster ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SpywareBlaster ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SpywareBlaster ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SpywareBlaster ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BullGuard Ltd.

BullGuard Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Byte Technologies LLC

ByteFence Anti-Malware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CA, Inc.

CA Internet Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CJSC Returnil Software

Returnil System Safe ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CMC InfoSec

CMC Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Client - Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Client - Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CYSEC

CYSEC AV ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Carbon Black, Inc.

Carbon Black Defense Sensor ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Defense Sensor ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Response ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 80.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Free Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Free Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Free Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Cisco Advanced Malware Protection for Endpoints ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ClamWin Pty Ltd

ClamWin Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Clearsight Technologies Ltd.

Clearsight Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Coranti, Inc.

Coranti ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Crawler Group

Spyware Terminator ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CreaSoftware

CS Anti-Virus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CrowdStrike, Inc.

CrowdStrike Falcon ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CrowdStrike Falcon ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CrowdStrike Falcon ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CurioLab S.M.B.A.

Exterminate It! ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CyberByte SRL

CyberByte Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cybereason

Cybereason ActiveProbe ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cylance Inc.

Advanced Threat Prevention ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CylancePROTECT ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: DIY Software Inc

DIY Virus Repair ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: DWS Technology

DWS AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Datalink Industrial Corporation

ProDot Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ProDot Maximum Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Defender Pro

Defender Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Defender Pro 15-in-1 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Digital Guardian

Digital Guardian Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Doctor Web, Ltd.

Dr.Web Anti-virus for Windows ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web KATANA ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Dynamikode Software Ltd.

Dynamikode USB Security Suite ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EAV Software

Trojan Guarder Gold ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EGSoftWeb

EG Anti Virus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EMCO Software

EMCO Malware Destroyer ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Endpoint Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET File Security for Microsoft Windows Server ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET File Security for Microsoft Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Mail Security for Microsoft Exchange Server ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Mail Security for Microsoft Exchange Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESTsoft Corp.

ALYac Enterprise ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ALYac Enterprise ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EarthLink, Inc.

EarthLink Protection Control Center ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

EarthLink Protection Control Center ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EgoSecure

EgoSecure Endpoint Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Elex do Brasil Participaes Ltda

YAC ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

YAC ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Emsisoft Ltd

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 2017.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 2018.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 2017.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Mamutu ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Enigma Software Group USA, LLC.

SpyHunter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Essentware S.A.

PCKeeper Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Evonsoft

Advanced System Restore ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Computer Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Computer Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Computer Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Internet Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure SAFE ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure SAFE ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure SAFE ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WISO Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WISO Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: FRISK Software International

F-PROT Antivirus for Windows ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Faronics Corporation

Faronics Anti-Virus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Filseclab Corporation

Twister Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Twister Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: FireEye, Inc.

FireEye Endpoint Agent ( 26.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FireEye Endpoint Agent ( 27.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FireEye Endpoint Agent ( 29.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Fortinet Inc.

FortiClient ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FortiClient ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FortiClient ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FortiClient ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Francesco Bucci

Malware Eraser ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data AntiVirenKit Client ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data NotebookSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data NotebookSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data Security Client ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data Security Client ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalCare ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: GEN-X Technologies

Gen-X Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Gen-X Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: GFI Software Ltd.

GFI Cloud - Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI Cloud - Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI Cloud Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Managed Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Glarysoft Ltd

Malware Hunter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Greatis Software, LLC.

UnHackMe ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: GridinSoft LLC.

GridinSoft Anti-Malware ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GridinSoft Anti-Malware ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trojan Killer ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: HDD Labs. Inc

PJMagic Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Hauri, Inc.

ViRobot 7.0 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ViRobot 7.0 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ViRobot Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ViRobot Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ViRobot Internet Security ( 2006.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: IKARUS Security Software GmbH

IKARUS anti.virus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: INCA Internet Co., Ltd.

TACHYON Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: IObit

Advance Spyware Remover ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced SystemCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced SystemCare ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced SystemCare ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Security 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: InCode Solutions

RemoveIT Pro Enterprise ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: K7 Computing Pvt Ltd

K7 Anti-Virus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7VirusSecurity Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kapha Anti-Malware, Inc.

Kapha Anti-Malware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kardo Kristal

Crystal Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Ferrari Security Scan ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Free ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Free ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security Scan ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Virtualization ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Windows Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Windows Servers ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kenoxis

Kenoxis Antivirus Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kephyr

Bazooka Scanner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FreeFixer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kingsoft Corporation

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kingsoft Antivirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kingsoft Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Komal Technologies.

Komal Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kromtech

PCKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: LANDESK Software, Inc.

LANDesk Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

LANDesk Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

LANDesk Endpoint Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Lavasoft

Ad-Aware ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware 2008 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Loaris, Inc.

Loaris Trojan Remover ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: LogicNow, Inc

Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Managed Antivirus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Managed Antivirus ( 33.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Managed Antivirus ( 38.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Lumension Security, Inc.

HEAT Endpoint Management and Security Suite Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MINUSOFT INDIA PRIVATE LIMITED

Minusoft Kido ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MSecure Data Labs

MSecure DenyWall Total Security 360 ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MalwareSecure ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Malwarebytes Corporation

Malwarebytes Anti-Malware ( 2.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 3.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 3.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware for Business ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Endpoint Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Internet Securіty ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Anti Virus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Anti Virus Enterprise Edition ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Anti Virus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Spyware Detector ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Maya Software Technologies

PremiumAV Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PremiumIS Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

MOVE AV Client ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee CloudAV ( 100.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Security-as-a-Service ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Small Business - PC Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Mega HighTech S.L.

Cerber AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MicroWorld Technologies Inc.

eScan Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate for Microsoft SBS Standard ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate for Microsoft SBS Standard ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for Business ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microminder

Microminder Sentinel Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microminder Sentinel Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

Microsoft Forefront Client Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Forefront Endpoint Protection ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Forefront Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Intune Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Defender ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Morphisec Ltd.

Morphisec Endpoint Threat Prevention ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Mysecuritywin

Xvirus Personal Guard ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Xvirus Personal Guard ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: N-able Technologies Inc

Security Manager AV Defender ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NANO Security

NANO AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NANO AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NETGATE Technologies s.r.o.

NETGATE AMITI Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NETGATE Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NETGATE Spy Emergency ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NETGATE Spy Emergency ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NIFTY Corporation

常時安全セキュリティ 24 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Nerdy Nynjas

Nynja Clean - Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Netpia.com, Inc.

PC-Clean ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: New Technology Wave Inc.

Virus Chaser ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Virus Chaser ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NictaTech Software

Digital Patrol ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NinjaRMM LLC

VipreAV ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Noralabs

Norascan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman EndPoint Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norman Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norman Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norman Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: OPSWAT, Inc.

Metadefender ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Metascan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: OSHI LIMITED

OSHI Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Old McDonald's Farm

Autorun Eater ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Orbasoft ApS.

Adware Remover ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Cleaners Inc.

Anti-Malware Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Anti-Malware Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Antivirus Pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Cleaner Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Cleaner Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Security Shield

Security Shield ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Tools Software

PC Tools AntiVirus Free ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ThreatFire ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Palo Alto Networks, Inc.

Traps ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Traps ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Traps ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Panda Security, S.L.

Panda Adaptive Defense 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Adaptive Defense 360 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Adaptive Defense 360 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Cleaner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Office Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Dome ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Dome ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Gold Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security for Netbooks ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security for Netbooks ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ParetoLogic, Inc.

XoftSpy AntiVirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Pika Software (Pty) Ltd.

Pika Purger ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Pitiko

Fusion360 Anti Spyware ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Proland Software

Protector Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Qihu 360 Software Co., Ltd.

360 Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 天擎 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 安全卫士 ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 杀毒 ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 杀毒 ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 杀毒 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 杀毒 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Quick Guard Technologies

Quick Guard Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security Essentials ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: REVE Systems

REVE Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Radialpoint Inc.

Tech Tune-Up Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Reason Software Company Inc.

Reason Core Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Reza Restu , Inc

RRAV AntiVirus Plus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Roboscan Inc

Roboscan Internet Security Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Roboscan Internet Security Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Rogers

Rogers Online Protection Basic ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rogers Online Protection Basic ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rogers Online Protection Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rogers Online Protection Premium ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SGA SOLUTIONS

VirusChaser ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SHADOWDEFENDER.COM

Shadow Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SOURCENEXT CORPORATION

ZERO スーパーセキュリティ ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SPAMfighter ApS

SPYWAREfighter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIRUSfighter ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SUPERAntiSpyware

SUPERAntiSpyware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SUPERAntiSpyware ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Scandium Security Inc.

UnThreat AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecuraShield India Pvt. Ltd.

SecuraShield Total Security Cloud Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureAge Technology

SecureAPlus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureAPlus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureHunter, LLC.

Secure Hunter Anti-Malware Professional ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Security Software Limited

Preventon Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Security Stronghold

Stronghold AntiMalware ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SentinelOne

Sentinel Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sentinel Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ShieldApps

Shield Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Shield Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Smadsoft

SmadAV ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Smart Heal

Smart Heal Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sniper Corporation

Sniper Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SolarWinds Worldwide, LLC.

Managed Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos Cloud Endpoint ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Cloud Endpoint ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Home ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Home ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sourcefire, Inc

Immunet ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Immunet ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SparkTrust

SparkTrust AntiVirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sunrise Antivirus

Sunrise Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SurfRight B.V.

HitmanPro ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

HitmanPro.Alert ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Swiss security laboratory.

SWITZ Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Symantec Corporation

Norton 360 ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton 360 ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton 360 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton 360 ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security Scan ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security with Backup ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 14.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Systweak Inc.

Advanced System Optimizer ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced System Protector ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Netbook Optimizer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TEHTRI-Security

eGambit Endpoint Security agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TELUS

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TG Soft S.a.s.

VirIT eXplorer PRO ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Team Cymru, Inc.

WinMHR ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TeamViewer GmbH

ITbrain Anti-Malware ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Tech Guard Technologies

Tech Guard Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Telefnica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Tencent

Tencent PC Manager ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tencent PC Manager ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Thirtyseven4

Thirtyseven4 AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ThreatTrack Security, Inc.

VIPRE Advanced Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Advanced Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Total Defense, Inc.

Total Defense Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Total Defense Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Total Defense Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Total Defense Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Trend Micro, Inc.

Trend Micro Deep Security Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 13.9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro VirusBuster ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TrustPort, a.s.

TrustPort Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Trusteer Ltd.

Rapport ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Unistal Systems Pvt. Ltd.

Protegent Antivirus ( a13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VMware, Inc.

vCenter Protect Essentials ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VXPRO INC

PROSHIELD Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Virus Chaser Information Technology co., LTD

VirusChaser ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VirusBlokAda Ltd.

Vba32 for Windows Vista ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VoodooSoft LLC

VoodooShield ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VoodooShield ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WARDWIZ

WardWiz ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WardWiz ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Webroot Software, Inc.

Webroot AntiVirus with AntiSpyware ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinMend

WinMend System Doctor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinZip Computing, S.L.

WinZip Malware Protector ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: XANALab

XANA Evolution Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Xvirus

Xvirus Anti-Malware ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Xyvos Technologies

Xyvos Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Xyvos WhiteList Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zbshareware Lab

USB Disk Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zemana Ltd.

Zemana AntiMalware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zemana Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ZookaWare

SpyZooka ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zugara Media

SkyShieldAV ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: adaware

adaware antivirus free ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

adaware antivirus pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: digital-defender

digital-defender Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi

CHOMAR Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eEye Digital Security

eEye Digital Security Blink Personal ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ePCheal Antivirus

ePCheal Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eShieldAV LLC

eShield Free Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iS3, Inc.

STOPzilla AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iSheriff

Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: idoosoft

idoo AntiSpyware Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iolo technologies, LLC

iolo System Mechanic Professional ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Shield ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Shield ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Shield ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Windows Hard Disk Encryption"

Vendor name: AVG Technologies CZ, s.r.o.

AVG Business ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bitdefender

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Disk Encryption ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CP-Lab.com

File Encryption eXtra Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 80.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security - Full Disk Encryption ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cypherix Software Pvt. Ltd.

Cryptainer LE ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Secure IT ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: DESlock Limited

DESlock+ ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

DESlock+ ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data TotalProtection ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Hewlett-Packard

HP Drive Encryption ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: IDRIX

VeraCrypt ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: InterCrypto Ltd

CryptoExpert ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CryptoExpert ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Jetico, Inc.

BestCrypt ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BestCrypt ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BestCrypt Volume Encryption ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BestCrypt Volume Encryption ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BestCrypt Volume Encryption ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Kaspersky PURE ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Lavasoft

Lavasoft Digital Lock ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Lavasoft Privacy Toolbox ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee Endpoint Encryption ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Encryption ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

BitLocker Drive Encryption ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BitLocker Drive Encryption ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Device Encryption ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Device Encryption ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: New Softwares.net

Folder Lock ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Dynamics

SafeHouse ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecurStar GmbH

ShareCrypt ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos SafeGuard ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos SafeGuard ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos SafeGuard ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Symantec Corporation

PGP Desktop ( 10.2.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PGP Desktop ( 10.2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PGP Desktop ( 10.3.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PGP Desktop ( 10.1.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Encryption Desktop ( 10.3.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Encryption Desktop ( 10.3.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Encryption Desktop ( 10.4.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Encryption Desktop ( 10.1.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Encryption ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Trend Micro, Inc.

Trend Micro Full Disk Encryption ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TrueCrypt Foundation

TrueCrypt ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrueCrypt ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrueCrypt ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Utimaco Safeware AG

SafeGuard PrivateDisk ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SafeGuard PrivateDisk ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WARDWIZ

WardWiz ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WardWiz ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinEncrypt

CryptArchiver Lite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinMagic Inc.

SecureDoc ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureDoc ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureDoc ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureDoc ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureDoc ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Windows Patch Management"

Vendor name: GFI Software Ltd.

GFI LanGuard Agent ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI LanGuard Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: IBM Corp.

IBM Endpoint Manager Client ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IBM Endpoint Manager Client ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IBM Endpoint Manager Client ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Ivanti, Inc.

Ivanti Patch for Windows Servers Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: LANDESK Software, Inc.

Security and Patch Manager ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Security and Patch Manager ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

System Center Configuration Manager Client ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

System Center Configuration Manager Client ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Update Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Update Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VMware, Inc.

"Windows CVE Checks" CVE Id Description

CVE-2017-0143 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0144 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0145 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0146 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0147 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0148 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0199 Vulnerability that exploits GoldenEye/Peyta ransomware.

CVE-2017-8563 Vulnerability that exploits Windows evaluation of privilege.

"Mac Antivirus"

Vendor name: 360.CN

360 Skylar ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: AVAST Software a.s.

Avast Business Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Avast Business Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Avast Business Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Avast Mac Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Avast Mac Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Avast Mac Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Avast Mac Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Avast Mac Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: AVG Technologies CZ, s.r.o.

AVG AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Amelia Dybala

AntiVirus Thor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Apple Inc.

Gatekeeper ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Vendor name: Avira GmbH

Avira Mac Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Avira Mac Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Avira Mac Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Avira Mac Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: Bitdefender

Bitdefender Antivirus for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Antivirus for Mac ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Antivirus for Mac ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Antivirus for Mac ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Endpoint Security for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Virus Scanner ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Bitdefender Virus Scanner Plus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Carbon Black, Inc.

Carbon Black Defense ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Defense ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Defense ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Response ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Chili Security

Chili Antivirus for Mac ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: ClamWin Pty Ltd

ClamXav ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: Comodo Group

Comodo Antivirus for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Comodo Antivirus for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: CrowdStrike, Inc.

CrowdStrike Falcon ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CrowdStrike Falcon ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: CyberByte SRL

CyberByte Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cylance Inc.

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CylancePROTECT ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Doctor Web, Ltd.

Dr.Web Light ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr․Web for Mac OS X ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: EDELWEISS SRL

Endurance Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Endurance Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Endurance Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Cyber Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Cyber Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Cyber Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Cyber Security Pro ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

ESET NOD32 Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: F-Secure Corporation

F-Secure Anti-Virus for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Anti-Virus for Mac ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Anti-Virus for Mac ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Client Security for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Client Security for Mac ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Computer Protection for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Computer Protection for Mac ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Computer Protection for Mac ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: FireEye, Inc.

FireEye Endpoint Agent ( 27.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

FireEye Endpoint Agent ( 28.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

FireEye Endpoint Agent ( 29.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: G Data Software AG

G DATA Security Client ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

G Data AntiVirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: IObit

MacBooster ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacBooster ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Intego

Flextivity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Kaspersky Lab

Kaspersky Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Kromtech

MacKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Malwarebytes Corporation

Malwarebytes ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 1.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 3.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Secure AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

MaxTotalSecurity ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MaxTotalSecurity ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee All Access - Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

McAfee All Access - Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

McAfee AntiVirus Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee Endpoint Security for Mac ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

McAfee Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

McAfee Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

McAfee LiveSafe™ ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

McAfee Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Mcafee Multi Access - Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: MicroWorld Technologies Inc.

eScan Anti Virus Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

System Center Endpoint Protection for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Norman AS

Norman Antivirus for Mac ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Tools Software

iAntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Palo Alto Networks, Inc.

Traps ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Traps ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Panda Security, S.L.

Panda Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: ProtectWorks Limited

ProtectMac AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal Total Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureMac.com, Inc.

MacScan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Vendor name: SentinelOne

Sentinel Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Sentinel Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Vendor name: Sophos Limited

Sophos Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Sophos Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Sophos Home ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Sophos Home ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: Symantec Corporation

Norton AntiVirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Norton Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Norton Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Norton Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Symantec AntiVirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 6.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 14.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 8.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: ThreatTrack Security, Inc.

VIPRE Business for Mac Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

VIPRE Business for Mac Agent ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Trend Micro, Inc.

Trend Micro Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro VirusBuster ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: UAB RCS LT

Combo Cleaner: Antivirus and System Optimizer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Mac Firewall"

Vendor name: Apple Inc.

Mac OS X Builtin Firewall ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Mac OS X Builtin Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Intego

Flextivity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NetBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee All Access - Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access - Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security for Mac ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Open Door Networks, Inc.

DoorStop X ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: hanynet.com

"Mac Antispyware"

Vendor name: 360.CN

360 Skylar ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s.

Avast Business Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Mac Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Mac Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Mac Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Mac Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Mac Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVG Technologies CZ, s.r.o.

AVG AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Amelia Dybala

AntiVirus Thor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Apple Inc.

Gatekeeper ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avira GmbH

Avira Mac Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Mac Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Mac Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Mac Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bitdefender

Bitdefender Antivirus for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus for Mac ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus for Mac ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus for Mac ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Virus Scanner ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Virus Scanner Plus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Carbon Black, Inc.

Carbon Black Defense ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Defense ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Defense ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Response ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Chili Security

Chili Antivirus for Mac ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ClamWin Pty Ltd

ClamXav ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Comodo Group

Comodo Antivirus for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Comodo Antivirus for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CrowdStrike, Inc.

CrowdStrike Falcon ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CrowdStrike Falcon ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CyberByte SRL

CyberByte Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cylance Inc.

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CylancePROTECT ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Doctor Web, Ltd.

Dr.Web Light ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr․Web for Mac OS X ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EDELWEISS SRL

Endurance Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Endurance Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Endurance Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Endurance Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Cyber Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Anti-Virus for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Mac ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Mac ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security for Mac ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Computer Protection for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Computer Protection for Mac ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Computer Protection for Mac ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: FireEye, Inc.

FireEye Endpoint Agent ( 27.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FireEye Endpoint Agent ( 28.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FireEye Endpoint Agent ( 29.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G DATA Security Client ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: IObit

MacBooster ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacBooster ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Intego

Flextivity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Kaspersky Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kromtech

MacKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Malwarebytes Corporation

Malwarebytes ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 1.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 3.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Secure AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MaxTotalSecurity ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MaxTotalSecurity ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee All Access - Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access - Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security for Mac ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe™ ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Mcafee Multi Access - Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MicroWorld Technologies Inc.

eScan Anti Virus Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

System Center Endpoint Protection for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman Antivirus for Mac ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Tools Software

iAntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Palo Alto Networks, Inc.

Traps ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Traps ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Panda Security, S.L.

Panda Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ProtectWorks Limited

ProtectMac AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal Total Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureMac.com, Inc.

MacScan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SentinelOne

Sentinel Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sentinel Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Home ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Home ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Symantec Corporation

Norton AntiVirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec AntiVirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 6.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 14.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 8.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ThreatTrack Security, Inc.

VIPRE Business for Mac Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business for Mac Agent ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Trend Micro, Inc.

Trend Micro Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro VirusBuster ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: UAB RCS LT

Combo Cleaner: Antivirus and System Optimizer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Mac Hard Disk Encryption"

Vendor name: Apple Inc.

FileVault ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Dell Inc.

Dell Data Protection | Encryption ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Hitek Software LLC

AutoKrypt ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kovell Ventures Ltd.

iDoctor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kromtech

MacKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos SafeGuard ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Mac Patch Management"

Vendor name: Apple Inc.

Software Update ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Software Update ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Software Update ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Ivanti, Inc.

Ivanti PatchLink Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ivanti PatchLink Agent ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: JAM Software

Casper Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Casper Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

top related