SlideShare a Scribd company logo
1 of 65
Download to read offline
© 2017 Cisco and/or its affiliates. All rights reserv ed. This document is Cisco public. Page 1 of 65
Cisco AnyConnect ISE Posture
Windows Support Charts for
Compliance Module v3.6.11098.2
March 15, 2017
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 65
Contents
Anti-Virus.............................................................................................................................................................................................3
Anti-Spyware.....................................................................................................................................................................................43
Patch Management...........................................................................................................................................................................59
Disk Encryption ................................................................................................................................................................................61
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 65
This document lists theWindows OS anti-virus, anti-spyware, patchmanagement, anddisk encryption products
that aresupported by the ISE Posture Agent. TheWindows compliance modules areversion 3.6.11098.2.
Anti-Virus
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
360Safe.com
360 Antivirus 1.x yes yes 3.4.16.1
360 Antivirus 3.x yes - 3.5.5767.2
360 Total Security 4.x yes - 3.6.9335.2
360 Total Security 5.x yes - 3.6.9872.2
360 Total Security 6.x yes - 3.6.9908.2
360 Total Security 7.x yes - 3.6.10231.2
360 Total Security 8.x yes - 3.6.10547.2
360天擎 6.x - - 3.6.11017.2
360杀毒 1.x yes - 3.4.13.1
360杀毒 2.x yes - 3.4.25.1
360杀毒 3.x - - 3.5.2101.2
360杀毒 4.x - - 3.5.6528.2
360杀毒 5.x yes - 3.6.8769.2
Other 360Safe.com Antivirus x - - 3.5.2101.2
AEC, spol. s r.o.
Other AEC, spol. s r.o. Antivirus x - - 3.5.2101.2
TrustPort Antivirus 2.x - yes 3.4.8.1
AgnitumLtd.
Other Agnitum Ltd. Antivirus x - - 3.5.2101.2
Outpost Antivirus Pro 2009 6.x yes yes 3.4.8.1
Outpost Antivirus Pro 7.x yes yes 3.4.21.1
Outpost Antivirus Pro 8.x yes yes 3.5.6528.2
Outpost Antivirus Pro 9.x yes yes 3.6.9610.2
Outpost Security Suite Free 7.x - - 3.5.4746.2
Outpost Security Suite Pro 7.x yes yes 3.4.21.1
Outpost Security Suite Pro 8.x yes yes 3.5.7011.2
Outpost Security Suite Pro 9.x yes yes 3.6.9457.2
AhnLab, Inc.
AhnLab Security Pack 2.x yes yes 3.4.8.1
AhnLab V3 Endpoint Security 9.x yes yes 3.6.10910.2
AhnLab V3 Internet Security 2007
Platinum
7.x yes yes 3.4.8.1
AhnLab V3 Internet Security 2007 7.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
AhnLab V3 Internet Security 2008
Platinum
7.x yes yes 3.4.8.1
AhnLab V3 Internet Security 2009
Platinum
7.x yes yes 3.4.13.1
AhnLab V3 Internet Security 7.0 Platinum
Enterprise
7.x yes yes 3.4.8.1
AhnLab V3 Internet Security 8.0 8.x yes yes 3.4.8.1
AhnLab V3 Internet Security 9.0 9.x yes yes 3.6.8323.2
AhnLab V3 VirusBlock Internet Security
2007 Platinum Enterprise
7.x yes - 3.4.8.1
AhnLab V3 VirusBlock Internet Security
2007
7.x yes yes 3.4.8.1
Other AhnLab, Inc. Antivirus x - - 3.5.2101.2
V3 Click 1.x yes - 3.5.6317.2
V3 Lite 1.x yes yes 3.4.13.1
V3 Lite 3.x yes - 3.6.7873.2
V3 VirusBlock 2005 6.x yes - 3.4.8.1
V3 ウイルスブロック NA yes yes 3.4.8.1
V3Pro 2004 6.x yes yes 3.4.8.1
Aliant
Aliant Business Security Suite Anti-Virus 6.x yes yes 3.4.8.1
Aliant Business Security Suite Anti-Virus 7.x yes - 3.4.8.1
Aliant Security Services Anti-Virus 7.x yes - 3.4.8.1
Gestionnaire de sécurité Affaires d'Aliant
Anti-Virus
6.x yes yes 3.4.8.1
Gestionnaire de sécurité Affaires d'Aliant
Antivirus
7.x yes - 3.4.8.1
Gestionnaire de sécurité d'Aliant Antivirus 7.x yes - 3.4.8.1
Other Aliant Antivirus x - - 3.5.2101.2
ALLIT Service, LLC.
Other ALLIT Service, LLC. Antivirus x - - 3.5.2101.2
Zillya Antivirus 1.x yes - 3.5.1427.2
Zillya Internet Security 1.x yes - 3.5.1427.2
ALWIL Software
avast! Antivirus (managed) 4.x yes yes 3.4.8.1
avast! Antivirus Professional 4.8.x yes yes 3.4.8.1
avast! Antivirus Professional 4.x yes yes 3.4.8.1
avast! Antivirus 4.8.x yes yes 3.4.8.1
avast! Antivirus 4.x yes yes 3.4.8.1
avast! Business Protection Plus 6.x yes yes 3.5.526.2
avast! Business Protection 6.x yes yes 3.5.526.2
avast! Business Security 10.x yes yes 3.6.10120.2
avast! Business Security 12.x yes yes 3.6.10970.2
avast! Endpoint Protection Plus 7.x yes yes 3.5.2101.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
avast! Endpoint Protection Plus 8.x yes yes 3.5.7336.2
avast! Endpoint Protection Suite Plus 7.x yes yes 3.5.2101.2
avast! Endpoint Protection Suite Plus 8.x yes yes 3.5.7336.2
avast! Endpoint Protection Suite 7.x yes yes 3.5.2101.2
avast! Endpoint Protection Suite 8.x yes yes 3.5.7336.2
avast! Endpoint Protection 7.x yes yes 3.5.2101.2
avast! Endpoint Protection 8.x yes yes 3.5.7336.2
avast! File Server Security 7.x yes yes 3.5.2461.2
avast! Free Antivirus 11.x yes yes 3.6.10363.2
avast! Free Antivirus 12.x yes yes 3.6.10740.2
avast! Free Antivirus 2014.x yes - 3.6.8501.2
avast! Free Antivirus 2015.x yes yes 3.6.9759.2
avast! Free Antivirus 5.x yes yes 3.4.8.1
avast! Free Antivirus 6.x yes yes 3.4.25.1
avast! Free Antivirus 7.x yes yes 3.5.771.2
avast! Free Antivirus 8.x yes yes 3.5.5980.2
avast! Free Antivirus 9.x yes - 3.6.8194.2
avast! Internet Security 10.x yes yes 3.6.9845.2
avast! Internet Security 11.x yes yes 3.6.10294.2
avast! Internet Security 12.x yes yes 3.6.10740.2
avast! Internet Security 5.x yes yes 3.4.13.1
avast! Internet Security 6.x yes yes 3.4.25.1
avast! Internet Security 7.x yes yes 3.5.771.2
avast! Internet Security 8.x yes yes 3.5.6317.2
avast! Internet Security 9.x yes yes 3.6.8194.2
avast! Premier 10.x yes yes 3.6.9759.2
avast! Premier 11.x yes yes 3.6.10547.2
avast! Premier 8.x yes yes 3.5.6317.2
avast! Premier 9.x yes yes 3.6.8323.2
avast! Pro Antivirus 10.x yes yes 3.6.9845.2
avast! Pro Antivirus 11.x yes yes 3.6.10482.2
avast! Pro Antivirus 12.x yes yes 3.6.11098.2
avast! Pro Antivirus 5.x yes yes 3.4.16.1
avast! Pro Antivirus 6.x yes yes 3.4.25.1
avast! Pro Antivirus 7.x yes yes 3.5.1427.2
avast! Pro Antivirus 8.x yes yes 3.5.6317.2
avast! Pro Antivirus 9.x yes yes 3.6.8194.2
avast! Server Edition 4.x yes yes 3.4.8.1
Other ALWIL Software Antivirus x - - 3.5.2101.2
America Online, Inc.
Active Virus Shield 6.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 6 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
AOL Safety and Security Center Virus
Protection
1.x yes - 3.4.8.1
AOL Safety and Security Center Virus
Protection
102.x yes - 3.4.8.1
AOL Safety and Security Center Virus
Protection
2.x yes - 3.4.8.1
AOL Safety and Security Center Virus
Protection
210.x yes - 3.4.8.1
Other America Online, Inc. Antivirus x - - 3.5.2101.2
Antiy Labs
Antiy Ghostbusters 6.x - yes 3.4.13.1
Other Antiy Labs Antivirus x - - 3.5.2101.2
Anvisoft Corporation
Anvisoft Smart Defender 1.x - - 3.6.7873.2
ArcaBit
Arcabit Endpoint AntiVirus 2014.x - - 3.6.9335.2
Arcabit Endpoint Security 2014.x - - 3.6.9335.2
ArcaVir Antivirus 11.x - - 3.5.3084.2
ArcaVir Antivirus 12.x - yes 3.5.3084.2
ArcaVir Antivirus 2014.x - - 3.6.9335.2
ArcaVir Internet Security 11.x - yes 3.5.3084.2
ArcaVir Internet Security 12.x - yes 3.5.3084.2
ArcaVir Internet Security 2014.x - - 3.6.9335.2
Other ArcaBit Antivirus x - - 3.5.3084.2
Ashampoo GmbH & Co. KG
Ashampoo Anti-Malware 1.x yes yes 3.5.1549.2
Other Ashampoo GmbH & Co. KG
Antivirus x - - 3.5.2101.2
AT&T
AT&T Internet Security Suite AT&T Anti-
Virus
6.x yes yes 3.4.8.1
Other AT&T Antivirus x - - 3.5.2101.2
Auslogics Software Pty Ltd
Auslogics Antivirus 15.x - - 3.5.5767.2
Authentium, Inc.
Command Anti-Malware 5.x yes yes 3.4.8.1
Command Anti-Virus Enterprise 4.x yes yes 3.4.8.1
Command AntiVirus for Windows
Enterprise
4.x yes yes 3.4.8.1
Command AntiVirus for Windows 4.x yes yes 3.4.8.1
Cox High Speed Internet Security Suite 3.x yes yes 3.4.8.1
Other Authentium, Inc. Antivirus x - - 3.5.2101.2
Avanquest Publishing USA, Inc.
Double Anti-Spy Professional 2.x - - 3.5.4746.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 7 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Other Avanquest Publishing USA, Inc.
Antivirus
x - - 3.5.2101.2
SystemSuite 11.x yes - 3.4.25.1
Avetix
Avetix 2.x - - 3.6.9335.2
AVG Technologies
AVG 10 [AntiVirus] 10.x yes yes 3.4.16.1
AVG 8.0 [AntiVirus] 8.x yes yes 3.4.8.1
AVG 9 [AntiVirus] 9.x yes yes 3.4.8.1
AVG Anti-Virus Free Edition 2012.x yes yes 3.5.2.1
AVG Anti-Virus Free Edition 2013.x yes yes 3.5.3084.2
AVG Anti-Virus Free Edition 2014.x yes yes 3.6.7873.2
AVG Anti-Virus Free Edition 2015.x yes yes 3.6.9759.2
AVG Anti-Virus Free Edition 2016.x yes yes 3.6.10294.2
AVG Anti-Virus Free 10.x yes yes 3.4.19.1
AVG Anti-Virus Free 8.x yes yes 3.4.8.1
AVG Anti-Virus Free 9.x yes yes 3.4.8.1
AVG AntiVirus 2012.x yes yes 3.4.27.1
AVG AntiVirus 2013.x yes yes 3.5.3084.2
AVG AntiVirus 2014.x yes yes 3.6.7873.2
AVG AntiVirus 2015.x yes yes 3.6.9759.2
AVG AntiVirus 2016.x yes yes 3.6.10294.2
AVG CloudCare Antivirus 2013.x yes yes 3.5.7011.2
AVG CloudCare Antivirus 2014.x yes yes 3.6.9038.2
AVG CloudCare Antivirus 2015.x yes yes 3.6.10146.2
AVG CloudCare Antivirus 2016.x yes yes 3.6.10676.2
AVG Internet Security 2012.x yes yes 3.5.4746.2
AVG Internet Security 2013.x yes yes 3.5.3084.2
AVG Internet Security 2014.x yes yes 3.5.7336.2
AVG Internet Security 2015.x yes yes 3.6.9759.2
AVG Internet Security 2016.x yes yes 3.6.10294.2
AVG Premium Security 2013.x yes yes 3.5.3084.2
AVG Premium Security 2014.x yes yes 3.6.7873.2
AVG Premium Security 2015.x yes yes 3.6.9938.2
Other AVG Technologies Antivirus x - - 3.5.2101.2
Avira GmbH
Avira AntiVir Personal - Free Antivirus 10.x yes yes 3.4.13.1
Avira AntiVir Personal - Free Antivirus 9.x yes yes 3.4.8.1
Avira AntiVir Personal – Free Antivirus 8.x yes yes 3.4.8.1
Avira AntiVir PersonalEdition Classic 7.x yes yes 3.4.8.1
Avira AntiVir PersonalEdition Premium 7.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 8 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Avira AntiVir Premium 10.x yes yes 3.4.13.1
Avira AntiVir Premium 8.x yes yes 3.4.8.1
Avira AntiVir Premium 9.x yes yes 3.4.8.1
Avira AntiVir Professional 10.x yes yes 3.4.13.1
Avira AntiVir Professional 8.x yes yes 3.4.8.1
Avira AntiVir Professional 9.x yes yes 3.4.8.1
Avira AntiVir Server 10.x yes yes 3.4.19.1
Avira AntiVir Windows Workstation 7.x yes yes 3.4.8.1
Avira Antivirus Premium 12.x yes yes 3.5.526.2
Avira Antivirus Premium 13.x yes yes 3.5.4140.2
Avira Antivirus Pro 14.x yes yes 3.6.9335.2
Avira Antivirus Pro 15.x yes yes 3.6.10034.2
Avira Antivirus Suite 14.x yes yes 3.6.8323.2
Avira Endpoint Security 2.x - - 3.5.4746.2
Avira Family Protection Suite 14.x yes yes 3.6.8323.2
Avira Free Antivirus 12.x yes yes 3.5.526.2
Avira Free Antivirus 13.x yes yes 3.5.4140.2
Avira Free Antivirus 14.x yes yes 3.6.8194.2
Avira Free Antivirus 15.x yes yes 3.6.10013.2
Avira Internet Security Suite 12.x yes yes 3.6.8917.2
Avira Internet Security Suite 13.x yes yes 3.6.8917.2
Avira Internet Security Suite 14.x yes yes 3.6.8501.2
Avira Internet Security 12.x yes yes 3.5.2.1
Avira Internet Security 13.x yes yes 3.5.4140.2
Avira Internet Security 14.x yes yes 3.6.8917.2
Avira Premium Security Suite 10.x yes yes 3.4.13.1
Avira Premium Security Suite 7.x yes yes 3.4.8.1
Avira Premium Security Suite 8.x yes yes 3.4.8.1
Avira Premium Security Suite 9.x yes yes 3.4.8.1
Avira Professional Security 12.x yes yes 3.5.526.2
Avira Professional Security 13.x yes yes 3.5.5274.2
Avira Professional Security 14.x yes yes 3.6.8501.2
Avira Server Security 12.x yes yes 3.5.526.2
Avira Server Security 13.x yes yes 3.5.7011.2
Avira Server Security 14.x yes yes 3.6.8501.2
Avira Ultimate Protection Suite 14.x yes yes 3.6.8501.2
Other Avira GmbH Antivirus x - - 3.5.2101.2
WISO Internet Security 10.x yes - 3.6.9759.2
WISO Internet Security 13.x yes - 3.6.9759.2
WISO Internet Security 14.x yes - 3.6.9845.2
WISO Internet Security 2.x - - 3.6.9872.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 9 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
AVSOFT Technologies
SmartCOP Internet Security 7.x - - 3.5.4140.2
AVSoftware, Ltd.
Other AVSoftware, Ltd. Antivirus x - - 3.5.2101.2
UnThreat AntiVirus 4.x yes - 3.5.2101.2
AxBx
VirusKeeper Pro 11.x - - 3.5.4746.2
Baidu, Inc.
Baidu Antivirus 3.x - - 3.6.7539.2
Baidu Antivirus 4.x - - 3.6.9457.2
Baidu Antivirus 5.x - yes 3.6.9845.2
百度杀毒 1.x - - 3.6.7873.2
百度杀毒 2.x - - 3.6.9759.2
百度杀毒 3.x - - 3.6.10910.2
百度杀毒 4.x - - 3.6.10910.2
BeeDoctor Private Limited
BeeDoctor 0.x - - 3.6.9872.2
Beijing Eastern Micropoint Info-Tech Co., Ltd.
Micropoint Proactive Defense 1.x - - 3.5.4746.2
Micropoint Proactive Defense 2.x - - 3.5.4746.2
Beijing Rising Technology Corp. Ltd.
Other Beijing Rising Technology Corp.
Ltd. Antivirus
x - - 3.5.2101.2
Rising Antivirus Network Edition 20.x yes - 3.4.8.1
Rising Antivirus Network Edition 21.x - - 3.4.13.1
Rising Antivirus Network Edition 22.x yes - 3.4.19.1
Rising Antivirus Network Edition 23.x yes - 3.5.1218.2
Rising Antivirus Software AV 17.x yes yes 3.4.8.1
Rising Antivirus Software AV 18.x yes yes 3.4.8.1
Rising Antivirus Software AV 19.x yes yes 3.4.8.1
Rising Antivirus Software AV 20.x yes yes 3.4.8.1
Rising Antivirus Software AV 21.x yes yes 3.4.8.1
Rising Antivirus Software AV 22.x yes - 3.4.8.1
Rising AntiVirus 23.x yes - 3.4.21.1
Rising AntiVirus 24.x yes - 3.6.9981.2
Rising Internet Security 21.x yes yes 3.4.8.1
Rising Internet Security 23.x yes yes 3.4.21.1
瑞星杀毒软件网络版 AV 19.x yes yes 3.4.8.1
ウイルスキラー 22.x yes - 3.4.19.1
Bell Aliant
Bell Aliant Business Security Suite Anti-
Virus
9.x yes - 3.4.13.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 10 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Bell Aliant Security Services Anti-Virus 9.x yes - 3.4.13.1
Gestionnaire de sécurité de Bell Aliant
Antivirus
9.x yes - 3.4.13.1
Other Bell Aliant Antivirus x - - 3.5.2101.2
Suite de sécurité Affaires de Bell Aliant
Antivirus
9.x yes - 3.4.13.1
Bell
Bell Business Internet Security Pack Anti-
Virus
8.x yes - 3.4.8.1
Bell Internet Security Services Anti-Virus 8.x yes - 3.4.8.1
Bell Internet Security Services Anti-Virus 9.x yes - 3.4.13.1
Business Internet Security Anti-Virus 9.x yes - 3.4.16.1
Forfait de sécurité d'affaires Antivirus 8.x yes - 3.4.8.1
Forfait sécurité d'affaires Antivirus 6.x yes yes 3.4.8.1
Other Bell Antivirus x - - 3.5.2101.2
Services de sécurité Internet de Bell
Antivirus
8.x yes - 3.4.8.1
Services de sécurité Internet de Bell
Antivirus
9.x yes - 3.4.13.1
Sécurité Internet d'affaires Antivirus 9.x yes - 3.4.16.1
BellSouth
BellSouth Internet Security Anti-Virus 5.5.x yes - 3.4.8.1
BellSouth Internet Security Anti-Virus 5.x yes - 3.4.8.1
Other BellSouth Antivirus x - - 3.5.2101.2
Sécurité Internet d'affaires Antivirus 5.x yes - 3.4.8.1
BeyondTrust Software, Inc
PowerBroker Endpoint Protection Platform
for Desktops 7.x - yes 3.5.5980.2
PowerBroker Endpoint Protection Platform
for Servers
7.x - yes 3.5.5980.2
Bitdefender
Bitdefender Antivirus Essential 1.x yes - 3.6.10013.2
Bitdefender Antivirus Free Edition 1.x yes - 3.6.8651.2
Bitdefender Antivirus Plus 15.x yes yes 3.5.2.1
Bitdefender Antivirus Plus 16.x yes yes 3.5.2461.2
Bitdefender Antivirus Plus 17.x yes yes 3.6.7539.2
Bitdefender Antivirus Plus 18.x yes yes 3.6.9610.2
Bitdefender Antivirus Plus 19.x yes yes 3.6.10173.2
Bitdefender Antivirus Plus 20.x yes yes 3.6.10231.2
Bitdefender Antivirus Plus 21.x yes yes 3.6.10970.2
BitDefender Business Client 3.x yes yes 3.5.2.1
Bitdefender Endpoint Security Tools 5.x yes yes 3.6.10173.2
Bitdefender Endpoint Security Tools 6.x yes yes 3.6.10146.2
Bitdefender Internet Security 15.x yes yes 3.5.2.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 11 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Bitdefender Internet Security 16.x yes yes 3.5.2461.2
Bitdefender Internet Security 17.x yes yes 3.5.7126.2
Bitdefender Internet Security 18.x yes yes 3.6.9759.2
Bitdefender Internet Security 19.x yes yes 3.6.10173.2
Bitdefender Internet Security 20.x yes yes 3.6.10231.2
Bitdefender Internet Security 21.x yes yes 3.6.11098.2
BitDefender Security for File Servers 3.x yes - 3.5.4140.2
Bitdefender Total Security 15.x yes yes 3.5.2.1
Bitdefender Total Security 16.x yes yes 3.5.2101.2
Bitdefender Total Security 17.x yes yes 3.6.7539.2
Bitdefender Total Security 18.x yes yes 3.6.9610.2
Bitdefender Total Security 19.x yes yes 3.6.10173.2
Bitdefender Total Security 20.x yes yes 3.6.10231.2
Bitdefender Total Security 21.x yes yes 3.6.11098.2
Bitdefender Windows 8 Security 16.x yes - 3.6.7873.2
Endpoint Client by Bitdefender 4.x yes - 3.5.2101.2
Endpoint Client by Bitdefender 5.x yes - 3.6.10120.2
Endpoint Security by Bitdefender 5.x yes yes 3.6.7873.2
Other Bitdefender Antivirus x - - 3.5.2101.2
Biz Secure Labs Pvt. Ltd.
Net Protector Antivirus 12.x - - 3.5.4140.2
Bkav Corporation
Bkav Home Edition 2008.x - - 3.5.7336.2
Bkav Professional 5.x - - 3.5.4140.2
BkavHome 4.x - - 3.5.3084.2
Other Bkav Corporation Antivirus x - - 3.5.3084.2
BullGuard Ltd.
BullGuard 7.0 7.x yes - 3.4.8.1
BullGuard 8.0 8.x yes yes 3.4.8.1
BullGuard 9.0 9.x yes yes 3.4.19.1
BullGuard Antivirus 10.x yes yes 3.4.27.1
BullGuard Antivirus 12.x yes yes 3.5.1218.2
BullGuard Antivirus 13.x yes yes 3.5.5767.2
BullGuard Antivirus 14.x yes yes 3.6.8769.2
BullGuard Antivirus 15.x yes yes 3.6.9872.2
BullGuard Gamers Edition 8.x yes yes 3.4.8.1
Bullguard Internet Security Suite 8.x yes yes 3.4.8.1
BullGuard Internet Security 10.x yes - 3.4.25.1
BullGuard Internet Security 12.x yes yes 3.5.1218.2
BullGuard Internet Security 13.x yes yes 3.5.5767.2
BullGuard Internet Security 14.x yes yes 3.6.8194.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 12 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
BullGuard Internet Security 15.x yes yes 3.6.9872.2
BullGuard Internet Security 16.x yes yes 3.6.10403.2
BullGuard Premium Protection 14.x yes yes 3.6.9759.2
Other BullGuard Ltd. Antivirus x - - 3.5.2101.2
Cat Computer Services Pvt. Ltd.
Other Cat Computer Services Pvt. Ltd.
Antivirus
x - - 3.5.2101.2
Quick Heal AntiVirus Lite 9.5.x yes yes 3.4.8.1
Quick Heal AntiVirus Plus 10.x yes yes 3.4.8.1
Quick Heal AntiVirus Plus 9.5.x yes yes 3.4.8.1
Quick Heal Total Security 10.x yes yes 3.4.8.1
Quick Heal Total Security 9.5.x yes yes 3.4.8.1
Central Command, Inc.
Other Central Command, Inc. Antivirus x - - 3.5.2101.2
Vexira Antivirus for Windows Servers 6.x yes - 3.4.21.1
Vexira Antivirus 6.x yes - 3.4.19.1
Vexira Antivirus 7.x yes - 3.4.26.1
Check Point, Inc
Check Point Endpoint Security Antivirus 7.x yes yes 3.4.8.1
Check Point Endpoint Security Antivirus 8.x yes - 3.5.526.2
Check Point Secure Access Antivirus 7.x yes yes 3.4.8.1
Other Check Point, Inc Antivirus x - - 3.5.2101.2
ZoneAlarm (AntiVirus) 7.0.x yes yes 3.4.8.1
ZoneAlarm (AntiVirus) 7.x yes yes 3.4.8.1
ZoneAlarm (AntiVirus) 8.x yes yes 3.4.8.1
ZoneAlarm Anti-virus 7.0.x yes yes 3.4.8.1
ZoneAlarm Anti-virus 7.x yes yes 3.4.8.1
ZoneAlarm Anti-virus 8.x yes yes 3.4.8.1
ZoneAlarm Anti-virus 9.x yes - 3.4.8.1
ZoneAlarm Antivirus + Firewall 10.x yes - 3.4.26.1
ZoneAlarm Antivirus + Firewall 11.x yes - 3.5.5274.2
ZoneAlarm Antivirus + Firewall 12.x yes - 3.6.9845.2
ZoneAlarm Antivirus + Firewall 13.x yes - 3.6.9845.2
ZoneAlarm Antivirus + Firewall 14.x yes - 3.6.10231.2
ZoneAlarm Extreme Security Antivirus 8.x yes yes 3.4.8.1
ZoneAlarm Extreme Security Antivirus 9.x yes - 3.4.8.1
ZoneAlarm Extreme Security 10.x yes - 3.4.26.1
ZoneAlarm Extreme Security 11.x yes - 3.5.5274.2
ZoneAlarm Extreme Security 12.x yes - 3.6.8194.2
ZoneAlarm Extreme Security 13.x yes - 3.6.9186.2
ZoneAlarm Extreme Security 14.x yes - 3.6.10231.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 13 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
ZoneAlarm Free Antivirus + Firewall 11.x yes - 3.5.5274.2
ZoneAlarm Free Antivirus + Firewall 12.x yes - 3.6.8501.2
ZoneAlarm Free Antivirus + Firewall 13.x yes - 3.6.9335.2
ZoneAlarm Free Antivirus + Firewall 14.x yes - 3.6.10231.2
ZoneAlarm Internet Security Suite 10.x yes - 3.4.26.1
ZoneAlarm Internet Security Suite 11.x yes - 3.5.5274.2
ZoneAlarm Internet Security Suite 12.x yes - 3.6.8769.2
ZoneAlarm Internet Security Suite 13.x yes - 3.6.9335.2
ZoneAlarm Internet Security Suite 14.x yes - 3.6.10482.2
ZoneAlarm Security Suite Antivirus 7.0.x yes yes 3.4.8.1
ZoneAlarm Security Suite Antivirus 7.x yes yes 3.4.8.1
ZoneAlarm Security Suite Antivirus 8.x yes yes 3.4.8.1
ZoneAlarm Security Suite Antivirus 9.x yes - 3.4.8.1
ZoneAlarm Security Suite 6.x - - 3.6.10482.2
Cisco Systems, Inc.
Cisco Security Agent 6.x yes - 3.4.8.1
Other Cisco Systems, Inc. Antivirus x - - 3.5.2101.2
CJSC Returnil Software
Other CJSC Returnil Software Antivirus x - - 3.5.2101.2
Returnil System Safe 3.x - - 3.4.19.1
ClamAV
ClamAV 0.x yes yes 3.4.8.1
ClamAV devel-x yes yes 3.4.8.1
Other ClamAV Antivirus x - - 3.5.2101.2
ClamWin
ClamWin Antivirus 0.x yes yes 3.4.8.1
ClamWin Free Antivirus 0.x yes yes 3.4.8.1
Other ClamWin Antivirus x - - 3.5.2101.2
CMC Information Security
CMC Antivirus (FREE) 2.x - - 3.4.8.1
CMC Internet Security 2.x - - 3.5.4746.2
CMC MegaSecurity 1.x - - 3.5.4140.2
Other CMC Information Security Antivirus x - - 3.5.2101.2
Comcast
Constant Guard 1.x - - 3.5.4746.2
Comodo Group
Comodo AntiVirus Beta 2.x yes yes 3.4.8.1
COMODO Antivirus 5.x - - 3.4.19.1
COMODO Antivirus 6.x yes - 3.5.5274.2
COMODO Antivirus 7.x yes - 3.6.9038.2
COMODO Antivirus 8.x yes - 3.6.9872.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 14 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Comodo BOClean Anti-Malware 4.25.x - yes 3.4.8.1
COMODO Internet Security 3.5.x - - 3.4.8.1
COMODO Internet Security 3.x - - 3.4.8.1
COMODO Internet Security 4.x - - 3.4.13.1
Other Comodo Group Antivirus x - - 3.5.2101.2
Computer Associates International, Inc.
CA Anti-Virus Plus 2.x yes yes 3.4.8.1
CA Anti-Virus Plus 3.x yes yes 3.4.19.1
CA Anti-Virus 10.x yes yes 3.4.8.1
CA Anti-Virus 8.x yes yes 3.4.8.1
CA Anti-Virus 9.x yes yes 3.4.8.1
CA eTrust Antivirus 7.x yes yes 3.4.8.1
CA eTrust Internet Security Suite
AntiVirus
7.x yes yes 3.4.8.1
CA eTrustITM Agent 8.x yes yes 3.4.8.1
CA Total Defense 12.x yes yes 3.4.21.1
CA unknown product x yes - 3.4.8.1
eTrust Antivirus 6.0.x yes yes 3.4.8.1
eTrust EZ Antivirus 6.1.x yes yes 3.4.8.1
eTrust EZ Antivirus 6.2.x yes yes 3.4.8.1
eTrust EZ Antivirus 6.4.x yes yes 3.4.8.1
eTrust EZ Antivirus 7.x yes yes 3.4.8.1
eTrust EZ Armor 6.1.x yes yes 3.4.8.1
eTrust EZ Armor 6.2.x yes yes 3.4.8.1
eTrust EZ Armor 7.x yes yes 3.4.8.1
Other Computer Associates International,
Inc. Antivirus
x - - 3.5.2101.2
Coranti, Inc.
Coranti 2010 [Antivirus] 1.x yes - 3.4.16.1
Coranti 1.x yes - 3.5.771.2
Other Coranti, Inc. Antivirus x - - 3.5.2101.2
Crawler LLC
Other Crawler LLC Antivirus x - - 3.5.2101.2
Spyware Terminator (AntiVirus) 2.x yes - 3.4.8.1
Spyware Terminator 3.x yes - 3.5.1549.2
CyberDefender Corp.
CyberDefender AntiVirus 6.x - - 3.4.19.1
Other CyberDefender Corp. Antivirus x - - 3.5.2101.2
Cylance Inc.
Cylance Protect 1.x - - 3.6.10231.2
CylancePROTECT 1.x - - 3.6.10740.2
Cysec
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 15 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Cysec Free Antivirus 2.x - - 3.6.8194.2
Defender Pro LLC
Defender Pro Anti-Virus 5.x yes - 3.4.8.1
Defender Pro 15.x yes - 3.5.5274.2
Other Defender Pro LLC Antivirus x - - 3.5.2101.2
digital-defender
digital-defender Antivirus 3.x - yes 3.5.4140.2
Doctor Web, Ltd.
Dr.Web Anti-Virus 7.x - - 3.5.3084.2
Dr.Web Anti-Virus 8.x - - 3.6.7539.2
Dr.Web Anti-Virus 9.x - - 3.6.10013.2
Dr.Web Security Space 7.x - - 3.5.3084.2
Other Doctor Web, Ltd. Antivirus x - - 3.5.3084.2
e frontier, Inc.
Other e frontier, Inc. Antivirus x - - 3.5.2101.2
ウイルスキラー 21.x yes - 3.4.8.1
ウイルスキラー 22.x yes yes 3.4.16.1
EarthLink, Inc.
Aluria Security Center AntiVirus 1.x yes - 3.4.8.1
EarthLink Protection Control Center
AntiVirus
1.x yes - 3.4.8.1
EarthLink Protection Control Center
AntiVirus
2.x yes - 3.4.8.1
EarthLink Protection Control Center
AntiVirus
3.x yes - 3.4.8.1
EarthLink Protection Control Center
AntiVirus 7.x yes yes 3.4.8.1
EarthLink Protection Control Center 10.x yes - 3.4.21.1
EarthLink Protection Control Center 14.x yes - 3.6.8917.2
Other EarthLink, Inc. Antivirus x - - 3.5.2101.2
Eastlink
Eastlink Premium Support Security 16.x - yes 3.5.4746.2
eEye Digital Security
eEye Digital Security Blink Personal 3.x yes yes 3.4.8.1
eEye Digital Security Blink Personal 4.x yes yes 3.4.8.1
eEye Digital Security Blink Personal 5.x yes - 3.5.2101.2
eEye Digital Security Blink Professional 3.x yes yes 3.4.8.1
eEye Digital Security Blink Professional 4.x yes yes 3.4.8.1
eEye Digital Security Blink Professional 5.x yes yes 3.5.2101.2
eEye Digital Security Blink Professional 6.x yes yes 3.5.5274.2
eEye Digital Security Blink Server 4.x yes yes 3.5.2101.2
eEye Digital Security Blink Server 5.x yes yes 3.5.2101.2
eEye Digital Security Blink Server 6.x yes yes 3.5.5274.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 16 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Other eEye Digital Security Antivirus x - - 3.5.2101.2
EgoSecure
EgoSecure Endpoint Agent 10.x - - 3.6.10643.2
Eka Lab Indonesia
BRIGADE Antivirus Free 7.x - - 3.5.2101.2
BRIGADE Antivirus PRO 8.x - - 3.5.2101.2
Other Eka Lab Indonesia Antivirus x - - 3.5.2101.2
Emsi Software GmbH
Emsisoft Anti-Malware 10.x yes yes 3.6.10294.2
Emsisoft Anti-Malware 5.x yes yes 3.4.13.1
Emsisoft Anti-Malware 6.x yes - 3.5.4140.2
Emsisoft Anti-Malware 7.x yes yes 3.5.4140.2
Emsisoft Anti-Malware 8.x yes yes 3.6.7873.2
Emsisoft Anti-Malware 9.x yes yes 3.6.9845.2
Emsisoft Mamutu 3.x - yes 3.4.16.1
Online Armor 5.x - - 3.5.526.2
Other Emsi Software GmbH Antivirus x - - 3.5.2101.2
Eset Software
ESET Endpoint Antivirus 5.x yes yes 3.5.2101.2
ESET Endpoint Antivirus 6.x yes yes 3.6.10013.2
ESET Endpoint Security 5.x yes yes 3.5.2101.2
ESET Endpoint Security 6.x yes yes 3.6.10077.2
ESET File Security For Microsoft
Windows Server
4.x yes - 3.5.7336.2
ESET Mail Security For Microsoft
Exchange Server
4.x yes - 3.6.7539.2
ESET NOD32 Antivirus 10.x yes - 3.6.10970.2
ESET NOD32 Antivirus 3.x yes - 3.4.8.1
ESET NOD32 Antivirus 4.x yes yes 3.4.8.1
ESET NOD32 Antivirus 5.x yes yes 3.5.2.1
ESET NOD32 Antivirus 6.x yes yes 3.5.2101.2
ESET NOD32 Antivirus 7.x yes - 3.5.7336.2
ESET NOD32 Antivirus 8.x yes - 3.6.9759.2
ESET NOD32 Antivirus 9.x yes - 3.6.10255.2
ESET Smart Security 10.x yes - 3.6.11017.2
ESET Smart Security 3.x yes - 3.4.8.1
ESET Smart Security 4.x yes yes 3.4.8.1
ESET Smart Security 5.x yes yes 3.5.526.2
ESET Smart Security 6.x yes yes 3.5.2101.2
ESET Smart Security 7.x yes - 3.5.7336.2
ESET Smart Security 8.x yes - 3.6.9759.2
ESET Smart Security 9.x yes - 3.6.10255.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 17 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
NOD32 antivirus system 2.x yes yes 3.4.8.1
NOD32 antivirus system NA yes yes 3.4.8.1
NOD32 antivirus System NA yes yes 3.4.8.1
NOD32 Antivirus System NA yes yes 3.4.8.1
NOD32 Antivirus System x yes yes 3.4.8.1
NOD32 antivirus System x yes yes 3.4.8.1
NOD32 antivirus system x yes yes 3.4.8.1
NOD32アンチウイルス 2.x yes yes 3.4.8.1
NOD32防毒系統 2.x yes yes 3.4.8.1
NOD32防毒系统 2.x yes yes 3.4.8.1
Other Eset Software Antivirus x - - 3.5.2101.2
ESTsoft Corp.
ALYac Internet Security 2.x yes yes 3.5.5767.2
ALYac Internet Security 3.x yes - 3.6.9981.2
ALYac 2.x yes yes 3.4.25.1
Other ESTsoft Corp. Antivirus x - - 3.5.2101.2
알약 1.x yes yes 3.4.8.1
알약 2.x yes yes 3.4.19.1
F-Secure Corp.
Charter Security Suite 2.x yes - 3.6.10146.2
F-Secure Anti-Virus 2005 5.x yes yes 3.4.8.1
F-Secure Anti-Virus Client Security 6.x yes yes 3.4.8.1
F-Secure Anti-Virus for Windows Servers 5.x yes - 3.4.8.1
F-Secure Anti-Virus 10.x yes - 3.4.13.1
F-Secure Anti-Virus 12.x yes - 3.5.5767.2
F-Secure Anti-Virus 13.x yes - 3.6.8651.2
F-Secure Anti-Virus 14.x yes - 3.6.8651.2
F-Secure Anti-Virus 5.x yes yes 3.4.8.1
F-Secure Anti-Virus 6.x yes yes 3.4.8.1
F-Secure Anti-Virus 7.x yes - 3.4.8.1
F-Secure Anti-Virus 8.x yes - 3.4.8.1
F-Secure Anti-Virus 9.x yes yes 3.4.8.1
F-Secure Antivirus for Workstations 10.x yes - 3.5.7011.2
F-Secure Antivirus for Workstations 11.x yes - 3.6.8651.2
F-Secure Antivirus for Workstations 9.x yes - 3.5.7011.2
F-Secure AVCS ウィルス保護 5.x yes yes 3.4.8.1
F-Secure Client Security 10.x yes - 3.5.6528.2
F-Secure Client Security 11.x yes - 3.6.7873.2
F-Secure Client Security 12.x yes - 3.6.10231.2
F-Secure Client Security 9.x yes - 3.5.5767.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 18 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
F-Secure Internet Security 2005 5.x yes - 3.4.8.1
F-Secure Internet Security 2006 Beta 6.x yes yes 3.4.8.1
F-Secure Internet Security 10.x yes - 3.5.2461.2
F-Secure Internet Security 12.x yes - 3.5.4140.2
F-Secure Internet Security 13.x yes - 3.6.8651.2
F-Secure Internet Security 14.x yes - 3.6.8651.2
F-Secure Internet Security 6.x yes yes 3.4.8.1
F-Secure Internet Security 7.x yes - 3.4.8.1
F-Secure Internet Security 8.x yes - 3.4.8.1
F-Secure Internet Security 9.x yes - 3.4.8.1
F-Secure PSB Workstation Security 12.x yes - 3.6.10740.2
F-Secure PSB Workstation Security 9.x yes - 3.5.7371.2
Other F-Secure Corp. Antivirus x - - 3.5.2101.2
WISO Internet Security 2.x - - 3.6.10591.2
FairPoint
FairPoint Security Suite Virus Protection 7.x yes - 3.4.8.1
Other FairPoint Antivirus x - - 3.5.2101.2
Faronics Corporation
Faronics Anti-Virus Enterprise Workstation 1.x yes yes 3.4.16.1
Faronics Anti-Virus Enterprise Workstation 3.x yes yes 3.5.5274.2
Other Faronics Corporation Antivirus x - - 3.5.2101.2
Filseclab Corp.
Other Filseclab Corp. Antivirus x - - 3.5.2101.2
Twister AntiVirus 7.x - yes 3.5.1427.2
Fortinet Inc.
FortiClient Antivirus 5.x yes - 3.6.10146.2
FortiClient Consumer Edition 3.x yes yes 3.4.8.1
FortiClient Endpoint Security 4.x yes yes 3.4.8.1
FortiClient VPN 5.x - - 3.6.8769.2
FortiClient 4.x yes yes 3.4.8.1
Other Fortinet Inc. Antivirus x - - 3.5.2101.2
Frisk Software International
F-PROT Antivirus for Windows 6.0.x yes - 3.4.8.1
F-Prot for Windows 3.14e yes - 3.4.8.1
F-Prot for Windows 3.15 yes - 3.4.8.1
F-Prot for Windows 3.16c yes - 3.4.8.1
F-Prot for Windows 3.16d yes - 3.4.8.1
F-Prot for Windows 3.16x yes - 3.4.8.1
Other Frisk Software International
Antivirus
x - - 3.5.2101.2
GData Software AG
AntiVirusKit 2006 2006.x yes - 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 19 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
G DATA AntiVirenKit Client 10.x yes - 3.4.8.1
G DATA AntiVirenKit Client 11.x yes - 3.5.526.2
G DATA AntiVirenKit Client 8.x yes - 3.4.8.1
G DATA AntiVirus 2008 18.x yes yes 3.4.8.1
G DATA AntiVirus 2009 19.x yes yes 3.4.8.1
G DATA AntiVirus 2010 20.x yes yes 3.4.8.1
G DATA AntiVirus 2011 21.x yes yes 3.4.16.1
G Data AntiVirus 22.x yes yes 3.4.27.1
G Data AntiVirus 23.x yes yes 3.5.1218.2
G Data AntiVirus 24.x yes - 3.5.7126.2
G Data AntiVirus 25.x yes yes 3.6.9610.2
G DATA AntiVirusKit 17.x yes - 3.4.8.1
G DATA InternetSecurity [Antivirus] 17.x yes - 3.4.8.1
G DATA InternetSecurity [Antivirus] 18.x yes yes 3.4.8.1
G DATA InternetSecurity [Antivirus] 19.x yes yes 3.4.8.1
G DATA InternetSecurity [Antivirus] 21.x yes yes 3.4.16.1
G Data InternetSecurity 22.x yes yes 3.4.25.1
G Data InternetSecurity 23.x yes yes 3.5.1218.2
G Data InternetSecurity 24.x - - 3.5.7126.2
G Data InternetSecurity 25.x yes yes 3.6.9610.2
G DATA NotebookSecurity [Antivirus] 20.x yes yes 3.4.19.1
G Data NotebookSecurity 20.x yes yes 3.4.27.1
G Data NotebookSecurity 21.x yes yes 3.5.1427.2
G Data NotebookSecurity 22.x yes yes 3.4.27.1
G Data Security Client 11.x yes - 3.6.8501.2
G Data Security Client 12.x yes - 3.5.7336.2
G Data Security Client 13.x yes - 3.6.9759.2
G Data Security Client 14.x yes - 3.6.10785.2
G DATA TotalCare [Antivirus] 18.x yes yes 3.4.8.1
G DATA TotalCare [Antivirus] 19.x yes yes 3.4.8.1
G Data TotalCare 22.x yes yes 3.4.27.1
G Data TotalProtection 23.x yes yes 3.5.1218.2
G Data TotalProtection 24.x yes - 3.5.7336.2
G Data TotalProtection 25.x yes yes 3.6.9610.2
G Data TotalSecurity 21.x yes yes 3.5.1218.2
G Data TotalSecurity 22.x yes yes 3.4.27.1
G Data TotalSecurity 23.x yes yes 3.5.5274.2
G Data TotalSecurity 25.x yes yes 3.6.10294.2
Other GData Software AG Antivirus x - - 3.5.2101.2
GEN-X Technologies
Gen-X Total Security 1.x - - 3.5.6317.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 20 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
GFI Software
Other GFI Software Antivirus x - - 3.5.2101.2
VIPRE Antivirus 5.x yes yes 3.5.526.2
VIPRE Antivirus 6.x yes yes 3.5.4140.2
Vipre Business Online 5.x yes - 3.5.4746.2
Vipre Business Online 6.x yes - 3.5.7336.2
VIPRE Business Premium 5.x yes yes 3.5.526.2
VIPRE Business Premium 6.x yes - 3.5.4746.2
VIPRE Business 5.x yes yes 3.5.526.2
VIPRE Business 6.x yes - 3.5.4746.2
VIPRE Internet Security 5.x yes yes 3.5.526.2
VIPRE Internet Security 6.x yes yes 3.5.4746.2
VIPRE Managed Antivirus 5.x yes - 3.5.7011.2
VIPRE Managed Antivirus 6.x yes - 3.6.8323.2
Grisoft, Inc.
Antivirussystem AVG 6.0 6.x yes - 3.4.8.1
AVG 6.0 Anti-Virus - FREE Edition 6.x yes - 3.4.8.1
AVG 6.0 Anti-Virus System 6.x yes - 3.4.8.1
AVG 7.5 7.x yes yes 3.4.8.1
AVG Anti-Virus 7.0 7.x yes yes 3.4.8.1
AVG Anti-Virus 7.1 7.x yes yes 3.4.8.1
AVG Anti-Vírus 7.0 7.x yes yes 3.4.8.1
AVG Antivirensystem 7.0 7.x yes yes 3.4.8.1
AVG Free Edition 7.x yes yes 3.4.8.1
Grisoft unknown product x - - 3.4.8.1
Other Grisoft, Inc. Antivirus x - - 3.5.2101.2
Système anti-virus AVG 7.0 7.x yes yes 3.4.8.1
H+BEDV Datentechnik GmbH
AntiVir PersonalEdition Classic Windows 7.x yes yes 3.4.8.1
AntiVir/XP 6.x yes yes 3.4.8.1
Avira AntiVir PersonalEdition Premium 7.x yes yes 3.4.8.1
Other H+BEDV Datentechnik GmbH
Antivirus
x - - 3.5.2101.2
HAURI, Inc.
Other HAURI, Inc. Antivirus x - - 3.5.2101.2
ViRobot Desktop 5.0.x yes yes 3.4.8.1
ViRobot Desktop 5.x yes yes 3.4.8.1
ViRobot Expert Ver 4.0 2006.x yes yes 3.4.8.1
ViRobot Internet Security 6.x - - 3.5.5274.2
HDD LAB Inc.
PJMagic Total Security 1.x - - 3.5.7011.2
IKARUS Software GmbH
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 21 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
IKARUS antivirus 2.x yes yes 3.5.2461.2
IKARUS Guard NT 2.x yes - 3.4.8.1
Ikarus Virus Utilities 1.x - yes 3.4.8.1
IKARUS virus utilities 2.x yes yes 3.4.26.1
IKARUS virus utilities 5.x yes - 3.4.8.1
Other IKARUS Software GmbH Antivirus x - - 3.5.2101.2
INNOBATE LTD
INNOBATE® AntiVirus 2012 Business 1.x - - 3.5.5274.2
INNOBATE® AntiVirus 2012 Standard 1.x - - 3.5.5274.2
Internet Security Systems, Inc.
Other Internet Security Systems, Inc.
Antivirus
x - - 3.5.2101.2
Proventia Desktop 10.x yes - 3.4.8.1
Proventia Desktop 8.x - - 3.4.8.1
Proventia Desktop 9.x yes - 3.4.8.1
IObit
Advanced SystemCare with Antivirus 5.x - - 3.5.5767.2
IObit Malware Fighter 1.x - - 3.5.4140.2
Security 360 1.x - - 3.5.5767.2
iolo technologies, LLC
iolo AntiVirus 1.x yes - 3.4.8.1
iolo System Mechanic Professional 10.x - - 3.5.526.2
iolo System Mechanic Professional 11.x yes - 3.5.4140.2
iolo System Mechanic Professional 12.x yes - 3.6.8194.2
iolo System Shield 4.x yes - 3.5.4140.2
Other iolo technologies, LLC Antivirus x - - 3.5.2101.2
iS3 Inc.
Other iS3 Inc. Antivirus x - - 3.5.3084.2
STOPzilla 6.x - yes 3.5.3084.2
iSheriff
Endpoint Security 5.x - - 3.6.9759.2
Jiangmin, Inc.
Jiangmin AntiVirus KV2007 10.x - yes 3.4.8.1
Jiangmin AntiVirus KV2008 11.x - yes 3.4.8.1
KV Antivirus 2010 13.x yes yes 3.4.8.1
Other Jiangmin, Inc. Antivirus x - - 3.5.2101.2
ウイルスドクターVer.11 11.x yes - 3.4.8.1
江民杀毒软件KV 11.x - - 3.6.8651.2
江民杀毒软件KV 15.x yes yes 3.4.27.1
江民杀毒软件KV 16.x yes yes 3.6.8651.2
江民杀毒软件KV2006 9.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 22 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
江民杀毒软件KV2008 11.x - - 3.4.8.1
江民杀毒软件KV2009 12.x yes - 3.4.8.1
江民防毒軟體KV2006 9.x yes yes 3.4.8.1
JustSystems Corporation
Just Internet Security 1.x yes yes 3.5.1218.2
Other JustSystems Corporation Antivirus x - - 3.5.2101.2
K7 Computing Pvt. Ltd.
K7 Endpoint Security 14.x yes yes 3.6.10591.2
K7 Total Security 10.x yes yes 3.4.8.1
K7 Total Security 11.x yes - 3.4.25.1
K7 Total Security 12.x yes yes 3.5.1427.2
K7 Total Security 13.x yes - 3.5.7371.2
K7 Total Security 9.x yes yes 3.4.8.1
K7AntiVirus 7.0 7.x yes yes 3.4.8.1
K7AntiVirus Premium 11.x yes yes 3.5.3084.2
K7AntiVirus Premium 12.x yes yes 3.5.1427.2
K7AntiVirus Premium 13.x yes yes 3.5.6528.2
K7AntiVirus 11.x yes - 3.4.25.1
K7AntiVirus 12.x yes yes 3.5.1427.2
K7AntiVirus 13.x yes yes 3.5.7011.2
K7UltimateSecurity 11.x yes - 3.4.25.1
K7UltimateSecurity 12.x yes yes 3.5.1218.2
K7UltimateSecurity 13.x yes yes 3.5.6317.2
K7VirusSecurity Plus 11.x yes yes 3.5.5274.2
Other K7 Computing Pvt. Ltd. Antivirus x - - 3.5.2101.2
ウイルスセキュリティ 10.x yes yes 3.4.8.1
ウイルスセキュリティ 11.x yes - 3.5.2.1
ウイルスセキュリティ 12.x yes yes 3.5.2461.2
ウイルスセキュリティ 14.x yes yes 3.6.10231.2
ウイルスセキュリティ 9.x yes yes 3.4.8.1
Kaspersky Labs
Kaspersky Anti-Virus 2006 Beta 6.0.x yes - 3.4.8.1
Kaspersky Anti-Virus 2009 8.x yes yes 3.4.8.1
Kaspersky Anti-Virus 6.0 Beta 6.x yes yes 3.4.8.1
Kaspersky Anti-Virus 6.0 6.x yes yes 3.4.8.1
Kaspersky Anti-Virus 7.0 7.x yes yes 3.4.8.1
Kaspersky Anti-Virus for Windows File
Servers
5.x yes yes 3.4.8.1
Kaspersky Anti-Virus for Windows File
Servers
6.x yes yes 3.4.8.1
Kaspersky Anti-Virus for Windows Servers 6.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 23 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Kaspersky Anti-Virus for Windows Servers 8.x yes yes 3.5.2.1
Kaspersky Anti-Virus for Windows
Workstations
5.0.x yes yes 3.4.8.1
Kaspersky Anti-Virus for Windows
Workstations
6.x yes yes 3.4.8.1
Kaspersky Anti-Virus for Workstation 5.0.x yes yes 3.4.8.1
Kaspersky Anti-Virus Personal Pro 5.0.x yes yes 3.4.8.1
Kaspersky Anti-Virus Personal 4.5.x yes yes 3.4.8.1
Kaspersky Anti-Virus Personal 5.0.x yes yes 3.4.8.1
Kaspersky Anti-Virus 11.x yes yes 3.4.16.1
Kaspersky Anti-Virus 12.x yes yes 3.4.25.1
Kaspersky Anti-Virus 13.x yes yes 3.5.2101.2
Kaspersky Anti-Virus 14.x yes yes 3.5.7336.2
Kaspersky Anti-Virus 15.x yes yes 3.6.9610.2
Kaspersky Anti-Virus 16.x yes yes 3.6.10173.2
Kaspersky Anti-Virus 17.x yes yes 3.6.10970.2
Kaspersky Anti-Virus 9.x yes yes 3.4.8.1
Kaspersky Endpoint Security 10.x yes yes 3.5.6317.2
Kaspersky Endpoint Security 8.x yes yes 3.5.2.1
Kaspersky Internet Security 7.0 7.x yes yes 3.4.8.1
Kaspersky Internet Security 8.0 8.x yes yes 3.4.8.1
Kaspersky Internet Security 11.x yes yes 3.4.16.1
Kaspersky Internet Security 12.x yes yes 3.4.25.1
Kaspersky Internet Security 13.x yes yes 3.5.2101.2
Kaspersky Internet Security 14.x yes yes 3.6.7539.2
Kaspersky Internet Security 15.x yes yes 3.6.9610.2
Kaspersky Internet Security 16.x yes yes 3.6.10173.2
Kaspersky Internet Security 17.x yes yes 3.6.10970.2
Kaspersky Internet Security 6.x yes yes 3.4.8.1
Kaspersky Internet Security 9.x yes yes 3.4.8.1
Kaspersky PURE 12.x yes yes 3.5.1427.2
Kaspersky PURE 13.x yes yes 3.5.6317.2
Kaspersky PURE 9.x yes yes 3.4.16.1
Kaspersky Security for Virtualization 3.0
Light Agent
3.x - yes 3.6.10482.2
Kaspersky Small Office Security 13.x yes yes 3.6.8501.2
Kaspersky Small Office Security 15.x yes yes 3.6.10173.2
Kaspersky Small Office Security 9.x yes yes 3.4.25.1
Kaspersky Total Security 15.x yes yes 3.6.9938.2
Kaspersky Total Security 16.x yes yes 3.6.10173.2
Kaspersky Total Security 17.x yes yes 3.6.10853.2
Kaspersky(TM) Anti-Virus Personal 4.5 4.5.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 24 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Kaspersky(TM) Anti-Virus Personal Pro
4.5
4.5.x yes yes 3.4.8.1
Other Kaspersky Labs Antivirus x - - 3.5.2101.2
カスペルスキー アンチウイルス5 5.0.x yes yes 3.4.8.1
卡巴斯基互联网安全套装 6.x yes - 3.4.8.1
卡巴斯基全功能安全软件 2009 8.x yes yes 3.4.8.1
卡巴斯基反病毒6.0 Windows工作站 6.0.x yes yes 3.4.8.1
卡巴斯基反病毒6.0 6.x yes yes 3.4.8.1
卡巴斯基反病毒Personal 5.0.x yes yes 3.4.8.1
卡巴斯基防毒Personal 5.0.x yes yes 3.4.8.1
Kingsoft Corp.
Kingsoft AntiVirus 2004 2004.x yes yes 3.4.8.1
Kingsoft AntiVirus 2007 Free 2007.x yes yes 3.4.8.1
Kingsoft AntiVirus 2010.x yes yes 3.4.16.1
Kingsoft AntiVirus 2012.x yes - 3.5.7011.2
Kingsoft AntiVirus 2013.x yes - 3.6.7873.2
Kingsoft Internet Security 2006 + 2006.x yes yes 3.4.8.1
Kingsoft Internet Security 9 Plus 2009.x yes yes 3.4.13.1
Kingsoft Internet Security 9 Plus 2010.x yes yes 3.4.16.1
Kingsoft Internet Security 9 2008.x yes - 3.4.8.1
Kingsoft Internet Security U SP1 2010.x yes yes 3.4.13.1
Kingsoft Internet Security 2010.x yes - 3.4.13.1
Kingsoft Internet Security 2012.x yes - 3.5.4746.2
Kingsoft Internet Security 2013.x yes - 3.5.4746.2
Kingsoft Internet Security 7.x yes yes 3.4.8.1
Kingsoft Network Edition 2008.x yes yes 3.4.8.1
Kingsoft Network Edition 2009.x yes yes 3.4.13.1
Other Kingsoft Corp. Antivirus x - - 3.5.2101.2
金山毒霸 2006 杀毒套装 2006.x yes yes 3.4.8.1
金山毒霸 2006 标准版 2006.x yes yes 3.4.8.1
金山毒霸 2008 2008.x yes - 3.4.8.1
金山毒霸 2009 2009.x yes yes 3.4.8.1
金山毒霸 2010.x yes yes 3.4.16.1
金山毒霸增强版 2010.x yes yes 3.4.13.1
金山毒霸杀毒套装 7.x yes yes 3.4.8.1
金山毒霸网络版客户端 2006.x yes yes 3.4.8.1
金山毒霸网络版客户端 2007.x yes yes 3.4.8.1
金山毒霸网络版客户端 2010.x yes yes 3.4.25.1
Kromtech Alliance Corp
PCKeeper Antivirus 1.x - yes 3.6.9335.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 25 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
PCKeeper 2.x - yes 3.6.8651.2
LANDesk Software, Ltd.
LANDesk Antivirus 8.x yes - 3.4.8.1
LANDesk Antivirus 9.x yes yes 3.4.16.1
Other LANDesk Software, Ltd. Antivirus x - - 3.5.2101.2
Lavasoft, Inc.
Ad-Aware Free Antivirus + 11.x yes yes 3.6.8769.2
Ad-Aware Personal Security 11.x yes yes 3.6.8769.2
Ad-Aware Pro [AntiVirus] 8.x yes yes 3.4.8.1
Ad-Aware Pro Internet Security
[AntiVirus]
8.x yes yes 3.4.13.1
Ad-Aware Pro Internet Security
[AntiVirus]
9.x yes yes 3.4.25.1
Ad-Aware Pro Security 11.x yes yes 3.6.8769.2
Ad-Aware Total Security [Antivirus] 21.x yes yes 3.4.16.1
Ad-Aware Total Security [AntiVirus] 21.x yes yes 3.5.526.2
Ad-Aware TotalSecurity 11.x yes yes 3.6.9186.2
Ad-Aware 10.x yes - 3.5.1218.2
Ad-Aware 8.x - yes 3.5.771.2
Lavasoft Ad-Aware 2008 Professional
[Antivirus]
7.x yes yes 3.4.8.1
Other Lavasoft, Inc. Antivirus x - - 3.5.2101.2
LogicNow, Inc.
Managed Antivirus 5.x - yes 3.6.10482.2
Lumension Security
Lumension AntiVirus 7.1.x yes - 3.6.9335.2
Lumension AntiVirus 7.3.x yes - 3.6.9335.2
Lumension AntiVirus 7.x yes - 3.5.526.2
Lumension AntiVirus 8.x yes - 3.6.9335.2
Other Lumension Security Antivirus x - - 3.5.2101.2
Malwarebytes Corporation
Malwarebytes Anti-Malware Premium 2.x yes - 3.6.9186.2
Malwarebytes Anti-Malware Pro 1.x yes - 3.6.8194.2
Malwarebytes Anti-Malware 1.x yes yes 3.6.8194.2
Malwarebytes Anti-Malware 2.x yes - 3.6.9186.2
Max Secure Software
Max Internet Security 19.x - - 3.5.5767.2
Max Secure Anti Virus Plus 19.x - - 3.5.5767.2
Max Secure Anti Virus Pro 19.x - - 3.5.5767.2
Max Secure Total Security 19.x - - 3.5.5980.2
Maya Software Technologies
PremiumAV Anti-Virus 1.x - - 3.6.8323.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 26 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
PremiumIS Internet Security 1.x - - 3.6.9981.2
McAfee, Inc.
McAfee CloudAV 100.x yes - 3.6.9610.2
McAfee Endpoint Security Threat
Prevention
10.x yes yes 3.6.9038.2
McAfee Host Intrusion Prevention 8.x yes - 3.6.10740.2
McAfee Internet Security 6.0 8.x yes yes 3.4.8.1
McAfee Managed VirusScan 3.x yes yes 3.4.8.1
McAfee Managed VirusScan 4.x yes yes 3.4.8.1
McAfee Security-as-a-Service 5.x yes - 3.6.9457.2
McAfee unknown product x yes - 3.4.8.1
McAfee VirusScan Enterprise 7.0.x yes yes 3.4.8.1
McAfee VirusScan Enterprise 7.1.x yes yes 3.4.8.1
McAfee VirusScan Enterprise 7.5.x yes yes 3.4.8.1
McAfee VirusScan Enterprise 8.0.x yes yes 3.4.8.1
McAfee VirusScan Enterprise 8.7.x yes yes 3.4.8.1
McAfee VirusScan Enterprise 8.8.x yes yes 3.4.25.1
McAfee VirusScan Enterprise 8.x yes yes 3.4.8.1
McAfee VirusScan Home Edition 7.x yes yes 3.4.8.1
McAfee VirusScan Professional Edition 7.x yes yes 3.4.8.1
McAfee VirusScan Professional 8.x yes yes 3.4.8.1
McAfee VirusScan Professional 8xxx yes yes 3.4.8.1
McAfee VirusScan Professional 9.x yes yes 3.4.8.1
McAfee VirusScan 10.x yes yes 3.4.8.1
McAfee VirusScan 11.x yes yes 3.4.8.1
McAfee VirusScan 12.x yes yes 3.4.8.1
McAfee VirusScan 13.x yes yes 3.4.8.1
McAfee VirusScan 14.x yes yes 3.4.8.1
McAfee VirusScan 15.x yes yes 3.4.25.1
McAfee VirusScan 16.x yes yes 3.5.771.2
McAfee VirusScan 17.x yes yes 3.6.8769.2
McAfee VirusScan 18.x yes yes 3.6.9981.2
McAfee VirusScan 19.x yes yes 3.6.10785.2
McAfee VirusScan 4.5.x yes yes 3.4.8.1
McAfee VirusScan 8.x yes yes 3.4.8.1
McAfee VirusScan 8xxx yes yes 3.4.8.1
McAfee VirusScan 9.x yes yes 3.4.8.1
McAfee VirusScan 9xxx yes yes 3.4.8.1
MOVE AV Client 2.x yes - 3.6.10077.2
MOVE AV Client 3.x yes - 3.6.10910.2
MOVE AV Client 4.x yes - 3.6.10910.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 27 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
NextGen AV 0.x yes - 3.6.9845.2
Other McAfee, Inc. Antivirus x - - 3.5.2101.2
Total Protection for Small Business 4.7.x yes yes 3.4.8.1
Total Protection for Small Business 4.x yes yes 3.4.8.1
Total Protection for Small Business 5.x yes yes 3.4.8.1
Total Protection for Small Business 6.x yes yes 3.5.5274.2
Microsoft Corp.
Microsoft Forefront Client Security 1.5.x yes yes 3.4.8.1
Microsoft Forefront Endpoint Protection
2010
2.x yes yes 3.4.19.1
Microsoft Security Essentials [Antivirus] 1.x yes yes 3.4.8.1
Microsoft Security Essentials 2.x yes yes 3.4.19.1
Microsoft Security Essentials 4.x yes yes 3.5.1427.2
Other Microsoft Corp. Antivirus x - - 3.5.2101.2
System Center Endpoint Protection 2.x yes yes 3.5.2461.2
System Center Endpoint Protection 4.x yes yes 3.5.5980.2
Windows Defender 4.x yes yes 3.5.2101.2
Windows Intune Endpoint Protection 2.x yes yes 3.5.771.2
Windows Intune Malware Protection
[Antivirus]
1.x yes yes 3.4.16.1
Windows Live OneCare 1.5.x - - 3.4.8.1
Windows Live OneCare 1.x - - 3.4.8.1
Windows Live OneCare 2.x yes - 3.4.8.1
Windows OneCare Live 0.8.x - - 3.4.8.1
MicroWorld
eScan Anti-Virus (AV) Edition for SMB 11.x yes - 3.5.4746.2
eScan Anti-Virus (AV) Edition for SMB 14.x yes - 3.6.9845.2
eScan Anti-Virus (AV) for Windows 10.x yes yes 3.4.8.1
eScan Anti-Virus (AV) for Windows 11.x yes yes 3.5.4140.2
eScan Anti-Virus (AV) for Windows 8.x yes yes 3.4.8.1
eScan Corporate for Microsoft SBS
Standard
11.x yes - 3.5.4746.2
eScan Corporate for Windows 11.x yes - 3.5.4746.2
eScan Corporate for Windows 8.x yes yes 3.4.8.1
eScan Internet Security for Windows 10.x yes yes 3.4.8.1
eScan Internet Security for Windows 11.x yes yes 3.4.19.1
eScan Internet Security for Windows 8.x yes yes 3.4.8.1
eScan Internet Security Suite for SMB 11.x yes - 3.5.771.2
eScan Internet Security Suite for SMB 14.x yes - 3.6.9845.2
eScan Professional for Windows 8.x yes yes 3.4.8.1
eScan Virus Control (VC) for Windows 8.x yes yes 3.4.8.1
eScan Virus Control (VC) for Windows 9.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 28 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Other MicroWorld Antivirus x - - 3.5.2101.2
MSecure Data Labs
MSecure Antivirus 9.x - - 3.6.9335.2
Mysecuritywin
Xvirus Personal Guard 4.x - - 3.6.9038.2
Xvirus Personal Guard 5.x - - 3.6.9938.2
N-able Technologies Inc
Endpoint Security Manager 4.x - - 3.5.2.1
Other N-able Technologies Inc Antivirus x - - 3.5.2101.2
Security Manager AV Defender 5.x - - 3.6.8769.2
Nano Security
NANO AntiVirus 0.x yes yes 3.4.25.1
Other Nano Security Antivirus x - - 3.5.2101.2
Neo Technology
Neo Security Antivirus 4.x - - 3.5.2461.2
Neo Security Suite 4.x - - 3.5.3084.2
Other Neo Technology Antivirus x - - 3.5.2461.2
New Technology Wave Inc.
Client Internet Security 5.x yes - 3.4.8.1
Other New Technology Wave Inc.
Antivirus
x - - 3.5.2101.2
Virus Chaser 5.x yes yes 3.4.8.1
Virus Chaser 8.x - - 3.5.4746.2
NictaTech Software
Digital Patrol 5.x - - 3.5.5274.2
Norman ASA
Norman ASA unknown product x yes - 3.4.8.1
Norman Endpoint Protection 11.x yes yes 3.6.9872.2
Norman Endpoint Protection 7.x yes yes 3.4.8.1
Norman Endpoint Protection 8.x yes yes 3.5.3084.2
Norman Endpoint Protection 9.x yes yes 3.5.526.2
Norman Security Suite 10.x yes yes 3.5.6317.2
Norman Security Suite 11.x yes yes 3.6.9845.2
Norman Security Suite 8.x yes yes 3.4.13.1
Norman Security Suite 9.x yes yes 3.5.1549.2
Norman Virus Control 5.x yes yes 3.4.8.1
Norman Virus Control 6.x yes yes 3.4.8.1
Norman Virus Control 7.x yes yes 3.4.8.1
Other Norman ASA Antivirus x - - 3.5.2101.2
Omniquad
Omniquad Total Security AV 9.x yes - 3.4.8.1
Other Omniquad Antivirus x - - 3.5.2101.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 29 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
ONO
Centinela ONO Antivirus 8.x yes - 3.4.8.1
Centinela ONO Antivirus 9.x yes - 3.4.13.1
Other ONO Antivirus x - - 3.5.2101.2
OPSWAT, Inc
GEARS Client 4.x - - 3.6.7873.2
GEARS Client 6.x - - 3.6.8917.2
GEARS Client 7.x - - 3.6.9457.2
Other Vendor
Other Antivirus x - - 3.5.2101.2
Palo Alto Networks
Traps 3.x - - 3.6.10120.2
Panda Software
Other Panda Software Antivirus x - - 3.5.2101.2
Panda ActiveScan 2.0 01.x - - 3.4.8.1
Panda Antivirus + Firewall 2007 6.x yes yes 3.4.8.1
Panda Antivirus + Firewall 2008 7.x yes yes 3.4.8.1
Panda Antivirus 2007 2.x yes - 3.4.8.1
Panda Antivirus 2008 3.x yes - 3.4.8.1
Panda Antivirus 6.0 Platinum 6.0 yes yes 3.4.8.1
Panda Antivirus Lite 1.x yes - 3.4.8.1
Panda Antivirus Lite 3.x yes - 3.4.8.1
Panda Antivirus Platinum 7.04.x yes yes 3.4.8.1
Panda Antivirus Platinum 7.05.x yes yes 3.4.8.1
Panda Antivirus Platinum 7.06.x yes yes 3.4.8.1
Panda Antivirus Pro 2009 8.x yes yes 3.4.8.1
Panda Antivirus Pro 2010 9.x yes yes 3.4.8.1
Panda Antivirus Pro 2011 10.x yes yes 3.4.16.1
Panda Antivirus Pro 11.x yes yes 3.5.2.1
Panda Antivirus Pro 12.x - - 3.5.4140.2
Panda Antivirus Pro 13.x - - 3.6.8194.2
Panda Antivirus Pro 15.x yes - 3.6.9845.2
Panda Antivirus Pro 16.x yes - 3.6.10173.2
Panda Antivirus Pro 7.x yes - 3.6.9845.2
Panda Client Shield 4.x yes - 3.4.8.1
Panda Cloud Antivirus 0.x - - 3.4.8.1
Panda Cloud Antivirus 1.x - - 3.4.16.1
Panda Cloud Antivirus 2.x - - 3.5.2461.2
Panda Cloud Antivirus 3.x - - 3.6.9610.2
Panda Cloud Office Protection 7.x yes - 3.6.10013.2
Panda Endpoint Protection Plus 7.x yes - 3.6.10676.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 30 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Panda Endpoint Protection 5.x yes - 3.4.8.1
Panda Endpoint Protection 6.x yes - 3.5.2101.2
Panda Endpoint Protection 7.x yes - 3.6.10077.2
Panda Free Antivirus 15.x yes - 3.6.9872.2
Panda Free Antivirus 16.x yes - 3.6.10173.2
Panda Free Antivirus 7.x yes - 3.6.9872.2
Panda Global Protection 2009 2.x yes yes 3.4.8.1
Panda Global Protection 2010 3.x yes yes 3.4.8.1
Panda Global Protection 2011 4.x yes yes 3.4.16.1
Panda Global Protection 16.x yes - 3.6.10173.2
Panda Global Protection 5.x yes - 3.5.2101.2
Panda Global Protection 6.x yes - 3.5.1549.2
Panda Global Protection 7.x yes - 3.6.7873.2
Panda Gold Protection 15.x yes - 3.6.9845.2
Panda Gold Protection 16.x yes - 3.6.10173.2
Panda Gold Protection 7.x yes - 3.6.9845.2
Panda Internet Security 2007 11.x yes yes 3.4.8.1
Panda Internet Security 2008 12.x yes yes 3.4.8.1
Panda Internet Security 2009 14.x yes yes 3.4.8.1
Panda Internet Security 2010 15.x yes yes 3.4.8.1
Panda Internet Security 2011 16.x yes yes 3.4.16.1
Panda Internet Security 15.x - - 3.6.9845.2
Panda Internet Security 16.x yes - 3.6.10173.2
Panda Internet Security 17.x - yes 3.5.526.2
Panda Internet Security 18.x - - 3.5.4140.2
Panda Internet Security 19.x yes - 3.6.7873.2
Panda Platinum 2005 Internet Security 9.x yes yes 3.4.8.1
Panda Platinum 2006 Internet Security 10.x yes yes 3.4.8.1
Panda Platinum Internet Security 8.03.x yes yes 3.4.8.1
Panda Security for Desktops 4.x yes - 3.4.8.1
Panda Security for File Servers 8.x yes - 3.4.8.1
Panda Titanium 2006 Antivirus +
Antispyware
5.x yes yes 3.4.8.1
Panda Titanium Antivirus 2004 3.00.00 yes yes 3.4.8.1
Panda Titanium Antivirus 2004 3.01.x yes yes 3.4.8.1
Panda Titanium Antivirus 2004 3.02.x yes yes 3.4.8.1
Panda Titanium Antivirus 2005 4.x yes yes 3.4.8.1
Panda TruPrevent Personal 2005 2.x yes yes 3.4.8.1
Panda TruPrevent Personal 2006 3.x yes yes 3.4.8.1
WebAdmin Client Antivirus 3.x yes - 3.4.8.1
Parallels, Inc.
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 31 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Other Parallels, Inc. Antivirus x - - 3.5.2101.2
Parallels Internet Security 7.x yes yes 3.4.8.1
ParetoLogic Inc
XoftSpy AntiVirus Pro 9.x - - 3.6.9759.2
PC Cleaner Inc.
PC Cleaner 10.x - - 3.5.4140.2
PC Tools Software
Other PC Tools Software Antivirus x - - 3.5.2101.2
PC Tools AntiVirus 2.0 2.x - - 3.4.8.1
PC Tools AntiVirus 2007 3.1.x - yes 3.4.8.1
PC Tools AntiVirus 2007 3.x - yes 3.4.8.1
PC Tools AntiVirus 2008 4.x yes yes 3.4.8.1
PC Tools AntiVirus 2008 5.x yes yes 3.4.8.1
PC Tools AntiVirus 2009 6.x yes yes 3.4.8.1
PC Tools AntiVirus Free 2010 7.x yes yes 3.4.16.1
PC Tools Internet Security [Antivirus] 5.x - - 3.4.8.1
PC Tools Internet Security [Antivirus] 6.x - - 3.4.8.1
PC Tools Internet Security [Antivirus] 7.x - yes 3.4.8.1
PC Tools Internet Security 8.x - - 3.5.4746.2
PC Tools Internet Security 9.x yes yes 3.5.1218.2
PC Tools Spyware Doctor [Antivirus] 5.x - - 3.4.8.1
PC Tools Spyware Doctor [Antivirus] 6.x - - 3.4.8.1
PC Tools Spyware Doctor [Antivirus] 7.x - yes 3.4.8.1
PC Tools Spyware Doctor with AntiVirus 8.x yes yes 3.4.19.1
PC Tools Spyware Doctor with AntiVirus 9.x yes yes 3.5.1218.2
Spyware Doctor [Antivirus] 5.x yes - 3.4.8.1
ThreatFire 3.0 3.x - - 3.4.8.1
ThreatFire 3.5 3.5.x - yes 3.4.8.1
ThreatFire 4.0 4.x - - 3.4.8.1
ThreatFire 4.1 4.x - - 3.4.8.1
PCSecurityShield
Other PCSecurityShield Antivirus x - - 3.5.2101.2
The Shield Deluxe 13.x yes yes 3.4.8.1
The Shield Deluxe 14.x yes yes 3.5.526.2
Preventon Technologies Ltd.
Other Preventon Technologies Ltd.
Antivirus
x - - 3.5.2101.2
Preventon Antivirus 4.x yes - 3.5.3084.2
Preventon Antivirus 5.x yes yes 3.5.526.2
Prevx Ltd.
Other Prevx Ltd. Antivirus x - - 3.5.2101.2
PrevX Enterprise 3.x - - 3.4.13.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 32 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Proland Software
Other Proland Software Antivirus x - - 3.5.3084.2
Protector Plus 8.x - - 3.5.3084.2
Protector Plus 9.x - - 3.5.4746.2
Quick Guard Technologies
Quick Guard Total Security 1.x - - 3.6.9186.2
Quick Heal Technologies (P) Ltd.
Other Quick Heal Technologies (P) Ltd.
Antivirus
x - - 3.5.2101.2
Quick Heal AntiVirus Pro 12.x yes - 3.5.526.2
Quick Heal AntiVirus Pro 13.x yes - 3.5.526.2
Quick Heal AntiVirus Pro 14.x yes - 3.5.3084.2
Quick Heal AntiVirus Pro 15.x yes - 3.6.8323.2
Quick Heal AntiVirus Pro 16.x yes - 3.6.9845.2
Quick Heal AntiVirus Pro 17.x yes - 3.6.10853.2
Quick Heal AntiVirus Server Edition 12.x yes - 3.5.526.2
Quick Heal AntiVirus Server Edition 13.x yes - 3.5.526.2
Quick Heal AntiVirus Server Edition 14.x yes - 3.5.4140.2
Quick Heal AntiVirus Server Edition 15.x yes - 3.6.8501.2
Quick Heal AntiVirus 11.x yes yes 3.4.13.1
Quick Heal AntiVirus 12.x - - 3.5.526.2
Quick Heal Endpoint Security 14.x yes - 3.5.7011.2
Quick Heal Endpoint Security 15.x yes - 3.6.9938.2
Quick Heal Internet Security Essentials 14.x yes - 3.6.8501.2
Quick Heal Internet Security Essentials 15.x yes - 3.6.8501.2
Quick Heal Internet Security 11.x yes yes 3.4.13.1
Quick Heal Internet Security 12.x yes - 3.5.526.2
Quick Heal Internet Security 13.x yes - 3.5.526.2
Quick Heal Internet Security 14.x yes - 3.5.3084.2
Quick Heal Internet Security 15.x yes - 3.6.8323.2
Quick Heal Internet Security 16.x yes - 3.6.9845.2
Quick Heal Total Security 11.x yes yes 3.4.13.1
Quick Heal Total Security 12.x yes yes 3.4.19.1
Quick Heal Total Security 13.x yes - 3.5.526.2
Quick Heal Total Security 14.x yes - 3.5.3084.2
Quick Heal Total Security 15.x yes - 3.6.8194.2
Quick Heal Total Security 16.x yes - 3.6.9845.2
Seqrite Endpoint Security 15.x yes - 3.6.10034.2
Seqrite Endpoint Security 16.x yes - 3.6.10363.2
Radialpoint Inc.
Other Radialpoint Inc. Antivirus x - - 3.5.2101.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 33 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Radialpoint Security Services Virus
Protection
6.x yes yes 3.4.8.1
Radialpoint Security Services Virus
Protection
7.x yes - 3.4.8.1
Radialpoint Security Services Virus
Protection
8.x yes - 3.4.8.1
Radialpoint Security Services Virus
Protection
9.x yes - 3.4.13.1
Radialpoint Virus Protection 5.5.x yes - 3.4.8.1
Radialpoint Virus Protection 5.x yes - 3.4.8.1
Services de sécurité Radialpoint Antivirus 9.x yes - 3.4.16.1
Tech Tune-up Security 16.x yes - 3.5.7126.2
Zero-Knowledge Systems Radialpoint
Security Services Virus Protection
6.x yes yes 3.4.8.1
Roboscan Inc
Other Roboscan Inc Antivirus x - - 3.5.3084.2
Roboscan Internet Security 2.x - yes 3.5.3084.2
Rogers
Other Rogers Antivirus x - - 3.5.2101.2
Rogers Online Protection Anti-Virus 8.x - - 3.4.8.1
Rogers Online Protection Basic 16.x - yes 3.6.7873.2
Rogers Online Protection Premium 16.x - yes 3.6.7873.2
Safer Networking Ltd.
Spybot - Search & Destroy 2.x - yes 3.6.9759.2
SalD Ltd.
Dr.Web ® for Windows 95-XP 4.31.x yes yes 3.4.8.1
Dr.Web ® for Windows 95-XP 4.32.x yes yes 3.4.8.1
Dr.Web 4.32.x yes yes 3.4.8.1
Dr.Web 4.33.x yes yes 3.4.8.1
Dr.Web 4.44.x yes yes 3.4.8.1
Dr.Web 5.x yes yes 3.4.8.1
Other SalD Ltd. Antivirus x - - 3.5.2101.2
ScandiumSecurity Inc
UnThreat Free Antivirus 5.x - - 3.5.5274.2
UnThreat Pro Antivirus 5.x - - 3.5.5767.2
SecurityCoverage, Inc.
Other SecurityCoverage, Inc. Antivirus x - - 3.5.2101.2
SecureIT 2009 [Antivirus] 1.x - - 3.4.8.1
SecureIT [Antivirus] 1.x yes - 3.4.8.1
SecureIT 2012.x yes - 3.5.5767.2
Sereniti, Inc.
Other Sereniti, Inc. Antivirus x - - 3.5.2101.2
Sereniti Antivirus 1.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 34 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
The River Home Network Security Suite 1.x yes yes 3.4.8.1
Shavlik Technologies
Other Shavlik Technologies Antivirus x - - 3.5.2101.2
Shavlik NetPt Agent 7.x yes - 3.5.526.2
SOFTWIN
BitDefender 8 Free Edition 8.x yes - 3.4.8.1
BitDefender 8 Professional Plus 8.x yes - 3.4.8.1
BitDefender 8 Standard 8.x yes - 3.4.8.1
BitDefender 9 Internet Security AntiVirus 9.x yes - 3.4.8.1
BitDefender 9 Professional Plus 9.x yes yes 3.4.8.1
BitDefender 9 Standard 9.x yes yes 3.4.8.1
BitDefender Antivirus 2008 11.x yes yes 3.4.8.1
BitDefender Antivirus 2009 12.x yes yes 3.4.8.1
BitDefender Antivirus 2010 13.x yes yes 3.4.13.1
BitDefender Antivirus Plus v10 10.x yes yes 3.4.8.1
BitDefender Antivirus Pro 14.x yes yes 3.4.21.1
BitDefender Antivirus v10 10.x yes yes 3.4.8.1
BitDefender Business Client 11.x yes - 3.4.8.1
BitDefender Client Professional Plus 8.x yes yes 3.4.8.1
BitDefender Free Edition 2009 12.x yes yes 3.4.13.1
BitDefender Free Edition v10 10.x yes yes 3.4.8.1
BitDefender Free Edition 7.x yes - 3.4.8.1
BitDefender Internet Security 2008 11.x yes yes 3.4.8.1
BitDefender Internet Security 2009 12.x yes yes 3.4.8.1
BitDefender Internet Security 2010 13.x yes yes 3.4.8.1
BitDefender Internet Security v10 10.x yes yes 3.4.8.1
BitDefender Professional Edition 7.x yes - 3.4.8.1
BitDefender Standard Edition 7.x yes - 3.4.8.1
BitDefender Total Security 2008 11.x yes yes 3.4.8.1
BitDefender Total Security 2009 12.x yes yes 3.4.8.1
BitDefender Total Security 2010 13.x yes - 3.4.8.1
BitDefender Total Security 2011 14.x yes yes 3.4.16.1
Other SOFTWIN Antivirus x - - 3.5.2101.2
Sophos Plc.
Other Sophos Plc. Antivirus x - - 3.5.2101.2
Sophos Anti-Virus version 3.80 3.80 yes - 3.4.8.1
Sophos Anti-Virus 10.x yes yes 3.5.771.2
Sophos Anti-Virus 3.x yes - 3.4.8.1
Sophos Anti-Virus 4.x yes - 3.4.8.1
Sophos Anti-Virus 5.x yes yes 3.4.8.1
Sophos Anti-Virus 6.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 35 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Sophos Anti-Virus 7.x yes yes 3.4.8.1
Sophos Anti-Virus 9.x yes yes 3.4.8.1
Sophos unknown product x yes - 3.4.8.1
Sourcefire, Inc
Immunet Free Antivirus 3.x - - 3.5.3084.2
Other Sourcefire, Inc Antivirus x - - 3.5.3084.2
SourceNext Corp.
Super Security Zero 16.x yes - 3.6.7873.2
Super Security Zero 17.x yes - 3.6.8651.2
Super Security Zero 18.x yes - 3.6.9908.2
SPAMfighter
SPYWAREfighter 4.x - - 3.5.5767.2
VIRUSfighter 7.1.x - - 3.6.9038.2
VIRUSfighter 7.5.x - - 3.6.9038.2
VIRUSfighter 7.x - - 3.5.4746.2
Sunbelt Software
Other Sunbelt Software Antivirus x - - 3.5.2101.2
Sunbelt VIPRE Enterprise Agent 3.x yes - 3.4.8.1
VIPRE Antivirus 3.x yes yes 3.4.8.1
VIPRE Antivirus 4.x yes yes 3.4.13.1
VIPRE Enterprise Premium 4.x yes yes 3.4.13.1
VIPRE Enterprise 4.x yes yes 3.4.16.1
VIPRE Premium 4.x yes yes 3.4.8.1
Symantec Corp.
Norton 360 (Symantec Corporation) 1.x yes yes 3.4.8.1
Norton 360 (Symantec Corporation) 2.x yes yes 3.4.8.1
Norton 360 (Symantec Corporation) 3.x yes - 3.4.8.1
Norton 360 (Symantec Corporation) 4.x yes - 3.4.8.1
Norton 360 (Symantec Corporation) 5.x yes - 3.4.19.1
Norton 360 20.x yes - 3.5.2101.2
Norton 360 21.x yes - 3.5.7336.2
Norton 360 22.x yes - 3.6.10146.2
Norton 360 6.x yes - 3.5.771.2
Norton AntiVirus 2002 Professional
Edition
8.x yes yes 3.4.8.1
Norton AntiVirus 2002 Professional 8.x yes yes 3.4.8.1
Norton AntiVirus 2002 8.00.x yes yes 3.4.8.1
Norton AntiVirus 2002 8.x yes yes 3.4.8.1
Norton AntiVirus 2003 Professional
Edition
9.x yes yes 3.4.8.1
Norton AntiVirus 2003 Professional 9.x yes yes 3.4.8.1
Norton AntiVirus 2003 9.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 36 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Norton AntiVirus 2004 (Symantec
Corporation)
10.x yes yes 3.4.8.1
Norton AntiVirus 2004 Professional
Edition
10.x yes yes 3.4.8.1
Norton AntiVirus 2004 Professional 10.x yes yes 3.4.8.1
Norton AntiVirus 2004 10.x yes yes 3.4.8.1
Norton AntiVirus 2005 11.0.x yes yes 3.4.8.1
Norton AntiVirus 2006 12.0.x yes yes 3.4.8.1
Norton AntiVirus 2006 12.2.x yes yes 3.4.8.1
Norton AntiVirus 2006 12.x yes yes 3.4.8.1
Norton AntiVirus Corporate Edition 7.0 for
Windows NT
7.x yes yes 3.4.8.1
Norton AntiVirus Corporate Edition 7.x yes yes 3.4.8.1
Norton AntiVirus 10.x yes yes 3.4.8.1
Norton AntiVirus 14.x yes yes 3.4.8.1
Norton AntiVirus 15.x yes yes 3.4.8.1
Norton AntiVirus 16.x yes - 3.4.8.1
Norton AntiVirus 17.x yes - 3.4.8.1
Norton AntiVirus 18.x yes - 3.4.13.1
Norton AntiVirus 19.x yes - 3.4.26.1
Norton AntiVirus 20.x yes - 3.5.2101.2
Norton AntiVirus 21.x yes - 3.5.7336.2
Norton AntiVirus 22.x yes yes 3.6.10146.2
Norton Internet Security (Symantec
Corporation)
10.x yes yes 3.4.8.1
Norton Internet Security 16.x yes - 3.4.8.1
Norton Internet Security 19.x yes - 3.4.26.1
Norton Internet Security 20.x yes - 3.5.2101.2
Norton Internet Security 21.x yes - 3.5.7336.2
Norton Internet Security 22.x yes - 3.6.10120.2
Norton Internet Security 7.x yes yes 3.4.8.1
Norton Internet Security 8.0.x yes yes 3.4.8.1
Norton Internet Security 8.2.x yes yes 3.4.8.1
Norton Internet Security 8.x yes yes 3.4.8.1
Norton Internet Security 9.x yes yes 3.4.8.1
Norton Security Scan 1.x yes - 3.4.8.1
Norton Security Scan 3.x yes - 3.5.1218.2
Norton Security with Backup 22.x yes - 3.6.9610.2
Norton Security 22.x yes - 3.6.9759.2
Norton SystemWorks 2003 6.x yes yes 3.4.8.1
Norton SystemWorks 2004 Professional 7.x yes yes 3.4.8.1
Norton SystemWorks 2005 Premier 8.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 37 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Norton SystemWorks 2005 8.x yes yes 3.4.8.1
Norton SystemWorks 2006 Premier 12.0.x yes yes 3.4.8.1
Other Symantec Corp. Antivirus x - - 3.5.2101.2
Symantec AntiVirus Client 8.x yes yes 3.4.8.1
Symantec AntiVirus Server 8.x yes yes 3.4.8.1
Symantec AntiVirus Win64 10.x yes yes 3.4.8.1
Symantec AntiVirus 用戶端 8.x yes yes 3.4.8.1
Symantec AntiVirus 10.x yes yes 3.4.8.1
Symantec AntiVirus 9.x yes yes 3.4.8.1
Symantec Client Security 10.x yes yes 3.4.8.1
Symantec Client Security 9.x yes yes 3.4.8.1
Symantec Endpoint Protection Agent 5.x yes - 3.4.13.1
Symantec Endpoint Protection for
Metascan
89.x yes yes 3.5.5274.2
Symantec Endpoint Protection 11.x yes yes 3.4.8.1
Symantec Endpoint Protection 12.1.x yes yes 3.4.25.1
Symantec Endpoint Protection 12.x yes yes 3.4.8.1
Symantec Endpoint Protection 14.x yes yes 3.6.10970.2
Symantec Hosted Endpoint Protection 2.x yes yes 3.4.19.1
Symantec Hosted Endpoint Protection 3.x yes yes 3.6.10785.2
Symantec Scan Engine 5.x yes - 3.4.8.1
Symantec unknown product x yes - 3.4.8.1
Tech Guard Technologies
Tech Guard Internet Security 1.x - - 3.6.9186.2
Telefonica
Vivo Seguranca Online Pacote Internet
Fixa
15.x - yes 3.6.8194.2
Vivo Seguranca Online Pacote Internet
Fixa
16.x - yes 3.6.8194.2
Vivo Segurança Online 1.x - - 3.5.7336.2
Vivo Segurança Online 9.x - - 3.6.7873.2
TELUS
Other TELUS Antivirus x - - 3.5.2101.2
SecurWeb Suite Anti-Virus 9.x yes - 3.4.16.1
TELUS security services Anti-Virus 7.x yes - 3.4.8.1
TELUS security services Anti-Virus 9.x yes - 3.4.13.1
TELUS security services 16.x yes - 3.6.8501.2
Trousse SécurWeb Antivirus 8.x yes - 3.4.8.1
Trousse SécurWeb Antivirus 9.x yes - 3.4.16.1
Tencent
电脑管家 8.x - - 3.6.7539.2
TG Soft S.a.s.
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 38 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
VirIT eXplorer PRO 7.x - - 3.5.4140.2
Thirtyseven4, LLC.
Other Thirtyseven4, LLC. Antivirus x - - 3.5.2101.2
Thirtyseven4 AntiVirus 11.x yes - 3.4.25.1
Thirtyseven4 AntiVirus 12.x yes - 3.5.2101.2
Thirtyseven4 AntiVirus 13.x yes - 3.5.2101.2
Thirtyseven4 AntiVirus 14.x yes - 3.6.8194.2
ThreatTrack Security, Inc.
VIPRE Antivirus Business 7.x yes yes 3.6.9845.2
VIPRE Antivirus Business 9.x yes yes 3.6.10785.2
VIPRE Antivirus 7.x yes yes 3.6.8194.2
VIPRE Antivirus 8.x yes yes 3.6.9759.2
VIPRE Business Premium 7.x yes yes 3.6.9845.2
VIPRE Business Premium 9.x yes yes 3.6.10853.2
VIPRE Endpoint Security 9.x yes yes 3.6.10853.2
VIPRE Internet Security 7.x yes yes 3.6.8501.2
VIPRE Internet Security 8.x yes yes 3.6.9845.2
VIPRE Internet Security 9.x yes yes 3.6.10785.2
Tobit.Software
David.Care Desktop Protection 8.x - - 3.5.526.2
Other Tobit.Software Antivirus x - - 3.5.2101.2
Total Defense
Total Defense Cloud Endpoint Security 5.x yes - 3.6.8651.2
Total Defense Internet Security 8.x - - 3.6.7873.2
Total Defense Internet Security 9.x - - 3.6.8323.2
Total Defense 14.x yes yes 3.5.4746.2
Trend Micro, Inc.
Other Trend Micro, Inc. Antivirus x - - 3.5.2101.2
PC-cillin 2002 9.x yes - 3.4.8.1
PC-cillin 2003 10.x yes - 3.4.8.1
ServerProtect 5.x yes - 3.4.8.1
Titanium Maximum Security 3.x yes yes 3.4.16.1
Titanium Maximum Security 5.x yes yes 3.4.26.1
Trend Micro Anti-Virus 17.x yes yes 3.4.8.1
Trend Micro Antivirus 11.x yes yes 3.4.8.1
Trend Micro AntiVirus 15.x yes - 3.4.8.1
Trend Micro AntiVirus 16.x yes yes 3.4.8.1
Trend Micro Client/Server Security Agent 15.x yes - 3.4.8.1
Trend Micro Client/Server Security Agent 16.x yes yes 3.4.8.1
Trend Micro Client/Server Security Agent 7.x yes yes 3.4.8.1
Trend Micro Client/Server Security Agent 8.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 39 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Trend Micro Client/Server Security 6.x yes yes 3.4.8.1
Trend Micro Core Protection Module 1.x yes yes 3.4.13.1
Trend Micro Deep Security Notifier 9.x - - 3.6.10910.2
Trend Micro Deep Security 8.x yes - 3.5.526.2
Trend Micro Deep Security 9.x yes - 3.5.5980.2
Trend Micro Endpoint 10.x yes - 3.5.2101.2
Trend Micro HouseCall 1.x - - 3.4.8.1
Trend Micro Internet Security 11.x yes yes 3.4.8.1
Trend Micro Internet Security 12.x yes - 3.4.8.1
Trend Micro Internet Security 16.x yes yes 3.4.8.1
Trend Micro Internet Security 17.x yes yes 3.4.8.1
Trend Micro OfficeScan Client 10.x yes yes 3.4.8.1
Trend Micro OfficeScan Client 11.x yes yes 3.6.8917.2
Trend Micro OfficeScan Client 12.x yes yes 3.6.10970.2
Trend Micro OfficeScan Client 5.x yes yes 3.4.8.1
Trend Micro OfficeScan Client 6.x yes yes 3.4.8.1
Trend Micro OfficeScan Client 7.85.x yes - 3.4.8.1
Trend Micro OfficeScan Client 7.x yes yes 3.4.8.1
Trend Micro OfficeScan Client 8.x yes yes 3.4.8.1
Trend Micro OfficeScan Corporate Edition 5.x yes yes 3.4.8.1
Trend Micro OfficeScan Corporate Edition 6.x yes yes 3.4.8.1
Trend Micro OfficeScan Corporate Edition 7.x yes yes 3.4.8.1
Trend Micro OfficeScan Unknown Product x yes - 3.4.8.1
Trend Micro OfficeScan 用戶端 6.x yes yes 3.4.8.1
Trend Micro OfficeScan 클라이언트 6.x yes - 3.4.8.1
Trend Micro OfficeScan 클라이언트 7.x yes yes 3.4.8.1
Trend Micro PC-cillin 2004 11.x yes yes 3.4.8.1
Trend Micro PC-cillin Internet Security 12 12.x yes - 3.4.8.1
Trend Micro PC-cillin Internet Security 14 14.x yes yes 3.4.8.1
Trend Micro PC-cillin Internet Security
2005
12.x yes yes 3.4.8.1
Trend Micro PC-cillin Internet Security
2006
14.x yes yes 3.4.8.1
Trend Micro PC-cillin Internet Security
2007
15.x yes yes 3.4.8.1
Trend Micro PC-cillin Internet Security
Unknown Product
x yes - 3.4.8.1
Trend Micro SecureCloud Agent 3.x - - 3.5.7336.2
Trend Micro Titanium Internet Security 6.x yes - 3.5.2461.2
Trend Micro Titanium Internet Security 7.x yes - 3.5.7126.2
Trend Micro Titanium Maximum Security 6.x yes - 3.5.2461.2
Trend Micro Titanium Maximum Security 7.x yes - 3.5.7011.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 40 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Trend Micro Titanium Maximum Security 8.x yes - 3.6.9981.2
Trend Micro Titanium 10.x yes - 3.6.10231.2
Trend Micro Titanium 11.x yes - 3.6.10910.2
Trend Micro Titanium 2.x - yes 3.4.13.1
Trend Micro Titanium 3.x yes yes 3.4.16.1
Trend Micro Titanium 6.x yes - 3.5.2461.2
Trend Micro Titanium 7.x yes - 3.5.7126.2
Trend Micro Titanium 8.x yes - 3.6.9845.2
Trend Micro Worry Free Business Security
Agent
18.x yes - 3.5.5767.2
Trend Micro Worry Free Business Security
Agent
19.x yes - 3.6.9038.2
Trend Micro Worry Free Business Security
Agent
5.x yes - 3.6.10785.2
Trend Micro Worry Free Business Security
Agent
6.x yes - 3.6.11098.2
Trend Micro Worry Free Business Security
Agent
7.x yes - 3.4.21.1
ウイルスバスター ビジネスセキュリテ
ィ サーバ
7.x yes yes 3.4.8.1
ウイルスバスター2004 11.x yes yes 3.4.8.1
ウイルスバスター2005 12.x yes - 3.4.8.1
ウイルスバスター2006 14.x yes yes 3.4.8.1
ウイルスバスター2007 15.x yes - 3.4.8.1
ウイルスバスター2009 17.x yes - 3.4.8.1
ウイルスバスター2010 17.x yes - 3.4.8.1
ビジネスセキュリティクライアント 15.x yes - 3.4.8.1
ビジネスセキュリティクライアント 16.x yes yes 3.4.16.1
趋势科技 PC-cillin 2006 网络安全版 14.x yes - 3.4.8.1
趋势科技 PC-cillin 2007 网络安全版 15.x yes - 3.4.8.1
趋势科技网络安全客户端 16.x yes yes 3.6.7539.2
趋势科技防毒墙网络版客户机 6.x yes yes 3.4.8.1
趋势科技防毒墙网络版客户机 7.x yes yes 3.4.8.1
ウイルスバスター Corp.クライアント 6.x yes yes 3.4.8.1
ウイルスバスター Corp.クライアント 7.x yes yes 3.4.8.1
Troppus Software Corporation
Other Troppus Software Corporation
Antivirus
x - - 3.5.2101.2
Troppus Antivirus 3.x yes yes 3.5.526.2
TrustPort, a.s.
Other TrustPort, a.s. Antivirus x - - 3.5.2101.2
TrustPort Antivirus 11.x - yes 3.4.25.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 41 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
TrustPort Antivirus 12.x - yes 3.5.2101.2
TrustPort Antivirus 13.x - yes 3.5.5274.2
TrustPort Antivirus 14.x - yes 3.6.9335.2
TrustPort Antivirus 2.8.x - yes 3.4.8.1
TrustPort Antivirus 5.x - yes 3.4.13.1
TrustPort Internet Security 11.x - yes 3.4.25.1
TrustPort Internet Security 12.x - yes 3.5.2101.2
TrustPort Internet Security 13.x - yes 3.5.5274.2
TrustPort Internet Security 14.x - yes 3.6.9335.2
TrustPort Total Protection 11.x - yes 3.4.25.1
TrustPort Total Protection 12.x - yes 3.5.2101.2
TrustPort Total Protection 13.x - yes 3.5.5274.2
TrustPort Total Protection 14.x - yes 3.6.9457.2
TrustPort USB Antivirus 14.x - - 3.6.9759.2
USTechSupport
USTechSupport Internet Security 9.x - - 3.5.4140.2
VCOM
Fix-It Utilities 7 Professional [AntiVirus] 7.x - yes 3.4.8.1
Fix-It Utilities 8 Professional [AntiVirus] 8.x - yes 3.4.8.1
Fix-It Utilities Professional 11.x yes - 3.4.25.1
Other VCOM Antivirus x - - 3.5.2101.2
SystemSuite 10 Professional 10.x yes - 3.4.13.1
SystemSuite 7 Professional [AntiVirus] 7.x - yes 3.4.8.1
SystemSuite 8 Professional [AntiVirus] 8.x - yes 3.4.8.1
SystemSuite 9 Professional 9.x yes - 3.4.8.1
VCOM Fix-It Utilities Professional 6
[AntiVirus]
6.x - yes 3.4.8.1
VCOM SystemSuite Professional 6
[AntiVirus]
6.x - yes 3.4.8.1
Verizon
Other Verizon Antivirus x - - 3.5.2101.2
Verizon Internet Security Suite Anti-Virus 5.5.x yes - 3.4.8.1
Verizon Internet Security Suite Anti-Virus 5.x yes - 3.4.8.1
Verizon Internet Security Suite Anti-Virus 7.x yes - 3.4.8.1
Verizon Internet Security Suite Anti-Virus 8.x yes - 3.4.8.1
Verizon Internet Security Suite Anti-Virus 9.x yes - 3.4.13.1
Videotron
Other Videotron Antivirus x - - 3.5.2101.2
Videotron Security Services Antivirus 8.x yes - 3.4.8.1
Videotron Security Services Antivirus 9.x yes - 3.4.13.1
Vidéotron
Other Vidéotron Antivirus x - - 3.5.2101.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 42 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Services de sécurité Vidéotron Antivirus 8.x - - 3.4.13.1
Virgin Broadband
Other Virgin Broadband Antivirus x - - 3.5.2101.2
PCguard Anti-Virus 6.x yes yes 3.4.8.1
PCguard Anti-Virus 8.x yes - 3.4.8.1
Virgin Media
Other Virgin Media Antivirus x - - 3.5.2101.2
Virgin Media Security Anti-Virus 9.x yes - 3.4.13.1
Virgin Media Security 10.x yes - 3.5.2221.2
VirusBlokAda Ltd.
Other VirusBlokAda Ltd. Antivirus x - - 3.5.2101.2
Vba32 for Vista 3.x yes yes 3.5.1549.2
Vba32 Personal 3.x yes yes 3.4.8.1
Vba32 Workstation 3.x yes yes 3.5.2101.2
VirusBuster Ltd.
Other VirusBuster Ltd. Antivirus x - - 3.5.2101.2
VirusBuster for Windows Servers 5.x yes yes 3.4.8.1
VirusBuster for Windows Servers 6.x yes yes 3.4.16.1
VirusBuster Internet Security Suite 3.x yes yes 3.4.16.1
VirusBuster Internet Security Suite 4.x yes - 3.5.3084.2
VirusBuster Personal 6.x yes yes 3.4.19.1
VirusBuster Personal 7.x yes - 3.5.4140.2
VirusBuster Professional 5.x yes yes 3.4.8.1
VirusBuster Professional 6.x yes yes 3.4.16.1
VirusBuster Professional 7.x yes - 3.5.526.2
VMware, Inc.
Other VMware, Inc. Antivirus x - - 3.5.2101.2
VMware vCenter Protect Threat Protection 8.x yes - 3.5.526.2
Webroot Software, Inc.
Other Webroot Software, Inc. Antivirus x - - 3.5.2101.2
Webroot AntiVirus 6.x yes - 3.4.8.1
Webroot AntiVirus 7.x yes yes 3.4.16.1
Webroot AntiVirus 8.x yes - 3.5.526.2
Webroot AntiVirus 9.x yes - 3.6.10120.2
Webroot Spy Sweeper Enterprise Client
with AntiVirus
4.x - - 3.4.8.1
Webroot Spy Sweeper with AntiVirus 5.x yes - 3.4.8.1
Webroot Spy Sweeper with AntiVirus 6.x yes - 3.5.7011.2
Wontok, Inc.
BigPond Security 3.x - yes 3.5.3084.2
Other Wontok, Inc. Antivirus x - - 3.5.3084.2
WorkScape Technologies
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 43 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Altair Systems Security 3.x - - 3.5.5274.2
Xyvos Technologies
Xyvos Antivirus 1.x - - 3.5.4746.2
Yahoo!, Inc.
AT&T Yahoo! Online Protection
[AntiVirus]
7.x yes yes 3.4.8.1
Other Yahoo!, Inc. Antivirus x - - 3.5.2101.2
SBC Yahoo! Anti-Virus 7.x yes yes 3.4.8.1
Verizon Yahoo! Online Protection
[AntiVirus]
7.x yes yes 3.4.8.1
ZeoBIT LLC
Other ZeoBIT LLC Antivirus x - - 3.5.3084.2
PCKeeper 2.x - yes 3.5.3084.2
Zone Labs LLC
Other Zone Labs LLC Antivirus x - - 3.5.2101.2
ZoneAlarm Anti-virus 6.x yes - 3.4.8.1
ZoneAlarm Security Suite(Zone Labs LLC) 5.x yes - 3.6.10482.2
ZoneAlarm Security Suite(Zone Labs LLC) 6.x yes - 3.6.10482.2
ZoneAlarm Security Suite 5.x yes - 3.4.8.1
ZoneAlarm Security Suite 6.x yes - 3.4.8.1
ZoneAlarm with Antivirus 5.x yes - 3.4.8.1
Anti-Spyware
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
360Safe.com
360安全卫士 10.x yes - 3.6.10013.2
360安全卫士 4.x yes - 3.4.8.1
360安全卫士 5.x yes - 3.4.8.1
360安全卫士 6.x yes - 3.4.13.1
360安全卫士 7.x yes - 3.4.16.1
360安全卫士 8.x yes - 3.5.2101.2
360安全卫士 9.x yes - 3.6.8917.2
Other 360Safe.com Antispyware x - - 3.5.2101.2
AgnitumLtd.
Other Agnitum Ltd. Antispyware x - - 3.5.2101.2
Outpost Firewall Pro 2008 [AntiSpyware] 6.x yes - 3.4.8.1
Outpost Firewall Pro 7.x - yes 3.4.21.1
AhnLab, Inc.
AhnLab SpyZero 2.0 2.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 44 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
AhnLab SpyZero 2007 3.x yes yes 3.4.8.1
AhnLab V3 Internet Security 2007
Platinum AntiSpyware
7.x yes yes 3.4.8.1
AhnLab V3 Internet Security 2008
Platinum AntiSpyware
7.x yes yes 3.4.8.1
AhnLab V3 Internet Security 2009
Platinum AntiSpyware
7.x yes yes 3.4.13.1
AhnLab V3 Internet Security 7.0 Platinum
Enterprise AntiSpyware
7.x yes yes 3.4.8.1
AhnLab V3 Internet Security 8.0
AntiSpyware
8.x yes yes 3.4.8.1
AhnLab V3 VirusBlock Internet Security
2007 Platinum Enterprise AntiSpyware
7.x yes - 3.4.8.1
Other AhnLab, Inc. Antispyware x - - 3.5.2101.2
アンラボ スパイゼロ 2009 3.x yes yes 3.4.8.1
Aliant
Aliant Business Security Suite Anti-
Spyware
6.x yes yes 3.4.8.1
Aliant Business Security Suite Anti-
Spyware
7.x yes - 3.4.8.1
Aliant Security Services Anti-Spyware 7.x yes - 3.4.8.1
Gestionnaire de sécurité Affaires d'Aliant
Anti-Espion
6.x yes yes 3.4.8.1
Gestionnaire de sécurité Affaires d'Aliant
Anti-espion
7.x yes - 3.4.8.1
Gestionnaire de sécurité d'Aliant Anti-
espion
7.x yes - 3.4.8.1
Other Aliant Antispyware x - - 3.5.2101.2
ALLIT Service, LLC.
Other ALLIT Service, LLC. Antispyware x - - 3.5.2101.2
ALWIL Software
avast! Free Antivirus 2014.x yes - 3.6.8501.2
avast! Free Antivirus 9.x yes - 3.6.8194.2
Other ALWIL Software Antispyware x - - 3.5.2101.2
America Online, Inc.
AOL Safety and Security Center Spyware
Protection
2.0.x - - 3.4.8.1
AOL Safety and Security Center Spyware
Protection
2.1.x yes - 3.4.8.1
AOL Safety and Security Center Spyware
Protection
2.2.x yes - 3.4.8.1
AOL Safety and Security Center Spyware
Protection
2.3.x yes - 3.4.8.1
AOL Safety and Security Center Spyware
Protection 2.x yes - 3.4.8.1
AOL Spyware Protection 1.x yes - 3.4.8.1
AOL Spyware Protection 2.x yes - 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 45 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Other America Online, Inc. Antispyware x - - 3.5.2101.2
Anonymizer, Inc.
Anonymizer Anti-Spyware 1.x yes - 3.4.8.1
Anonymizer Anti-Spyware 3.x yes - 3.4.8.1
Other Anonymizer, Inc. Antispyware x - - 3.5.2101.2
ArcaBit
Other ArcaBit Antispyware x - - 3.5.3084.2
Ashampoo GmbH & Co. KG
Other Ashampoo GmbH & Co. KG
Antispyware
x - - 3.5.2101.2
AT&T
AT&T Internet Security Suite AT&T Anti-
Spyware
6.x yes yes 3.4.8.1
Other AT&T Antispyware x - - 3.5.2101.2
Authentium, Inc.
Cox High Speed Internet Security Suite 3.x - yes 3.4.8.1
Other Authentium, Inc. Antispyware x - - 3.5.2101.2
Avanquest Publishing USA, Inc.
Other Avanquest Publishing USA, Inc.
Antispyware
x - - 3.5.2101.2
AVG Technologies
AVG 10 [AntiSpyware] 10.x yes yes 3.4.16.1
AVG 8.0 [AntiSpyware] 8.x yes yes 3.4.8.1
AVG 9 [AntiSpyware] 9.x yes yes 3.4.8.1
AVG Anti-Virus Free [AntiSpyware] 10.x yes yes 3.4.19.1
AVG Anti-Virus Free [AntiSpyware] 8.x yes yes 3.4.8.1
AVG Anti-Virus Free [AntiSpyware] 9.x yes yes 3.4.8.1
AVG Identity Protection 8.x - - 3.4.8.1
AVG Identity Protection 9.x - - 3.4.8.1
Other AVG Technologies Antispyware x - - 3.5.2101.2
Avira GmbH
Other Avira GmbH Antispyware x - - 3.5.2101.2
AVSoftware, Ltd.
Other AVSoftware, Ltd. Antispyware x - - 3.5.2101.2
Beijing Rising Technology Corp. Ltd.
Other Beijing Rising Technology Corp.
Ltd. Antispyware
x - - 3.5.2101.2
Bell Aliant
Bell Aliant Business Security Suite Anti-
Spyware
9.x yes - 3.4.16.1
Bell Aliant Security Services Anti-Spyware 9.x yes - 3.4.16.1
Gestionnaire de sécurité de Bell Aliant
Anti-espion
9.x yes - 3.4.16.1
Other Bell Aliant Antispyware x - - 3.5.2101.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 46 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Suite de sécurité Affaires de Bell Aliant
Anti-espion
9.x yes - 3.4.16.1
Bell
Bell Business Internet Security Pack Anti-
Spyware
8.x yes - 3.4.8.1
Bell Internet Security Services Anti-
Spyware
8.x yes - 3.4.8.1
Bell Internet Security Services Anti-
Spyware
9.x yes - 3.4.16.1
Business Internet Security Anti-Spyware 9.x yes - 3.4.19.1
Forfait de sécurité d'affaires Anti-logiciels
espions
8.x yes - 3.4.8.1
Forfait sécurité d'affaires Anti-espions 6.x yes yes 3.4.8.1
Other Bell Antispyware x - - 3.5.2101.2
Services de sécurité Internet de Bell Anti-
logiciels espions
8.x yes - 3.4.8.1
Services de sécurité Internet de Bell Anti-
logiciels espions
9.x yes - 3.4.16.1
Sécurité Internet d'affaires Anti-logiciels
espions
9.x yes - 3.4.19.1
BellSouth
BellSouth Internet Security Anti-Spyware 5.x yes - 3.4.8.1
Other BellSouth Antispyware x - - 3.5.2101.2
Sécurité Internet d'affaires Anti-espion 5.x yes - 3.4.8.1
BigFix, Inc.
BigFix AntiPest 2.x - - 3.4.8.1
Other BigFix, Inc. Antispyware x - - 3.5.2101.2
Bitdefender
Endpoint Security by Bitdefender 5.x yes yes 3.6.7873.2
Other Bitdefender Antispyware x - - 3.5.2101.2
BullGuard Ltd.
BullGuard Antivirus 10.x yes yes 3.4.27.1
BullGuard Antivirus 12.x yes yes 3.5.1218.2
BullGuard Internet Security 12.x yes yes 3.5.1218.2
Other BullGuard Ltd. Antispyware x - - 3.5.2101.2
Cat Computer Services Pvt. Ltd.
Other Cat Computer Services Pvt. Ltd.
Antispyware
x - - 3.5.2101.2
Quick Heal AntiVirus Plus [AntiSpyware] 10.x yes yes 3.4.8.1
Quick Heal Total Security [AntiSpyware] 10.x yes yes 3.4.8.1
Check Point, Inc
Check Point Endpoint Security
Antispyware
7.x yes - 3.4.8.1
Check Point Endpoint Security
Antispyware
8.x yes - 3.5.7371.2
Check Point Secure Access Antispyware 7.x yes - 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 47 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Other Check Point, Inc Antispyware x - - 3.5.2101.2
ZoneAlarm (AntiSpyware) 7.x yes yes 3.4.8.1
ZoneAlarm (AntiSpyware) 8.x yes yes 3.4.8.1
ZoneAlarm Anti-Spyware 7.x yes yes 3.4.8.1
ZoneAlarm Extreme Security Antispyware 8.x yes yes 3.4.8.1
ZoneAlarm Pro Antispyware 7.x yes yes 3.4.8.1
ZoneAlarm Pro Antispyware 8.x yes yes 3.4.8.1
ZoneAlarm Security Suite Antispyware 7.x yes yes 3.4.8.1
ZoneAlarm Security Suite Antispyware 8.x yes yes 3.4.8.1
ZoneAlarm Security Suite 6.x - - 3.6.10482.2
Comodo Group
Other Comodo Group Antispyware x - - 3.5.2101.2
Computer Associates International, Inc.
CA eTrust Internet Security Suite
AntiSpyware
10.x yes yes 3.4.8.1
CA eTrust Internet Security Suite
AntiSpyware
11.x yes yes 3.4.8.1
CA eTrust Internet Security Suite
AntiSpyware
5.x yes yes 3.4.8.1
CA eTrust Internet Security Suite
AntiSpyware
8.x yes yes 3.4.8.1
CA eTrust Internet Security Suite
AntiSpyware
9.x yes yes 3.4.8.1
CA eTrust PestPatrol Anti-Spyware
Corporate Edition
5.x yes yes 3.4.8.1
CA eTrust PestPatrol Anti-Spyware 8.x yes yes 3.4.8.1
CA eTrust PestPatrol 5.x yes yes 3.4.8.1
CA eTrustITM Agent (AntiSpyware) 8.x yes yes 3.4.8.1
Other Computer Associates International,
Inc. Antispyware
x - - 3.5.2101.2
PestPatrol Corporate Edition 4.x yes yes 3.4.8.1
PestPatrol Standard Edition (Evaluation) 4.x yes yes 3.4.8.1
Coranti, Inc.
Coranti 2010 [Antspyware] 1.x yes - 3.4.16.1
Other Coranti, Inc. Antispyware x - - 3.5.2101.2
Crawler LLC
Other Crawler LLC Antispyware x - - 3.5.2101.2
Spyware Terminator (AntiSpyware) 2.x - - 3.4.8.1
Spyware Terminator (AntiSpyware) 3.x - - 3.5.2101.2
CyberDefender Corp.
CyberDefender AntiSpyware 6.x - - 3.4.19.1
Other CyberDefender Corp. Antispyware x - - 3.5.2101.2
Doctor Web, Ltd.
Other Doctor Web, Ltd. Antispyware x - - 3.5.3084.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 48 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
EarthLink, Inc.
Aluria Security Center AntiSpyware 1.x yes - 3.4.8.1
EarthLink Protection Control Center
AntiSpyware
1.x yes - 3.4.8.1
EarthLink Protection Control Center
AntiSpyware
2.x - - 3.4.8.1
EarthLink Protection Control Center
AntiSpyware
3.x - - 3.4.8.1
Other EarthLink, Inc. Antispyware x - - 3.5.2101.2
Primary Response SafeConnect 2.x - - 3.4.8.1
eEye Digital Security
Other eEye Digital Security Antispyware x - - 3.5.2101.2
Emsi Software GmbH
Other Emsi Software GmbH Antispyware x - - 3.5.2101.2
Enigma Software Group, LLC.
Other Enigma Software Group, LLC.
Antispyware
x - - 3.5.2101.2
SpyHunter 4.x yes - 3.4.25.1
Eset Software
Other Eset Software Antispyware x - - 3.5.2101.2
ESTsoft Corp.
Other ESTsoft Corp. Antispyware x - - 3.5.2101.2
F-Secure Corp.
F-Secure (AntiSpyware) 7.x yes - 3.4.8.1
F-Secure Anti-Virus (AntiSpyware) 10.x yes - 3.4.13.1
F-Secure Anti-Virus (AntiSpyware) 8.x yes - 3.4.8.1
F-Secure Anti-Virus (AntiSpyware) 9.x yes - 3.4.8.1
F-Secure Anti-Virus 12.x yes - 3.5.5767.2
F-Secure Anti-Virus 13.x yes - 3.6.8651.2
F-Secure Anti-Virus 14.x yes - 3.6.8651.2
F-Secure Internet Security (AntiSpyware) 7.x yes - 3.4.8.1
F-Secure Internet Security (AntiSpyware) 8.x yes - 3.4.8.1
F-Secure Internet Security (AntiSpyware) 9.x yes - 3.4.8.1
Other F-Secure Corp. Antispyware x - - 3.5.2101.2
FaceTime Communications, Inc.
Other FaceTime Communications, Inc.
Antispyware
x - - 3.5.2101.2
X-Cleaner Deluxe 4.x yes yes 3.4.8.1
FairPoint
FairPoint Security Suite Spyware
Protection
7.x yes - 3.4.8.1
Other FairPoint Antispyware x - - 3.5.2101.2
Faronics Corporation
Other Faronics Corporation Antispyware x - - 3.5.2101.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 49 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Filseclab Corp.
Other Filseclab Corp. Antispyware x - - 3.5.2101.2
Fortinet Inc.
FortiClient Endpoint Security
[AntiSpyware]
4.x yes yes 3.4.8.1
Other Fortinet Inc. Antispyware x - - 3.5.2101.2
GData Software AG
Other GData Software AG Antispyware x - - 3.5.2101.2
GFI Software
Other GFI Software Antispyware x - - 3.5.2101.2
GridinSoft LLC
Trojan Killer 2.x yes yes 3.6.9872.2
Grisoft, Inc.
AVG Anti-Malware [AntiSpyware] 7.x - - 3.4.8.1
AVG Anti-Spyware 7.5 7.x yes - 3.4.8.1
Other Grisoft, Inc. Antispyware x - - 3.5.2101.2
H+BEDV Datentechnik GmbH
Other H+BEDV Datentechnik GmbH
Antispyware
x - - 3.5.2101.2
HAURI, Inc.
Other HAURI, Inc. Antispyware x - - 3.5.2101.2
IKARUS Software GmbH
Ikarus Virus Utilities AS 1.x - yes 3.4.8.1
IKARUS virus utilities 2.x yes yes 3.4.26.1
Other IKARUS Software GmbH
Antispyware
x - - 3.5.2101.2
Internet Security Systems, Inc.
Other Internet Security Systems, Inc.
Antispyware
x - - 3.5.2101.2
IObit
Advanced System Care 3.x - - 3.4.8.1
Other IObit Antispyware x - - 3.5.2101.2
Security 360 0.x - - 3.4.8.1
iolo technologies, LLC
Other iolo technologies, LLC Antispyware x - - 3.5.2101.2
iS3 Inc.
Other iS3 Inc. Antispyware x - - 3.5.2101.2
STOPzilla 5.x yes yes 3.4.8.1
STOPzilla 6.x yes yes 3.5.3084.2
Javacool SoftwareLLC
Javacool SpywareBlaster 4.x yes - 3.4.8.1
Other Javacool Software LLC Antispyware x - - 3.5.2101.2
SpywareBlaster v3.1 3.1.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 50 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
SpywareBlaster v3.2 3.2.x yes yes 3.4.8.1
SpywareBlaster v3.3 3.3.x yes yes 3.4.8.1
SpywareBlaster v3.4 3.4.x yes yes 3.4.8.1
SpywareBlaster v3.5.1 3.5.x yes yes 3.4.8.1
JustSystems Corporation
Other JustSystems Corporation
Antispyware
x - - 3.5.2101.2
K7 Computing Pvt. Ltd.
Other K7 Computing Pvt. Ltd. Antispyware x - - 3.5.2101.2
Kaspersky Labs
Kaspersky Anti-Virus for Windows
Workstations [AntiSpyware]
6.x yes yes 3.4.16.1
Kaspersky Endpoint Security 10.x yes yes 3.6.10482.2
Other Kaspersky Labs Antispyware x - - 3.5.2101.2
Kephyr
Bazooka Scanner 1.x - - 3.4.8.1
Other Kephyr Antispyware x - - 3.5.2101.2
Kingsoft Corp.
Kingsoft AntiSpyware 2007 Free 2007.x yes yes 3.4.8.1
Kingsoft AntiSpyware 9 Plus 2009.x yes - 3.4.8.1
Kingsoft AntiSpyware 9 Plus 2010.x yes - 3.4.13.1
Kingsoft Internet Security 9 [AntiSpyware] 2008.x - - 3.4.8.1
Kingsoft Internet Security [AntiSpyware] 7.x yes yes 3.4.8.1
Kingsoft SecurityCare U Service Pack 1 2010.x yes - 3.4.13.1
Other Kingsoft Corp. Antispyware x - - 3.5.2101.2
金山毒霸 2009 [AntiSpyware] 2009.x - - 3.4.8.1
Lavasoft, Inc.
Ad-Aware 2007 Professional 7.x - yes 3.4.8.1
Ad-Aware 2007 7.x - - 3.4.8.1
Ad-aware 6 Professional 6.x yes - 3.4.8.1
Ad-Aware Pro 8.x yes yes 3.4.8.1
Ad-Aware Pro 9.x yes yes 3.4.25.1
Ad-Aware SE Personal 1.x yes - 3.4.8.1
Ad-Aware SE Professional 1.x yes yes 3.4.8.1
Ad-Aware Total Security [Antispyware] 21.x - yes 3.4.16.1
Ad-Aware 8.x - yes 3.4.8.1
Ad-Aware 9.x - yes 3.4.19.1
Lavasoft Ad-Aware 2008 Professional 7.x - yes 3.4.8.1
Lavasoft Ad-Aware 2008 7.x - - 3.4.8.1
Other Lavasoft, Inc. Antispyware x - - 3.5.2101.2
Lumension Security
Other Lumension Security Antispyware x - - 3.5.2101.2
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 51 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Malwarebytes Corporation
Malwarebytes Anti-Malware Pro 1.x yes - 3.5.5274.2
Malwarebytes Anti-Malware 1.x yes yes 3.4.8.1
Other Malwarebytes Corporation
Antispyware
x - - 3.5.2101.2
Maxion Software
Other Maxion Software Antispyware x - - 3.5.2101.2
Spy Killer 5.x yes - 3.4.8.1
McAfee, Inc.
McAfee Anti-Spyware Enterprise Module 8.0.x yes yes 3.4.8.1
McAfee AntiSpyware Enterprise Module 8.5.x yes yes 3.4.8.1
McAfee AntiSpyware Enterprise Module 8.7.x yes yes 3.4.8.1
McAfee AntiSpyware Enterprise 8.x yes yes 3.4.8.1
McAfee AntiSpyware 1.5.x yes yes 3.4.8.1
McAfee AntiSpyware 1.x yes yes 3.4.8.1
McAfee AntiSpyware 2.0.x yes yes 3.4.8.1
McAfee AntiSpyware 2.x yes yes 3.4.8.1
McAfee VirusScan AS 11.x yes yes 3.4.8.1
McAfee VirusScan AS 12.x yes yes 3.4.8.1
McAfee VirusScan AS 13.x yes yes 3.4.8.1
McAfee VirusScan AS 14.x yes yes 3.4.8.1
McAfee VirusScan 15.x yes yes 3.4.26.1
McAfee VirusScan 16.x yes yes 3.5.771.2
Other McAfee, Inc. Antispyware x - - 3.5.2101.2
MicroSmarts LLC
Other MicroSmarts LLC Antispyware x - - 3.5.2101.2
Spyware Begone Free Scan 7.x - - 3.4.8.1
Spyware Begone V7.30 7.30.x - - 3.4.8.1
Spyware Begone V7.40 7.40.x - - 3.4.8.1
Spyware Begone V7.95 7.95.x - - 3.4.8.1
Spyware Begone V8.20 8.20.x - - 3.4.8.1
Spyware Begone V8.25 8.25.x - - 3.4.8.1
Spyware Begone! Version 10 10.x - - 3.4.13.1
Spyware Begone! Version 9 9.x - - 3.4.8.1
Spyware Begone 4.x - - 3.4.8.1
Spyware Begone 6.x - - 3.4.8.1
Spyware Begone 8.x - - 3.4.8.1
Microsoft Corp.
Microsoft AntiSpyware 1.x - yes 3.4.8.1
Microsoft Security Essentials
[Antispyware]
1.x yes yes 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 52 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
Microsoft Security Essentials
[Antispyware]
2.x yes yes 3.4.19.1
Microsoft Security Essentials 4.x yes yes 3.5.1427.2
Other Microsoft Corp. Antispyware x - - 3.5.2101.2
System Center Endpoint Protection 2.x yes yes 3.5.2461.2
Windows Defender Vista 1.x yes yes 3.4.8.1
Windows Defender 1.x yes yes 3.4.8.1
Windows Defender 4.x yes yes 3.5.2101.2
Windows Defender 6.x yes yes 3.4.8.1
MicroWorld
Other MicroWorld Antispyware x - - 3.5.2101.2
Nano Security
Other Nano Security Antispyware x - - 3.5.2101.2
Neo Technology
Other Neo Technology Antispyware x - - 3.5.3084.2
NETGATE Technologies s.r.o
Other NETGATE Technologies s.r.o
Antispyware
x - - 3.5.2101.2
Spy Emergency 2008 5.x - - 3.4.8.1
Spy Emergency 10.x yes - 3.5.4140.2
Spy Emergency 11.x yes - 3.5.4746.2
Spy Emergency 9.x yes - 3.5.4746.2
Norman ASA
Other Norman ASA Antispyware x - - 3.5.2101.2
Omniquad
Omniquad Total Security 2.0.x yes yes 3.4.8.1
Omniquad Total Security 3.0.x yes - 3.4.8.1
Other Omniquad Antispyware x - - 3.5.2101.2
ONO
Centinela ONO Anti-spyware 8.x yes - 3.4.8.1
Centinela ONO Anti-spyware 9.x yes - 3.4.16.1
Other ONO Antispyware x - - 3.5.2101.2
Other Vendor
Other Antispyware x - - 3.5.2101.2
Panda Software
Other Panda Software Antispyware x - - 3.5.2101.2
Panda Titanium 2006 Antivirus +
Antispyware [AntiSpyware]
5.x yes - 3.4.8.1
Parallels, Inc.
Other Parallels, Inc. Antispyware x - - 3.5.2101.2
PC Tools Software
Other PC Tools Software Antispyware x - - 3.5.2101.2
PC Tools Internet Security [Antispyware] 5.x - - 3.4.8.1
©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 53 of 65
Product Name Product Version Definition State
Check
Live Update Min. Compliance Module Version
PC Tools Internet Security [Antispyware] 6.x - - 3.4.8.1
PC Tools Internet Security [Antispyware] 7.x - yes 3.4.8.1
PC Tools Spyware Doctor 5.x - yes 3.4.8.1
PC Tools Spyware Doctor 6.x - yes 3.4.8.1
PC Tools Spyware Doctor 7.x - yes 3.4.8.1
PC Tools Spyware Doctor 8.x - - 3.5.4746.2
Spyware Doctor 3.0 3.x yes yes 3.4.8.1
Spyware Doctor 3.1 3.x yes yes 3.4.8.1
Spyware Doctor 3.2 3.x yes yes 3.4.8.1
Spyware Doctor 3.5 3.x yes yes 3.4.8.1
Spyware Doctor 3.8 3.x yes yes 3.4.8.1
Spyware Doctor [AntiSpyware] 5.x - yes 3.4.8.1
Spyware Doctor 4.x yes yes 3.4.8.1
Spyware Doctor 5.x - yes 3.4.8.1
PCSecurityShield
Other PCSecurityShield Antispyware x - - 3.5.2101.2
Preventon Technologies Ltd.
Other Preventon Technologies Ltd.
Antispyware
x - - 3.5.2101.2
Prevx Ltd.
Other Prevx Ltd. Antispyware x - - 3.5.2101.2
Prevx 2.0 Agent 1.x yes yes 3.4.8.1
PrevX Enterprise 3.x - - 3.4.8.1
Prevx Home 2.x yes - 3.4.8.1
Prevx Home 3.x - - 3.4.8.1
Prevx1 1.x yes yes 3.4.8.1
Prevx1 2.x yes yes 3.4.8.1
Proland Software
Other Proland Software Antispyware x - - 3.5.3084.2
Quick Heal Technologies (P) Ltd.
Other Quick Heal Technologies (P) Ltd.
Antispyware
x - - 3.5.2101.2
Quick Heal AntiVirus [AntiSpyware] 11.x yes yes 3.4.13.1
Quick Heal AntiVirus Pro 12.x yes - 3.5.526.2
Quick Heal AntiVirus Pro 13.x yes - 3.5.526.2
Quick Heal AntiVirus Pro 14.x yes - 3.5.3084.2
Quick Heal AntiVirus Pro 15.x yes - 3.6.8323.2
Quick Heal AntiVirus Server Edition 12.x yes - 3.5.526.2
Quick Heal AntiVirus Server Edition 13.x yes - 3.5.526.2
Quick Heal AntiVirus Server Edition 14.x yes - 3.5.4140.2
Quick Heal AntiVirus Server Edition 15.x yes - 3.6.8501.2
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2

More Related Content

Similar to Win av as_pm_de_3_6_11098_2

инструкции и утилиты для удаления остатков антивирусных программ
инструкции и утилиты для удаления остатков антивирусных программинструкции и утилиты для удаления остатков антивирусных программ
инструкции и утилиты для удаления остатков антивирусных программbelhonka
 
Kaspersky antivirus ppt
Kaspersky antivirus pptKaspersky antivirus ppt
Kaspersky antivirus pptDipak Bamugade
 
Antivirus test-wholedynamic2010
Antivirus test-wholedynamic2010Antivirus test-wholedynamic2010
Antivirus test-wholedynamic2010nuttakorn nakkerd
 
Cisco Connect Ottawa 2018 sixty to zero
Cisco Connect Ottawa 2018 sixty to zeroCisco Connect Ottawa 2018 sixty to zero
Cisco Connect Ottawa 2018 sixty to zeroCisco Canada
 
Astaro Orange Paper Oss Myths Dispelled
Astaro Orange Paper Oss Myths DispelledAstaro Orange Paper Oss Myths Dispelled
Astaro Orange Paper Oss Myths Dispelledlosalamos
 
Cisco Connect Toronto 2018 sixty to zero
Cisco Connect Toronto 2018   sixty to zeroCisco Connect Toronto 2018   sixty to zero
Cisco Connect Toronto 2018 sixty to zeroCisco Canada
 
Accelerating incident response in organizations of any size
Accelerating incident response in organizations of any sizeAccelerating incident response in organizations of any size
Accelerating incident response in organizations of any sizeCisco Canada
 
Strategies on How to Overcome Security Challenges Unique to Cloud-Native Apps
Strategies on How to Overcome Security Challenges Unique to Cloud-Native AppsStrategies on How to Overcome Security Challenges Unique to Cloud-Native Apps
Strategies on How to Overcome Security Challenges Unique to Cloud-Native AppsVMware Tanzu
 
Mfg workshop security
Mfg workshop   securityMfg workshop   security
Mfg workshop securityRobert Albach
 
AV-Comparatives’ 2017 business software review
AV-Comparatives’ 2017 business software reviewAV-Comparatives’ 2017 business software review
AV-Comparatives’ 2017 business software reviewJermund Ottermo
 
Accelerating Incident Response in Organizations of Any Size
Accelerating Incident Response in Organizations of Any SizeAccelerating Incident Response in Organizations of Any Size
Accelerating Incident Response in Organizations of Any SizeCisco Canada
 
Accelerating Incident Response in organizations of Any Size
Accelerating Incident Response in organizations of Any SizeAccelerating Incident Response in organizations of Any Size
Accelerating Incident Response in organizations of Any SizeCisco Canada
 
AV-Comparatives Performance Test
AV-Comparatives Performance TestAV-Comparatives Performance Test
AV-Comparatives Performance TestHerbert Rodriguez
 
Configuration testing
Configuration testingConfiguration testing
Configuration testingfarouq umar
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 

Similar to Win av as_pm_de_3_6_11098_2 (20)

инструкции и утилиты для удаления остатков антивирусных программ
инструкции и утилиты для удаления остатков антивирусных программинструкции и утилиты для удаления остатков антивирусных программ
инструкции и утилиты для удаления остатков антивирусных программ
 
Kaspersky antivirus ppt
Kaspersky antivirus pptKaspersky antivirus ppt
Kaspersky antivirus ppt
 
Incompatible
IncompatibleIncompatible
Incompatible
 
Returnil 2010
Returnil 2010Returnil 2010
Returnil 2010
 
Antivirus test-wholedynamic2010
Antivirus test-wholedynamic2010Antivirus test-wholedynamic2010
Antivirus test-wholedynamic2010
 
Cisco Connect Ottawa 2018 sixty to zero
Cisco Connect Ottawa 2018 sixty to zeroCisco Connect Ottawa 2018 sixty to zero
Cisco Connect Ottawa 2018 sixty to zero
 
Astaro Orange Paper Oss Myths Dispelled
Astaro Orange Paper Oss Myths DispelledAstaro Orange Paper Oss Myths Dispelled
Astaro Orange Paper Oss Myths Dispelled
 
Cisco Connect Toronto 2018 sixty to zero
Cisco Connect Toronto 2018   sixty to zeroCisco Connect Toronto 2018   sixty to zero
Cisco Connect Toronto 2018 sixty to zero
 
Accelerating incident response in organizations of any size
Accelerating incident response in organizations of any sizeAccelerating incident response in organizations of any size
Accelerating incident response in organizations of any size
 
Strategies on How to Overcome Security Challenges Unique to Cloud-Native Apps
Strategies on How to Overcome Security Challenges Unique to Cloud-Native AppsStrategies on How to Overcome Security Challenges Unique to Cloud-Native Apps
Strategies on How to Overcome Security Challenges Unique to Cloud-Native Apps
 
cisco
cisco cisco
cisco
 
Mfg workshop security
Mfg workshop   securityMfg workshop   security
Mfg workshop security
 
AV-Comparatives’ 2017 business software review
AV-Comparatives’ 2017 business software reviewAV-Comparatives’ 2017 business software review
AV-Comparatives’ 2017 business software review
 
Avc prot 2012b_en
Avc prot 2012b_enAvc prot 2012b_en
Avc prot 2012b_en
 
Accelerating Incident Response in Organizations of Any Size
Accelerating Incident Response in Organizations of Any SizeAccelerating Incident Response in Organizations of Any Size
Accelerating Incident Response in Organizations of Any Size
 
Accelerating Incident Response in organizations of Any Size
Accelerating Incident Response in organizations of Any SizeAccelerating Incident Response in organizations of Any Size
Accelerating Incident Response in organizations of Any Size
 
AV-Comparatives Performance Test
AV-Comparatives Performance TestAV-Comparatives Performance Test
AV-Comparatives Performance Test
 
Configuration testing
Configuration testingConfiguration testing
Configuration testing
 
ClearPass 6.3.6 Release Notes
ClearPass 6.3.6 Release NotesClearPass 6.3.6 Release Notes
ClearPass 6.3.6 Release Notes
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 

More from Bloombase

a50009291enw - Letter.pdf
a50009291enw - Letter.pdfa50009291enw - Letter.pdf
a50009291enw - Letter.pdfBloombase
 
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...Bloombase
 
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...Bloombase
 
Post-Quantum Security with NVIDIA DPUs and Morpheus
Post-Quantum Security with NVIDIA DPUs and MorpheusPost-Quantum Security with NVIDIA DPUs and Morpheus
Post-Quantum Security with NVIDIA DPUs and MorpheusBloombase
 
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625Bloombase
 
HPE - Additional license authorizations
HPE - Additional license authorizationsHPE - Additional license authorizations
HPE - Additional license authorizationsBloombase
 
HPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop EnvironmentHPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop EnvironmentBloombase
 
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Bloombase
 
4 aa6 8278enw
4 aa6 8278enw4 aa6 8278enw
4 aa6 8278enwBloombase
 
Bloombase store safe bloombase, inc. - oracle cloud marketplace
Bloombase store safe   bloombase, inc. - oracle cloud marketplaceBloombase store safe   bloombase, inc. - oracle cloud marketplace
Bloombase store safe bloombase, inc. - oracle cloud marketplaceBloombase
 
Hpe bloombase store safe kmip integration license - 1 cpu core - with hpe -...
Hpe bloombase store safe kmip integration   license - 1 cpu core - with hpe -...Hpe bloombase store safe kmip integration   license - 1 cpu core - with hpe -...
Hpe bloombase store safe kmip integration license - 1 cpu core - with hpe -...Bloombase
 
The connection forweb p12
The connection forweb p12The connection forweb p12
The connection forweb p12Bloombase
 
Eskm & bloombase integration data security oct 16
Eskm & bloombase integration   data security oct 16Eskm & bloombase integration   data security oct 16
Eskm & bloombase integration data security oct 16Bloombase
 
Bloombase integration with eskm final w alliance cert logo 6_11_15
Bloombase integration with eskm final w alliance cert logo 6_11_15Bloombase integration with eskm final w alliance cert logo 6_11_15
Bloombase integration with eskm final w alliance cert logo 6_11_15Bloombase
 
4 aa6 8278enw
4 aa6 8278enw4 aa6 8278enw
4 aa6 8278enwBloombase
 
Bloombase store safe mf solution brief 2017 pdf
Bloombase store safe   mf solution brief 2017 pdfBloombase store safe   mf solution brief 2017 pdf
Bloombase store safe mf solution brief 2017 pdfBloombase
 
Bloombase store safe 1pager mf solution brief template 2017
Bloombase store safe   1pager mf solution brief template 2017Bloombase store safe   1pager mf solution brief template 2017
Bloombase store safe 1pager mf solution brief template 2017Bloombase
 
The connection beyond non stop encryption
The connection   beyond non stop encryptionThe connection   beyond non stop encryption
The connection beyond non stop encryptionBloombase
 
Blbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-enBlbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-enBloombase
 
Xsb03030 usen
Xsb03030 usenXsb03030 usen
Xsb03030 usenBloombase
 

More from Bloombase (20)

a50009291enw - Letter.pdf
a50009291enw - Letter.pdfa50009291enw - Letter.pdf
a50009291enw - Letter.pdf
 
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
 
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
 
Post-Quantum Security with NVIDIA DPUs and Morpheus
Post-Quantum Security with NVIDIA DPUs and MorpheusPost-Quantum Security with NVIDIA DPUs and Morpheus
Post-Quantum Security with NVIDIA DPUs and Morpheus
 
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
 
HPE - Additional license authorizations
HPE - Additional license authorizationsHPE - Additional license authorizations
HPE - Additional license authorizations
 
HPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop EnvironmentHPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop Environment
 
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
 
4 aa6 8278enw
4 aa6 8278enw4 aa6 8278enw
4 aa6 8278enw
 
Bloombase store safe bloombase, inc. - oracle cloud marketplace
Bloombase store safe   bloombase, inc. - oracle cloud marketplaceBloombase store safe   bloombase, inc. - oracle cloud marketplace
Bloombase store safe bloombase, inc. - oracle cloud marketplace
 
Hpe bloombase store safe kmip integration license - 1 cpu core - with hpe -...
Hpe bloombase store safe kmip integration   license - 1 cpu core - with hpe -...Hpe bloombase store safe kmip integration   license - 1 cpu core - with hpe -...
Hpe bloombase store safe kmip integration license - 1 cpu core - with hpe -...
 
The connection forweb p12
The connection forweb p12The connection forweb p12
The connection forweb p12
 
Eskm & bloombase integration data security oct 16
Eskm & bloombase integration   data security oct 16Eskm & bloombase integration   data security oct 16
Eskm & bloombase integration data security oct 16
 
Bloombase integration with eskm final w alliance cert logo 6_11_15
Bloombase integration with eskm final w alliance cert logo 6_11_15Bloombase integration with eskm final w alliance cert logo 6_11_15
Bloombase integration with eskm final w alliance cert logo 6_11_15
 
4 aa6 8278enw
4 aa6 8278enw4 aa6 8278enw
4 aa6 8278enw
 
Bloombase store safe mf solution brief 2017 pdf
Bloombase store safe   mf solution brief 2017 pdfBloombase store safe   mf solution brief 2017 pdf
Bloombase store safe mf solution brief 2017 pdf
 
Bloombase store safe 1pager mf solution brief template 2017
Bloombase store safe   1pager mf solution brief template 2017Bloombase store safe   1pager mf solution brief template 2017
Bloombase store safe 1pager mf solution brief template 2017
 
The connection beyond non stop encryption
The connection   beyond non stop encryptionThe connection   beyond non stop encryption
The connection beyond non stop encryption
 
Blbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-enBlbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-en
 
Xsb03030 usen
Xsb03030 usenXsb03030 usen
Xsb03030 usen
 

Recently uploaded

WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2
 
WSO2Con2024 - Facilitating Broadband Switching Services for UK Telecoms Provi...
WSO2Con2024 - Facilitating Broadband Switching Services for UK Telecoms Provi...WSO2Con2024 - Facilitating Broadband Switching Services for UK Telecoms Provi...
WSO2Con2024 - Facilitating Broadband Switching Services for UK Telecoms Provi...WSO2
 
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...WSO2
 
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public AdministrationWSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public AdministrationWSO2
 
WSO2CON 2024 - Designing Event-Driven Enterprises: Stories of Transformation
WSO2CON 2024 - Designing Event-Driven Enterprises: Stories of TransformationWSO2CON 2024 - Designing Event-Driven Enterprises: Stories of Transformation
WSO2CON 2024 - Designing Event-Driven Enterprises: Stories of TransformationWSO2
 
WSO2Con2024 - GitOps in Action: Navigating Application Deployment in the Plat...
WSO2Con2024 - GitOps in Action: Navigating Application Deployment in the Plat...WSO2Con2024 - GitOps in Action: Navigating Application Deployment in the Plat...
WSO2Con2024 - GitOps in Action: Navigating Application Deployment in the Plat...WSO2
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension AidPhilip Schwarz
 
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...WSO2
 
WSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security ProgramWSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security ProgramWSO2
 
Artyushina_Guest lecture_YorkU CS May 2024.pptx
Artyushina_Guest lecture_YorkU CS May 2024.pptxArtyushina_Guest lecture_YorkU CS May 2024.pptx
Artyushina_Guest lecture_YorkU CS May 2024.pptxAnnaArtyushina1
 
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open SourceWSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open SourceWSO2
 
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...WSO2
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 
WSO2Con2024 - Hello Choreo Presentation - Kanchana
WSO2Con2024 - Hello Choreo Presentation - KanchanaWSO2Con2024 - Hello Choreo Presentation - Kanchana
WSO2Con2024 - Hello Choreo Presentation - KanchanaWSO2
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastPapp Krisztián
 
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfonteinmasabamasaba
 
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...WSO2
 
WSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2
 

Recently uploaded (20)

WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
 
WSO2Con2024 - Facilitating Broadband Switching Services for UK Telecoms Provi...
WSO2Con2024 - Facilitating Broadband Switching Services for UK Telecoms Provi...WSO2Con2024 - Facilitating Broadband Switching Services for UK Telecoms Provi...
WSO2Con2024 - Facilitating Broadband Switching Services for UK Telecoms Provi...
 
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
 
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public AdministrationWSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
 
WSO2CON 2024 - Designing Event-Driven Enterprises: Stories of Transformation
WSO2CON 2024 - Designing Event-Driven Enterprises: Stories of TransformationWSO2CON 2024 - Designing Event-Driven Enterprises: Stories of Transformation
WSO2CON 2024 - Designing Event-Driven Enterprises: Stories of Transformation
 
WSO2Con2024 - GitOps in Action: Navigating Application Deployment in the Plat...
WSO2Con2024 - GitOps in Action: Navigating Application Deployment in the Plat...WSO2Con2024 - GitOps in Action: Navigating Application Deployment in the Plat...
WSO2Con2024 - GitOps in Action: Navigating Application Deployment in the Plat...
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
 
WSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security ProgramWSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security Program
 
Artyushina_Guest lecture_YorkU CS May 2024.pptx
Artyushina_Guest lecture_YorkU CS May 2024.pptxArtyushina_Guest lecture_YorkU CS May 2024.pptx
Artyushina_Guest lecture_YorkU CS May 2024.pptx
 
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open SourceWSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
 
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
WSO2Con2024 - Hello Choreo Presentation - Kanchana
WSO2Con2024 - Hello Choreo Presentation - KanchanaWSO2Con2024 - Hello Choreo Presentation - Kanchana
WSO2Con2024 - Hello Choreo Presentation - Kanchana
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the past
 
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
 
WSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaS
 

Win av as_pm_de_3_6_11098_2

  • 1. © 2017 Cisco and/or its affiliates. All rights reserv ed. This document is Cisco public. Page 1 of 65 Cisco AnyConnect ISE Posture Windows Support Charts for Compliance Module v3.6.11098.2 March 15, 2017
  • 2. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 65 Contents Anti-Virus.............................................................................................................................................................................................3 Anti-Spyware.....................................................................................................................................................................................43 Patch Management...........................................................................................................................................................................59 Disk Encryption ................................................................................................................................................................................61
  • 3. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 65 This document lists theWindows OS anti-virus, anti-spyware, patchmanagement, anddisk encryption products that aresupported by the ISE Posture Agent. TheWindows compliance modules areversion 3.6.11098.2. Anti-Virus Product Name Product Version Definition State Check Live Update Min. Compliance Module Version 360Safe.com 360 Antivirus 1.x yes yes 3.4.16.1 360 Antivirus 3.x yes - 3.5.5767.2 360 Total Security 4.x yes - 3.6.9335.2 360 Total Security 5.x yes - 3.6.9872.2 360 Total Security 6.x yes - 3.6.9908.2 360 Total Security 7.x yes - 3.6.10231.2 360 Total Security 8.x yes - 3.6.10547.2 360天擎 6.x - - 3.6.11017.2 360杀毒 1.x yes - 3.4.13.1 360杀毒 2.x yes - 3.4.25.1 360杀毒 3.x - - 3.5.2101.2 360杀毒 4.x - - 3.5.6528.2 360杀毒 5.x yes - 3.6.8769.2 Other 360Safe.com Antivirus x - - 3.5.2101.2 AEC, spol. s r.o. Other AEC, spol. s r.o. Antivirus x - - 3.5.2101.2 TrustPort Antivirus 2.x - yes 3.4.8.1 AgnitumLtd. Other Agnitum Ltd. Antivirus x - - 3.5.2101.2 Outpost Antivirus Pro 2009 6.x yes yes 3.4.8.1 Outpost Antivirus Pro 7.x yes yes 3.4.21.1 Outpost Antivirus Pro 8.x yes yes 3.5.6528.2 Outpost Antivirus Pro 9.x yes yes 3.6.9610.2 Outpost Security Suite Free 7.x - - 3.5.4746.2 Outpost Security Suite Pro 7.x yes yes 3.4.21.1 Outpost Security Suite Pro 8.x yes yes 3.5.7011.2 Outpost Security Suite Pro 9.x yes yes 3.6.9457.2 AhnLab, Inc. AhnLab Security Pack 2.x yes yes 3.4.8.1 AhnLab V3 Endpoint Security 9.x yes yes 3.6.10910.2 AhnLab V3 Internet Security 2007 Platinum 7.x yes yes 3.4.8.1 AhnLab V3 Internet Security 2007 7.x yes yes 3.4.8.1
  • 4. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version AhnLab V3 Internet Security 2008 Platinum 7.x yes yes 3.4.8.1 AhnLab V3 Internet Security 2009 Platinum 7.x yes yes 3.4.13.1 AhnLab V3 Internet Security 7.0 Platinum Enterprise 7.x yes yes 3.4.8.1 AhnLab V3 Internet Security 8.0 8.x yes yes 3.4.8.1 AhnLab V3 Internet Security 9.0 9.x yes yes 3.6.8323.2 AhnLab V3 VirusBlock Internet Security 2007 Platinum Enterprise 7.x yes - 3.4.8.1 AhnLab V3 VirusBlock Internet Security 2007 7.x yes yes 3.4.8.1 Other AhnLab, Inc. Antivirus x - - 3.5.2101.2 V3 Click 1.x yes - 3.5.6317.2 V3 Lite 1.x yes yes 3.4.13.1 V3 Lite 3.x yes - 3.6.7873.2 V3 VirusBlock 2005 6.x yes - 3.4.8.1 V3 ウイルスブロック NA yes yes 3.4.8.1 V3Pro 2004 6.x yes yes 3.4.8.1 Aliant Aliant Business Security Suite Anti-Virus 6.x yes yes 3.4.8.1 Aliant Business Security Suite Anti-Virus 7.x yes - 3.4.8.1 Aliant Security Services Anti-Virus 7.x yes - 3.4.8.1 Gestionnaire de sécurité Affaires d'Aliant Anti-Virus 6.x yes yes 3.4.8.1 Gestionnaire de sécurité Affaires d'Aliant Antivirus 7.x yes - 3.4.8.1 Gestionnaire de sécurité d'Aliant Antivirus 7.x yes - 3.4.8.1 Other Aliant Antivirus x - - 3.5.2101.2 ALLIT Service, LLC. Other ALLIT Service, LLC. Antivirus x - - 3.5.2101.2 Zillya Antivirus 1.x yes - 3.5.1427.2 Zillya Internet Security 1.x yes - 3.5.1427.2 ALWIL Software avast! Antivirus (managed) 4.x yes yes 3.4.8.1 avast! Antivirus Professional 4.8.x yes yes 3.4.8.1 avast! Antivirus Professional 4.x yes yes 3.4.8.1 avast! Antivirus 4.8.x yes yes 3.4.8.1 avast! Antivirus 4.x yes yes 3.4.8.1 avast! Business Protection Plus 6.x yes yes 3.5.526.2 avast! Business Protection 6.x yes yes 3.5.526.2 avast! Business Security 10.x yes yes 3.6.10120.2 avast! Business Security 12.x yes yes 3.6.10970.2 avast! Endpoint Protection Plus 7.x yes yes 3.5.2101.2
  • 5. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version avast! Endpoint Protection Plus 8.x yes yes 3.5.7336.2 avast! Endpoint Protection Suite Plus 7.x yes yes 3.5.2101.2 avast! Endpoint Protection Suite Plus 8.x yes yes 3.5.7336.2 avast! Endpoint Protection Suite 7.x yes yes 3.5.2101.2 avast! Endpoint Protection Suite 8.x yes yes 3.5.7336.2 avast! Endpoint Protection 7.x yes yes 3.5.2101.2 avast! Endpoint Protection 8.x yes yes 3.5.7336.2 avast! File Server Security 7.x yes yes 3.5.2461.2 avast! Free Antivirus 11.x yes yes 3.6.10363.2 avast! Free Antivirus 12.x yes yes 3.6.10740.2 avast! Free Antivirus 2014.x yes - 3.6.8501.2 avast! Free Antivirus 2015.x yes yes 3.6.9759.2 avast! Free Antivirus 5.x yes yes 3.4.8.1 avast! Free Antivirus 6.x yes yes 3.4.25.1 avast! Free Antivirus 7.x yes yes 3.5.771.2 avast! Free Antivirus 8.x yes yes 3.5.5980.2 avast! Free Antivirus 9.x yes - 3.6.8194.2 avast! Internet Security 10.x yes yes 3.6.9845.2 avast! Internet Security 11.x yes yes 3.6.10294.2 avast! Internet Security 12.x yes yes 3.6.10740.2 avast! Internet Security 5.x yes yes 3.4.13.1 avast! Internet Security 6.x yes yes 3.4.25.1 avast! Internet Security 7.x yes yes 3.5.771.2 avast! Internet Security 8.x yes yes 3.5.6317.2 avast! Internet Security 9.x yes yes 3.6.8194.2 avast! Premier 10.x yes yes 3.6.9759.2 avast! Premier 11.x yes yes 3.6.10547.2 avast! Premier 8.x yes yes 3.5.6317.2 avast! Premier 9.x yes yes 3.6.8323.2 avast! Pro Antivirus 10.x yes yes 3.6.9845.2 avast! Pro Antivirus 11.x yes yes 3.6.10482.2 avast! Pro Antivirus 12.x yes yes 3.6.11098.2 avast! Pro Antivirus 5.x yes yes 3.4.16.1 avast! Pro Antivirus 6.x yes yes 3.4.25.1 avast! Pro Antivirus 7.x yes yes 3.5.1427.2 avast! Pro Antivirus 8.x yes yes 3.5.6317.2 avast! Pro Antivirus 9.x yes yes 3.6.8194.2 avast! Server Edition 4.x yes yes 3.4.8.1 Other ALWIL Software Antivirus x - - 3.5.2101.2 America Online, Inc. Active Virus Shield 6.x yes yes 3.4.8.1
  • 6. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 6 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version AOL Safety and Security Center Virus Protection 1.x yes - 3.4.8.1 AOL Safety and Security Center Virus Protection 102.x yes - 3.4.8.1 AOL Safety and Security Center Virus Protection 2.x yes - 3.4.8.1 AOL Safety and Security Center Virus Protection 210.x yes - 3.4.8.1 Other America Online, Inc. Antivirus x - - 3.5.2101.2 Antiy Labs Antiy Ghostbusters 6.x - yes 3.4.13.1 Other Antiy Labs Antivirus x - - 3.5.2101.2 Anvisoft Corporation Anvisoft Smart Defender 1.x - - 3.6.7873.2 ArcaBit Arcabit Endpoint AntiVirus 2014.x - - 3.6.9335.2 Arcabit Endpoint Security 2014.x - - 3.6.9335.2 ArcaVir Antivirus 11.x - - 3.5.3084.2 ArcaVir Antivirus 12.x - yes 3.5.3084.2 ArcaVir Antivirus 2014.x - - 3.6.9335.2 ArcaVir Internet Security 11.x - yes 3.5.3084.2 ArcaVir Internet Security 12.x - yes 3.5.3084.2 ArcaVir Internet Security 2014.x - - 3.6.9335.2 Other ArcaBit Antivirus x - - 3.5.3084.2 Ashampoo GmbH & Co. KG Ashampoo Anti-Malware 1.x yes yes 3.5.1549.2 Other Ashampoo GmbH & Co. KG Antivirus x - - 3.5.2101.2 AT&T AT&T Internet Security Suite AT&T Anti- Virus 6.x yes yes 3.4.8.1 Other AT&T Antivirus x - - 3.5.2101.2 Auslogics Software Pty Ltd Auslogics Antivirus 15.x - - 3.5.5767.2 Authentium, Inc. Command Anti-Malware 5.x yes yes 3.4.8.1 Command Anti-Virus Enterprise 4.x yes yes 3.4.8.1 Command AntiVirus for Windows Enterprise 4.x yes yes 3.4.8.1 Command AntiVirus for Windows 4.x yes yes 3.4.8.1 Cox High Speed Internet Security Suite 3.x yes yes 3.4.8.1 Other Authentium, Inc. Antivirus x - - 3.5.2101.2 Avanquest Publishing USA, Inc. Double Anti-Spy Professional 2.x - - 3.5.4746.2
  • 7. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 7 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Other Avanquest Publishing USA, Inc. Antivirus x - - 3.5.2101.2 SystemSuite 11.x yes - 3.4.25.1 Avetix Avetix 2.x - - 3.6.9335.2 AVG Technologies AVG 10 [AntiVirus] 10.x yes yes 3.4.16.1 AVG 8.0 [AntiVirus] 8.x yes yes 3.4.8.1 AVG 9 [AntiVirus] 9.x yes yes 3.4.8.1 AVG Anti-Virus Free Edition 2012.x yes yes 3.5.2.1 AVG Anti-Virus Free Edition 2013.x yes yes 3.5.3084.2 AVG Anti-Virus Free Edition 2014.x yes yes 3.6.7873.2 AVG Anti-Virus Free Edition 2015.x yes yes 3.6.9759.2 AVG Anti-Virus Free Edition 2016.x yes yes 3.6.10294.2 AVG Anti-Virus Free 10.x yes yes 3.4.19.1 AVG Anti-Virus Free 8.x yes yes 3.4.8.1 AVG Anti-Virus Free 9.x yes yes 3.4.8.1 AVG AntiVirus 2012.x yes yes 3.4.27.1 AVG AntiVirus 2013.x yes yes 3.5.3084.2 AVG AntiVirus 2014.x yes yes 3.6.7873.2 AVG AntiVirus 2015.x yes yes 3.6.9759.2 AVG AntiVirus 2016.x yes yes 3.6.10294.2 AVG CloudCare Antivirus 2013.x yes yes 3.5.7011.2 AVG CloudCare Antivirus 2014.x yes yes 3.6.9038.2 AVG CloudCare Antivirus 2015.x yes yes 3.6.10146.2 AVG CloudCare Antivirus 2016.x yes yes 3.6.10676.2 AVG Internet Security 2012.x yes yes 3.5.4746.2 AVG Internet Security 2013.x yes yes 3.5.3084.2 AVG Internet Security 2014.x yes yes 3.5.7336.2 AVG Internet Security 2015.x yes yes 3.6.9759.2 AVG Internet Security 2016.x yes yes 3.6.10294.2 AVG Premium Security 2013.x yes yes 3.5.3084.2 AVG Premium Security 2014.x yes yes 3.6.7873.2 AVG Premium Security 2015.x yes yes 3.6.9938.2 Other AVG Technologies Antivirus x - - 3.5.2101.2 Avira GmbH Avira AntiVir Personal - Free Antivirus 10.x yes yes 3.4.13.1 Avira AntiVir Personal - Free Antivirus 9.x yes yes 3.4.8.1 Avira AntiVir Personal – Free Antivirus 8.x yes yes 3.4.8.1 Avira AntiVir PersonalEdition Classic 7.x yes yes 3.4.8.1 Avira AntiVir PersonalEdition Premium 7.x yes yes 3.4.8.1
  • 8. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 8 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Avira AntiVir Premium 10.x yes yes 3.4.13.1 Avira AntiVir Premium 8.x yes yes 3.4.8.1 Avira AntiVir Premium 9.x yes yes 3.4.8.1 Avira AntiVir Professional 10.x yes yes 3.4.13.1 Avira AntiVir Professional 8.x yes yes 3.4.8.1 Avira AntiVir Professional 9.x yes yes 3.4.8.1 Avira AntiVir Server 10.x yes yes 3.4.19.1 Avira AntiVir Windows Workstation 7.x yes yes 3.4.8.1 Avira Antivirus Premium 12.x yes yes 3.5.526.2 Avira Antivirus Premium 13.x yes yes 3.5.4140.2 Avira Antivirus Pro 14.x yes yes 3.6.9335.2 Avira Antivirus Pro 15.x yes yes 3.6.10034.2 Avira Antivirus Suite 14.x yes yes 3.6.8323.2 Avira Endpoint Security 2.x - - 3.5.4746.2 Avira Family Protection Suite 14.x yes yes 3.6.8323.2 Avira Free Antivirus 12.x yes yes 3.5.526.2 Avira Free Antivirus 13.x yes yes 3.5.4140.2 Avira Free Antivirus 14.x yes yes 3.6.8194.2 Avira Free Antivirus 15.x yes yes 3.6.10013.2 Avira Internet Security Suite 12.x yes yes 3.6.8917.2 Avira Internet Security Suite 13.x yes yes 3.6.8917.2 Avira Internet Security Suite 14.x yes yes 3.6.8501.2 Avira Internet Security 12.x yes yes 3.5.2.1 Avira Internet Security 13.x yes yes 3.5.4140.2 Avira Internet Security 14.x yes yes 3.6.8917.2 Avira Premium Security Suite 10.x yes yes 3.4.13.1 Avira Premium Security Suite 7.x yes yes 3.4.8.1 Avira Premium Security Suite 8.x yes yes 3.4.8.1 Avira Premium Security Suite 9.x yes yes 3.4.8.1 Avira Professional Security 12.x yes yes 3.5.526.2 Avira Professional Security 13.x yes yes 3.5.5274.2 Avira Professional Security 14.x yes yes 3.6.8501.2 Avira Server Security 12.x yes yes 3.5.526.2 Avira Server Security 13.x yes yes 3.5.7011.2 Avira Server Security 14.x yes yes 3.6.8501.2 Avira Ultimate Protection Suite 14.x yes yes 3.6.8501.2 Other Avira GmbH Antivirus x - - 3.5.2101.2 WISO Internet Security 10.x yes - 3.6.9759.2 WISO Internet Security 13.x yes - 3.6.9759.2 WISO Internet Security 14.x yes - 3.6.9845.2 WISO Internet Security 2.x - - 3.6.9872.2
  • 9. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 9 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version AVSOFT Technologies SmartCOP Internet Security 7.x - - 3.5.4140.2 AVSoftware, Ltd. Other AVSoftware, Ltd. Antivirus x - - 3.5.2101.2 UnThreat AntiVirus 4.x yes - 3.5.2101.2 AxBx VirusKeeper Pro 11.x - - 3.5.4746.2 Baidu, Inc. Baidu Antivirus 3.x - - 3.6.7539.2 Baidu Antivirus 4.x - - 3.6.9457.2 Baidu Antivirus 5.x - yes 3.6.9845.2 百度杀毒 1.x - - 3.6.7873.2 百度杀毒 2.x - - 3.6.9759.2 百度杀毒 3.x - - 3.6.10910.2 百度杀毒 4.x - - 3.6.10910.2 BeeDoctor Private Limited BeeDoctor 0.x - - 3.6.9872.2 Beijing Eastern Micropoint Info-Tech Co., Ltd. Micropoint Proactive Defense 1.x - - 3.5.4746.2 Micropoint Proactive Defense 2.x - - 3.5.4746.2 Beijing Rising Technology Corp. Ltd. Other Beijing Rising Technology Corp. Ltd. Antivirus x - - 3.5.2101.2 Rising Antivirus Network Edition 20.x yes - 3.4.8.1 Rising Antivirus Network Edition 21.x - - 3.4.13.1 Rising Antivirus Network Edition 22.x yes - 3.4.19.1 Rising Antivirus Network Edition 23.x yes - 3.5.1218.2 Rising Antivirus Software AV 17.x yes yes 3.4.8.1 Rising Antivirus Software AV 18.x yes yes 3.4.8.1 Rising Antivirus Software AV 19.x yes yes 3.4.8.1 Rising Antivirus Software AV 20.x yes yes 3.4.8.1 Rising Antivirus Software AV 21.x yes yes 3.4.8.1 Rising Antivirus Software AV 22.x yes - 3.4.8.1 Rising AntiVirus 23.x yes - 3.4.21.1 Rising AntiVirus 24.x yes - 3.6.9981.2 Rising Internet Security 21.x yes yes 3.4.8.1 Rising Internet Security 23.x yes yes 3.4.21.1 瑞星杀毒软件网络版 AV 19.x yes yes 3.4.8.1 ウイルスキラー 22.x yes - 3.4.19.1 Bell Aliant Bell Aliant Business Security Suite Anti- Virus 9.x yes - 3.4.13.1
  • 10. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 10 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Bell Aliant Security Services Anti-Virus 9.x yes - 3.4.13.1 Gestionnaire de sécurité de Bell Aliant Antivirus 9.x yes - 3.4.13.1 Other Bell Aliant Antivirus x - - 3.5.2101.2 Suite de sécurité Affaires de Bell Aliant Antivirus 9.x yes - 3.4.13.1 Bell Bell Business Internet Security Pack Anti- Virus 8.x yes - 3.4.8.1 Bell Internet Security Services Anti-Virus 8.x yes - 3.4.8.1 Bell Internet Security Services Anti-Virus 9.x yes - 3.4.13.1 Business Internet Security Anti-Virus 9.x yes - 3.4.16.1 Forfait de sécurité d'affaires Antivirus 8.x yes - 3.4.8.1 Forfait sécurité d'affaires Antivirus 6.x yes yes 3.4.8.1 Other Bell Antivirus x - - 3.5.2101.2 Services de sécurité Internet de Bell Antivirus 8.x yes - 3.4.8.1 Services de sécurité Internet de Bell Antivirus 9.x yes - 3.4.13.1 Sécurité Internet d'affaires Antivirus 9.x yes - 3.4.16.1 BellSouth BellSouth Internet Security Anti-Virus 5.5.x yes - 3.4.8.1 BellSouth Internet Security Anti-Virus 5.x yes - 3.4.8.1 Other BellSouth Antivirus x - - 3.5.2101.2 Sécurité Internet d'affaires Antivirus 5.x yes - 3.4.8.1 BeyondTrust Software, Inc PowerBroker Endpoint Protection Platform for Desktops 7.x - yes 3.5.5980.2 PowerBroker Endpoint Protection Platform for Servers 7.x - yes 3.5.5980.2 Bitdefender Bitdefender Antivirus Essential 1.x yes - 3.6.10013.2 Bitdefender Antivirus Free Edition 1.x yes - 3.6.8651.2 Bitdefender Antivirus Plus 15.x yes yes 3.5.2.1 Bitdefender Antivirus Plus 16.x yes yes 3.5.2461.2 Bitdefender Antivirus Plus 17.x yes yes 3.6.7539.2 Bitdefender Antivirus Plus 18.x yes yes 3.6.9610.2 Bitdefender Antivirus Plus 19.x yes yes 3.6.10173.2 Bitdefender Antivirus Plus 20.x yes yes 3.6.10231.2 Bitdefender Antivirus Plus 21.x yes yes 3.6.10970.2 BitDefender Business Client 3.x yes yes 3.5.2.1 Bitdefender Endpoint Security Tools 5.x yes yes 3.6.10173.2 Bitdefender Endpoint Security Tools 6.x yes yes 3.6.10146.2 Bitdefender Internet Security 15.x yes yes 3.5.2.1
  • 11. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 11 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Bitdefender Internet Security 16.x yes yes 3.5.2461.2 Bitdefender Internet Security 17.x yes yes 3.5.7126.2 Bitdefender Internet Security 18.x yes yes 3.6.9759.2 Bitdefender Internet Security 19.x yes yes 3.6.10173.2 Bitdefender Internet Security 20.x yes yes 3.6.10231.2 Bitdefender Internet Security 21.x yes yes 3.6.11098.2 BitDefender Security for File Servers 3.x yes - 3.5.4140.2 Bitdefender Total Security 15.x yes yes 3.5.2.1 Bitdefender Total Security 16.x yes yes 3.5.2101.2 Bitdefender Total Security 17.x yes yes 3.6.7539.2 Bitdefender Total Security 18.x yes yes 3.6.9610.2 Bitdefender Total Security 19.x yes yes 3.6.10173.2 Bitdefender Total Security 20.x yes yes 3.6.10231.2 Bitdefender Total Security 21.x yes yes 3.6.11098.2 Bitdefender Windows 8 Security 16.x yes - 3.6.7873.2 Endpoint Client by Bitdefender 4.x yes - 3.5.2101.2 Endpoint Client by Bitdefender 5.x yes - 3.6.10120.2 Endpoint Security by Bitdefender 5.x yes yes 3.6.7873.2 Other Bitdefender Antivirus x - - 3.5.2101.2 Biz Secure Labs Pvt. Ltd. Net Protector Antivirus 12.x - - 3.5.4140.2 Bkav Corporation Bkav Home Edition 2008.x - - 3.5.7336.2 Bkav Professional 5.x - - 3.5.4140.2 BkavHome 4.x - - 3.5.3084.2 Other Bkav Corporation Antivirus x - - 3.5.3084.2 BullGuard Ltd. BullGuard 7.0 7.x yes - 3.4.8.1 BullGuard 8.0 8.x yes yes 3.4.8.1 BullGuard 9.0 9.x yes yes 3.4.19.1 BullGuard Antivirus 10.x yes yes 3.4.27.1 BullGuard Antivirus 12.x yes yes 3.5.1218.2 BullGuard Antivirus 13.x yes yes 3.5.5767.2 BullGuard Antivirus 14.x yes yes 3.6.8769.2 BullGuard Antivirus 15.x yes yes 3.6.9872.2 BullGuard Gamers Edition 8.x yes yes 3.4.8.1 Bullguard Internet Security Suite 8.x yes yes 3.4.8.1 BullGuard Internet Security 10.x yes - 3.4.25.1 BullGuard Internet Security 12.x yes yes 3.5.1218.2 BullGuard Internet Security 13.x yes yes 3.5.5767.2 BullGuard Internet Security 14.x yes yes 3.6.8194.2
  • 12. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 12 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version BullGuard Internet Security 15.x yes yes 3.6.9872.2 BullGuard Internet Security 16.x yes yes 3.6.10403.2 BullGuard Premium Protection 14.x yes yes 3.6.9759.2 Other BullGuard Ltd. Antivirus x - - 3.5.2101.2 Cat Computer Services Pvt. Ltd. Other Cat Computer Services Pvt. Ltd. Antivirus x - - 3.5.2101.2 Quick Heal AntiVirus Lite 9.5.x yes yes 3.4.8.1 Quick Heal AntiVirus Plus 10.x yes yes 3.4.8.1 Quick Heal AntiVirus Plus 9.5.x yes yes 3.4.8.1 Quick Heal Total Security 10.x yes yes 3.4.8.1 Quick Heal Total Security 9.5.x yes yes 3.4.8.1 Central Command, Inc. Other Central Command, Inc. Antivirus x - - 3.5.2101.2 Vexira Antivirus for Windows Servers 6.x yes - 3.4.21.1 Vexira Antivirus 6.x yes - 3.4.19.1 Vexira Antivirus 7.x yes - 3.4.26.1 Check Point, Inc Check Point Endpoint Security Antivirus 7.x yes yes 3.4.8.1 Check Point Endpoint Security Antivirus 8.x yes - 3.5.526.2 Check Point Secure Access Antivirus 7.x yes yes 3.4.8.1 Other Check Point, Inc Antivirus x - - 3.5.2101.2 ZoneAlarm (AntiVirus) 7.0.x yes yes 3.4.8.1 ZoneAlarm (AntiVirus) 7.x yes yes 3.4.8.1 ZoneAlarm (AntiVirus) 8.x yes yes 3.4.8.1 ZoneAlarm Anti-virus 7.0.x yes yes 3.4.8.1 ZoneAlarm Anti-virus 7.x yes yes 3.4.8.1 ZoneAlarm Anti-virus 8.x yes yes 3.4.8.1 ZoneAlarm Anti-virus 9.x yes - 3.4.8.1 ZoneAlarm Antivirus + Firewall 10.x yes - 3.4.26.1 ZoneAlarm Antivirus + Firewall 11.x yes - 3.5.5274.2 ZoneAlarm Antivirus + Firewall 12.x yes - 3.6.9845.2 ZoneAlarm Antivirus + Firewall 13.x yes - 3.6.9845.2 ZoneAlarm Antivirus + Firewall 14.x yes - 3.6.10231.2 ZoneAlarm Extreme Security Antivirus 8.x yes yes 3.4.8.1 ZoneAlarm Extreme Security Antivirus 9.x yes - 3.4.8.1 ZoneAlarm Extreme Security 10.x yes - 3.4.26.1 ZoneAlarm Extreme Security 11.x yes - 3.5.5274.2 ZoneAlarm Extreme Security 12.x yes - 3.6.8194.2 ZoneAlarm Extreme Security 13.x yes - 3.6.9186.2 ZoneAlarm Extreme Security 14.x yes - 3.6.10231.2
  • 13. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 13 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version ZoneAlarm Free Antivirus + Firewall 11.x yes - 3.5.5274.2 ZoneAlarm Free Antivirus + Firewall 12.x yes - 3.6.8501.2 ZoneAlarm Free Antivirus + Firewall 13.x yes - 3.6.9335.2 ZoneAlarm Free Antivirus + Firewall 14.x yes - 3.6.10231.2 ZoneAlarm Internet Security Suite 10.x yes - 3.4.26.1 ZoneAlarm Internet Security Suite 11.x yes - 3.5.5274.2 ZoneAlarm Internet Security Suite 12.x yes - 3.6.8769.2 ZoneAlarm Internet Security Suite 13.x yes - 3.6.9335.2 ZoneAlarm Internet Security Suite 14.x yes - 3.6.10482.2 ZoneAlarm Security Suite Antivirus 7.0.x yes yes 3.4.8.1 ZoneAlarm Security Suite Antivirus 7.x yes yes 3.4.8.1 ZoneAlarm Security Suite Antivirus 8.x yes yes 3.4.8.1 ZoneAlarm Security Suite Antivirus 9.x yes - 3.4.8.1 ZoneAlarm Security Suite 6.x - - 3.6.10482.2 Cisco Systems, Inc. Cisco Security Agent 6.x yes - 3.4.8.1 Other Cisco Systems, Inc. Antivirus x - - 3.5.2101.2 CJSC Returnil Software Other CJSC Returnil Software Antivirus x - - 3.5.2101.2 Returnil System Safe 3.x - - 3.4.19.1 ClamAV ClamAV 0.x yes yes 3.4.8.1 ClamAV devel-x yes yes 3.4.8.1 Other ClamAV Antivirus x - - 3.5.2101.2 ClamWin ClamWin Antivirus 0.x yes yes 3.4.8.1 ClamWin Free Antivirus 0.x yes yes 3.4.8.1 Other ClamWin Antivirus x - - 3.5.2101.2 CMC Information Security CMC Antivirus (FREE) 2.x - - 3.4.8.1 CMC Internet Security 2.x - - 3.5.4746.2 CMC MegaSecurity 1.x - - 3.5.4140.2 Other CMC Information Security Antivirus x - - 3.5.2101.2 Comcast Constant Guard 1.x - - 3.5.4746.2 Comodo Group Comodo AntiVirus Beta 2.x yes yes 3.4.8.1 COMODO Antivirus 5.x - - 3.4.19.1 COMODO Antivirus 6.x yes - 3.5.5274.2 COMODO Antivirus 7.x yes - 3.6.9038.2 COMODO Antivirus 8.x yes - 3.6.9872.2
  • 14. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 14 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Comodo BOClean Anti-Malware 4.25.x - yes 3.4.8.1 COMODO Internet Security 3.5.x - - 3.4.8.1 COMODO Internet Security 3.x - - 3.4.8.1 COMODO Internet Security 4.x - - 3.4.13.1 Other Comodo Group Antivirus x - - 3.5.2101.2 Computer Associates International, Inc. CA Anti-Virus Plus 2.x yes yes 3.4.8.1 CA Anti-Virus Plus 3.x yes yes 3.4.19.1 CA Anti-Virus 10.x yes yes 3.4.8.1 CA Anti-Virus 8.x yes yes 3.4.8.1 CA Anti-Virus 9.x yes yes 3.4.8.1 CA eTrust Antivirus 7.x yes yes 3.4.8.1 CA eTrust Internet Security Suite AntiVirus 7.x yes yes 3.4.8.1 CA eTrustITM Agent 8.x yes yes 3.4.8.1 CA Total Defense 12.x yes yes 3.4.21.1 CA unknown product x yes - 3.4.8.1 eTrust Antivirus 6.0.x yes yes 3.4.8.1 eTrust EZ Antivirus 6.1.x yes yes 3.4.8.1 eTrust EZ Antivirus 6.2.x yes yes 3.4.8.1 eTrust EZ Antivirus 6.4.x yes yes 3.4.8.1 eTrust EZ Antivirus 7.x yes yes 3.4.8.1 eTrust EZ Armor 6.1.x yes yes 3.4.8.1 eTrust EZ Armor 6.2.x yes yes 3.4.8.1 eTrust EZ Armor 7.x yes yes 3.4.8.1 Other Computer Associates International, Inc. Antivirus x - - 3.5.2101.2 Coranti, Inc. Coranti 2010 [Antivirus] 1.x yes - 3.4.16.1 Coranti 1.x yes - 3.5.771.2 Other Coranti, Inc. Antivirus x - - 3.5.2101.2 Crawler LLC Other Crawler LLC Antivirus x - - 3.5.2101.2 Spyware Terminator (AntiVirus) 2.x yes - 3.4.8.1 Spyware Terminator 3.x yes - 3.5.1549.2 CyberDefender Corp. CyberDefender AntiVirus 6.x - - 3.4.19.1 Other CyberDefender Corp. Antivirus x - - 3.5.2101.2 Cylance Inc. Cylance Protect 1.x - - 3.6.10231.2 CylancePROTECT 1.x - - 3.6.10740.2 Cysec
  • 15. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 15 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Cysec Free Antivirus 2.x - - 3.6.8194.2 Defender Pro LLC Defender Pro Anti-Virus 5.x yes - 3.4.8.1 Defender Pro 15.x yes - 3.5.5274.2 Other Defender Pro LLC Antivirus x - - 3.5.2101.2 digital-defender digital-defender Antivirus 3.x - yes 3.5.4140.2 Doctor Web, Ltd. Dr.Web Anti-Virus 7.x - - 3.5.3084.2 Dr.Web Anti-Virus 8.x - - 3.6.7539.2 Dr.Web Anti-Virus 9.x - - 3.6.10013.2 Dr.Web Security Space 7.x - - 3.5.3084.2 Other Doctor Web, Ltd. Antivirus x - - 3.5.3084.2 e frontier, Inc. Other e frontier, Inc. Antivirus x - - 3.5.2101.2 ウイルスキラー 21.x yes - 3.4.8.1 ウイルスキラー 22.x yes yes 3.4.16.1 EarthLink, Inc. Aluria Security Center AntiVirus 1.x yes - 3.4.8.1 EarthLink Protection Control Center AntiVirus 1.x yes - 3.4.8.1 EarthLink Protection Control Center AntiVirus 2.x yes - 3.4.8.1 EarthLink Protection Control Center AntiVirus 3.x yes - 3.4.8.1 EarthLink Protection Control Center AntiVirus 7.x yes yes 3.4.8.1 EarthLink Protection Control Center 10.x yes - 3.4.21.1 EarthLink Protection Control Center 14.x yes - 3.6.8917.2 Other EarthLink, Inc. Antivirus x - - 3.5.2101.2 Eastlink Eastlink Premium Support Security 16.x - yes 3.5.4746.2 eEye Digital Security eEye Digital Security Blink Personal 3.x yes yes 3.4.8.1 eEye Digital Security Blink Personal 4.x yes yes 3.4.8.1 eEye Digital Security Blink Personal 5.x yes - 3.5.2101.2 eEye Digital Security Blink Professional 3.x yes yes 3.4.8.1 eEye Digital Security Blink Professional 4.x yes yes 3.4.8.1 eEye Digital Security Blink Professional 5.x yes yes 3.5.2101.2 eEye Digital Security Blink Professional 6.x yes yes 3.5.5274.2 eEye Digital Security Blink Server 4.x yes yes 3.5.2101.2 eEye Digital Security Blink Server 5.x yes yes 3.5.2101.2 eEye Digital Security Blink Server 6.x yes yes 3.5.5274.2
  • 16. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 16 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Other eEye Digital Security Antivirus x - - 3.5.2101.2 EgoSecure EgoSecure Endpoint Agent 10.x - - 3.6.10643.2 Eka Lab Indonesia BRIGADE Antivirus Free 7.x - - 3.5.2101.2 BRIGADE Antivirus PRO 8.x - - 3.5.2101.2 Other Eka Lab Indonesia Antivirus x - - 3.5.2101.2 Emsi Software GmbH Emsisoft Anti-Malware 10.x yes yes 3.6.10294.2 Emsisoft Anti-Malware 5.x yes yes 3.4.13.1 Emsisoft Anti-Malware 6.x yes - 3.5.4140.2 Emsisoft Anti-Malware 7.x yes yes 3.5.4140.2 Emsisoft Anti-Malware 8.x yes yes 3.6.7873.2 Emsisoft Anti-Malware 9.x yes yes 3.6.9845.2 Emsisoft Mamutu 3.x - yes 3.4.16.1 Online Armor 5.x - - 3.5.526.2 Other Emsi Software GmbH Antivirus x - - 3.5.2101.2 Eset Software ESET Endpoint Antivirus 5.x yes yes 3.5.2101.2 ESET Endpoint Antivirus 6.x yes yes 3.6.10013.2 ESET Endpoint Security 5.x yes yes 3.5.2101.2 ESET Endpoint Security 6.x yes yes 3.6.10077.2 ESET File Security For Microsoft Windows Server 4.x yes - 3.5.7336.2 ESET Mail Security For Microsoft Exchange Server 4.x yes - 3.6.7539.2 ESET NOD32 Antivirus 10.x yes - 3.6.10970.2 ESET NOD32 Antivirus 3.x yes - 3.4.8.1 ESET NOD32 Antivirus 4.x yes yes 3.4.8.1 ESET NOD32 Antivirus 5.x yes yes 3.5.2.1 ESET NOD32 Antivirus 6.x yes yes 3.5.2101.2 ESET NOD32 Antivirus 7.x yes - 3.5.7336.2 ESET NOD32 Antivirus 8.x yes - 3.6.9759.2 ESET NOD32 Antivirus 9.x yes - 3.6.10255.2 ESET Smart Security 10.x yes - 3.6.11017.2 ESET Smart Security 3.x yes - 3.4.8.1 ESET Smart Security 4.x yes yes 3.4.8.1 ESET Smart Security 5.x yes yes 3.5.526.2 ESET Smart Security 6.x yes yes 3.5.2101.2 ESET Smart Security 7.x yes - 3.5.7336.2 ESET Smart Security 8.x yes - 3.6.9759.2 ESET Smart Security 9.x yes - 3.6.10255.2
  • 17. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 17 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version NOD32 antivirus system 2.x yes yes 3.4.8.1 NOD32 antivirus system NA yes yes 3.4.8.1 NOD32 antivirus System NA yes yes 3.4.8.1 NOD32 Antivirus System NA yes yes 3.4.8.1 NOD32 Antivirus System x yes yes 3.4.8.1 NOD32 antivirus System x yes yes 3.4.8.1 NOD32 antivirus system x yes yes 3.4.8.1 NOD32アンチウイルス 2.x yes yes 3.4.8.1 NOD32防毒系統 2.x yes yes 3.4.8.1 NOD32防毒系统 2.x yes yes 3.4.8.1 Other Eset Software Antivirus x - - 3.5.2101.2 ESTsoft Corp. ALYac Internet Security 2.x yes yes 3.5.5767.2 ALYac Internet Security 3.x yes - 3.6.9981.2 ALYac 2.x yes yes 3.4.25.1 Other ESTsoft Corp. Antivirus x - - 3.5.2101.2 알약 1.x yes yes 3.4.8.1 알약 2.x yes yes 3.4.19.1 F-Secure Corp. Charter Security Suite 2.x yes - 3.6.10146.2 F-Secure Anti-Virus 2005 5.x yes yes 3.4.8.1 F-Secure Anti-Virus Client Security 6.x yes yes 3.4.8.1 F-Secure Anti-Virus for Windows Servers 5.x yes - 3.4.8.1 F-Secure Anti-Virus 10.x yes - 3.4.13.1 F-Secure Anti-Virus 12.x yes - 3.5.5767.2 F-Secure Anti-Virus 13.x yes - 3.6.8651.2 F-Secure Anti-Virus 14.x yes - 3.6.8651.2 F-Secure Anti-Virus 5.x yes yes 3.4.8.1 F-Secure Anti-Virus 6.x yes yes 3.4.8.1 F-Secure Anti-Virus 7.x yes - 3.4.8.1 F-Secure Anti-Virus 8.x yes - 3.4.8.1 F-Secure Anti-Virus 9.x yes yes 3.4.8.1 F-Secure Antivirus for Workstations 10.x yes - 3.5.7011.2 F-Secure Antivirus for Workstations 11.x yes - 3.6.8651.2 F-Secure Antivirus for Workstations 9.x yes - 3.5.7011.2 F-Secure AVCS ウィルス保護 5.x yes yes 3.4.8.1 F-Secure Client Security 10.x yes - 3.5.6528.2 F-Secure Client Security 11.x yes - 3.6.7873.2 F-Secure Client Security 12.x yes - 3.6.10231.2 F-Secure Client Security 9.x yes - 3.5.5767.2
  • 18. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 18 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version F-Secure Internet Security 2005 5.x yes - 3.4.8.1 F-Secure Internet Security 2006 Beta 6.x yes yes 3.4.8.1 F-Secure Internet Security 10.x yes - 3.5.2461.2 F-Secure Internet Security 12.x yes - 3.5.4140.2 F-Secure Internet Security 13.x yes - 3.6.8651.2 F-Secure Internet Security 14.x yes - 3.6.8651.2 F-Secure Internet Security 6.x yes yes 3.4.8.1 F-Secure Internet Security 7.x yes - 3.4.8.1 F-Secure Internet Security 8.x yes - 3.4.8.1 F-Secure Internet Security 9.x yes - 3.4.8.1 F-Secure PSB Workstation Security 12.x yes - 3.6.10740.2 F-Secure PSB Workstation Security 9.x yes - 3.5.7371.2 Other F-Secure Corp. Antivirus x - - 3.5.2101.2 WISO Internet Security 2.x - - 3.6.10591.2 FairPoint FairPoint Security Suite Virus Protection 7.x yes - 3.4.8.1 Other FairPoint Antivirus x - - 3.5.2101.2 Faronics Corporation Faronics Anti-Virus Enterprise Workstation 1.x yes yes 3.4.16.1 Faronics Anti-Virus Enterprise Workstation 3.x yes yes 3.5.5274.2 Other Faronics Corporation Antivirus x - - 3.5.2101.2 Filseclab Corp. Other Filseclab Corp. Antivirus x - - 3.5.2101.2 Twister AntiVirus 7.x - yes 3.5.1427.2 Fortinet Inc. FortiClient Antivirus 5.x yes - 3.6.10146.2 FortiClient Consumer Edition 3.x yes yes 3.4.8.1 FortiClient Endpoint Security 4.x yes yes 3.4.8.1 FortiClient VPN 5.x - - 3.6.8769.2 FortiClient 4.x yes yes 3.4.8.1 Other Fortinet Inc. Antivirus x - - 3.5.2101.2 Frisk Software International F-PROT Antivirus for Windows 6.0.x yes - 3.4.8.1 F-Prot for Windows 3.14e yes - 3.4.8.1 F-Prot for Windows 3.15 yes - 3.4.8.1 F-Prot for Windows 3.16c yes - 3.4.8.1 F-Prot for Windows 3.16d yes - 3.4.8.1 F-Prot for Windows 3.16x yes - 3.4.8.1 Other Frisk Software International Antivirus x - - 3.5.2101.2 GData Software AG AntiVirusKit 2006 2006.x yes - 3.4.8.1
  • 19. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 19 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version G DATA AntiVirenKit Client 10.x yes - 3.4.8.1 G DATA AntiVirenKit Client 11.x yes - 3.5.526.2 G DATA AntiVirenKit Client 8.x yes - 3.4.8.1 G DATA AntiVirus 2008 18.x yes yes 3.4.8.1 G DATA AntiVirus 2009 19.x yes yes 3.4.8.1 G DATA AntiVirus 2010 20.x yes yes 3.4.8.1 G DATA AntiVirus 2011 21.x yes yes 3.4.16.1 G Data AntiVirus 22.x yes yes 3.4.27.1 G Data AntiVirus 23.x yes yes 3.5.1218.2 G Data AntiVirus 24.x yes - 3.5.7126.2 G Data AntiVirus 25.x yes yes 3.6.9610.2 G DATA AntiVirusKit 17.x yes - 3.4.8.1 G DATA InternetSecurity [Antivirus] 17.x yes - 3.4.8.1 G DATA InternetSecurity [Antivirus] 18.x yes yes 3.4.8.1 G DATA InternetSecurity [Antivirus] 19.x yes yes 3.4.8.1 G DATA InternetSecurity [Antivirus] 21.x yes yes 3.4.16.1 G Data InternetSecurity 22.x yes yes 3.4.25.1 G Data InternetSecurity 23.x yes yes 3.5.1218.2 G Data InternetSecurity 24.x - - 3.5.7126.2 G Data InternetSecurity 25.x yes yes 3.6.9610.2 G DATA NotebookSecurity [Antivirus] 20.x yes yes 3.4.19.1 G Data NotebookSecurity 20.x yes yes 3.4.27.1 G Data NotebookSecurity 21.x yes yes 3.5.1427.2 G Data NotebookSecurity 22.x yes yes 3.4.27.1 G Data Security Client 11.x yes - 3.6.8501.2 G Data Security Client 12.x yes - 3.5.7336.2 G Data Security Client 13.x yes - 3.6.9759.2 G Data Security Client 14.x yes - 3.6.10785.2 G DATA TotalCare [Antivirus] 18.x yes yes 3.4.8.1 G DATA TotalCare [Antivirus] 19.x yes yes 3.4.8.1 G Data TotalCare 22.x yes yes 3.4.27.1 G Data TotalProtection 23.x yes yes 3.5.1218.2 G Data TotalProtection 24.x yes - 3.5.7336.2 G Data TotalProtection 25.x yes yes 3.6.9610.2 G Data TotalSecurity 21.x yes yes 3.5.1218.2 G Data TotalSecurity 22.x yes yes 3.4.27.1 G Data TotalSecurity 23.x yes yes 3.5.5274.2 G Data TotalSecurity 25.x yes yes 3.6.10294.2 Other GData Software AG Antivirus x - - 3.5.2101.2 GEN-X Technologies Gen-X Total Security 1.x - - 3.5.6317.2
  • 20. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 20 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version GFI Software Other GFI Software Antivirus x - - 3.5.2101.2 VIPRE Antivirus 5.x yes yes 3.5.526.2 VIPRE Antivirus 6.x yes yes 3.5.4140.2 Vipre Business Online 5.x yes - 3.5.4746.2 Vipre Business Online 6.x yes - 3.5.7336.2 VIPRE Business Premium 5.x yes yes 3.5.526.2 VIPRE Business Premium 6.x yes - 3.5.4746.2 VIPRE Business 5.x yes yes 3.5.526.2 VIPRE Business 6.x yes - 3.5.4746.2 VIPRE Internet Security 5.x yes yes 3.5.526.2 VIPRE Internet Security 6.x yes yes 3.5.4746.2 VIPRE Managed Antivirus 5.x yes - 3.5.7011.2 VIPRE Managed Antivirus 6.x yes - 3.6.8323.2 Grisoft, Inc. Antivirussystem AVG 6.0 6.x yes - 3.4.8.1 AVG 6.0 Anti-Virus - FREE Edition 6.x yes - 3.4.8.1 AVG 6.0 Anti-Virus System 6.x yes - 3.4.8.1 AVG 7.5 7.x yes yes 3.4.8.1 AVG Anti-Virus 7.0 7.x yes yes 3.4.8.1 AVG Anti-Virus 7.1 7.x yes yes 3.4.8.1 AVG Anti-Vírus 7.0 7.x yes yes 3.4.8.1 AVG Antivirensystem 7.0 7.x yes yes 3.4.8.1 AVG Free Edition 7.x yes yes 3.4.8.1 Grisoft unknown product x - - 3.4.8.1 Other Grisoft, Inc. Antivirus x - - 3.5.2101.2 Système anti-virus AVG 7.0 7.x yes yes 3.4.8.1 H+BEDV Datentechnik GmbH AntiVir PersonalEdition Classic Windows 7.x yes yes 3.4.8.1 AntiVir/XP 6.x yes yes 3.4.8.1 Avira AntiVir PersonalEdition Premium 7.x yes yes 3.4.8.1 Other H+BEDV Datentechnik GmbH Antivirus x - - 3.5.2101.2 HAURI, Inc. Other HAURI, Inc. Antivirus x - - 3.5.2101.2 ViRobot Desktop 5.0.x yes yes 3.4.8.1 ViRobot Desktop 5.x yes yes 3.4.8.1 ViRobot Expert Ver 4.0 2006.x yes yes 3.4.8.1 ViRobot Internet Security 6.x - - 3.5.5274.2 HDD LAB Inc. PJMagic Total Security 1.x - - 3.5.7011.2 IKARUS Software GmbH
  • 21. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 21 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version IKARUS antivirus 2.x yes yes 3.5.2461.2 IKARUS Guard NT 2.x yes - 3.4.8.1 Ikarus Virus Utilities 1.x - yes 3.4.8.1 IKARUS virus utilities 2.x yes yes 3.4.26.1 IKARUS virus utilities 5.x yes - 3.4.8.1 Other IKARUS Software GmbH Antivirus x - - 3.5.2101.2 INNOBATE LTD INNOBATE® AntiVirus 2012 Business 1.x - - 3.5.5274.2 INNOBATE® AntiVirus 2012 Standard 1.x - - 3.5.5274.2 Internet Security Systems, Inc. Other Internet Security Systems, Inc. Antivirus x - - 3.5.2101.2 Proventia Desktop 10.x yes - 3.4.8.1 Proventia Desktop 8.x - - 3.4.8.1 Proventia Desktop 9.x yes - 3.4.8.1 IObit Advanced SystemCare with Antivirus 5.x - - 3.5.5767.2 IObit Malware Fighter 1.x - - 3.5.4140.2 Security 360 1.x - - 3.5.5767.2 iolo technologies, LLC iolo AntiVirus 1.x yes - 3.4.8.1 iolo System Mechanic Professional 10.x - - 3.5.526.2 iolo System Mechanic Professional 11.x yes - 3.5.4140.2 iolo System Mechanic Professional 12.x yes - 3.6.8194.2 iolo System Shield 4.x yes - 3.5.4140.2 Other iolo technologies, LLC Antivirus x - - 3.5.2101.2 iS3 Inc. Other iS3 Inc. Antivirus x - - 3.5.3084.2 STOPzilla 6.x - yes 3.5.3084.2 iSheriff Endpoint Security 5.x - - 3.6.9759.2 Jiangmin, Inc. Jiangmin AntiVirus KV2007 10.x - yes 3.4.8.1 Jiangmin AntiVirus KV2008 11.x - yes 3.4.8.1 KV Antivirus 2010 13.x yes yes 3.4.8.1 Other Jiangmin, Inc. Antivirus x - - 3.5.2101.2 ウイルスドクターVer.11 11.x yes - 3.4.8.1 江民杀毒软件KV 11.x - - 3.6.8651.2 江民杀毒软件KV 15.x yes yes 3.4.27.1 江民杀毒软件KV 16.x yes yes 3.6.8651.2 江民杀毒软件KV2006 9.x yes yes 3.4.8.1
  • 22. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 22 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version 江民杀毒软件KV2008 11.x - - 3.4.8.1 江民杀毒软件KV2009 12.x yes - 3.4.8.1 江民防毒軟體KV2006 9.x yes yes 3.4.8.1 JustSystems Corporation Just Internet Security 1.x yes yes 3.5.1218.2 Other JustSystems Corporation Antivirus x - - 3.5.2101.2 K7 Computing Pvt. Ltd. K7 Endpoint Security 14.x yes yes 3.6.10591.2 K7 Total Security 10.x yes yes 3.4.8.1 K7 Total Security 11.x yes - 3.4.25.1 K7 Total Security 12.x yes yes 3.5.1427.2 K7 Total Security 13.x yes - 3.5.7371.2 K7 Total Security 9.x yes yes 3.4.8.1 K7AntiVirus 7.0 7.x yes yes 3.4.8.1 K7AntiVirus Premium 11.x yes yes 3.5.3084.2 K7AntiVirus Premium 12.x yes yes 3.5.1427.2 K7AntiVirus Premium 13.x yes yes 3.5.6528.2 K7AntiVirus 11.x yes - 3.4.25.1 K7AntiVirus 12.x yes yes 3.5.1427.2 K7AntiVirus 13.x yes yes 3.5.7011.2 K7UltimateSecurity 11.x yes - 3.4.25.1 K7UltimateSecurity 12.x yes yes 3.5.1218.2 K7UltimateSecurity 13.x yes yes 3.5.6317.2 K7VirusSecurity Plus 11.x yes yes 3.5.5274.2 Other K7 Computing Pvt. Ltd. Antivirus x - - 3.5.2101.2 ウイルスセキュリティ 10.x yes yes 3.4.8.1 ウイルスセキュリティ 11.x yes - 3.5.2.1 ウイルスセキュリティ 12.x yes yes 3.5.2461.2 ウイルスセキュリティ 14.x yes yes 3.6.10231.2 ウイルスセキュリティ 9.x yes yes 3.4.8.1 Kaspersky Labs Kaspersky Anti-Virus 2006 Beta 6.0.x yes - 3.4.8.1 Kaspersky Anti-Virus 2009 8.x yes yes 3.4.8.1 Kaspersky Anti-Virus 6.0 Beta 6.x yes yes 3.4.8.1 Kaspersky Anti-Virus 6.0 6.x yes yes 3.4.8.1 Kaspersky Anti-Virus 7.0 7.x yes yes 3.4.8.1 Kaspersky Anti-Virus for Windows File Servers 5.x yes yes 3.4.8.1 Kaspersky Anti-Virus for Windows File Servers 6.x yes yes 3.4.8.1 Kaspersky Anti-Virus for Windows Servers 6.x yes yes 3.4.8.1
  • 23. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 23 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Kaspersky Anti-Virus for Windows Servers 8.x yes yes 3.5.2.1 Kaspersky Anti-Virus for Windows Workstations 5.0.x yes yes 3.4.8.1 Kaspersky Anti-Virus for Windows Workstations 6.x yes yes 3.4.8.1 Kaspersky Anti-Virus for Workstation 5.0.x yes yes 3.4.8.1 Kaspersky Anti-Virus Personal Pro 5.0.x yes yes 3.4.8.1 Kaspersky Anti-Virus Personal 4.5.x yes yes 3.4.8.1 Kaspersky Anti-Virus Personal 5.0.x yes yes 3.4.8.1 Kaspersky Anti-Virus 11.x yes yes 3.4.16.1 Kaspersky Anti-Virus 12.x yes yes 3.4.25.1 Kaspersky Anti-Virus 13.x yes yes 3.5.2101.2 Kaspersky Anti-Virus 14.x yes yes 3.5.7336.2 Kaspersky Anti-Virus 15.x yes yes 3.6.9610.2 Kaspersky Anti-Virus 16.x yes yes 3.6.10173.2 Kaspersky Anti-Virus 17.x yes yes 3.6.10970.2 Kaspersky Anti-Virus 9.x yes yes 3.4.8.1 Kaspersky Endpoint Security 10.x yes yes 3.5.6317.2 Kaspersky Endpoint Security 8.x yes yes 3.5.2.1 Kaspersky Internet Security 7.0 7.x yes yes 3.4.8.1 Kaspersky Internet Security 8.0 8.x yes yes 3.4.8.1 Kaspersky Internet Security 11.x yes yes 3.4.16.1 Kaspersky Internet Security 12.x yes yes 3.4.25.1 Kaspersky Internet Security 13.x yes yes 3.5.2101.2 Kaspersky Internet Security 14.x yes yes 3.6.7539.2 Kaspersky Internet Security 15.x yes yes 3.6.9610.2 Kaspersky Internet Security 16.x yes yes 3.6.10173.2 Kaspersky Internet Security 17.x yes yes 3.6.10970.2 Kaspersky Internet Security 6.x yes yes 3.4.8.1 Kaspersky Internet Security 9.x yes yes 3.4.8.1 Kaspersky PURE 12.x yes yes 3.5.1427.2 Kaspersky PURE 13.x yes yes 3.5.6317.2 Kaspersky PURE 9.x yes yes 3.4.16.1 Kaspersky Security for Virtualization 3.0 Light Agent 3.x - yes 3.6.10482.2 Kaspersky Small Office Security 13.x yes yes 3.6.8501.2 Kaspersky Small Office Security 15.x yes yes 3.6.10173.2 Kaspersky Small Office Security 9.x yes yes 3.4.25.1 Kaspersky Total Security 15.x yes yes 3.6.9938.2 Kaspersky Total Security 16.x yes yes 3.6.10173.2 Kaspersky Total Security 17.x yes yes 3.6.10853.2 Kaspersky(TM) Anti-Virus Personal 4.5 4.5.x yes yes 3.4.8.1
  • 24. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 24 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Kaspersky(TM) Anti-Virus Personal Pro 4.5 4.5.x yes yes 3.4.8.1 Other Kaspersky Labs Antivirus x - - 3.5.2101.2 カスペルスキー アンチウイルス5 5.0.x yes yes 3.4.8.1 卡巴斯基互联网安全套装 6.x yes - 3.4.8.1 卡巴斯基全功能安全软件 2009 8.x yes yes 3.4.8.1 卡巴斯基反病毒6.0 Windows工作站 6.0.x yes yes 3.4.8.1 卡巴斯基反病毒6.0 6.x yes yes 3.4.8.1 卡巴斯基反病毒Personal 5.0.x yes yes 3.4.8.1 卡巴斯基防毒Personal 5.0.x yes yes 3.4.8.1 Kingsoft Corp. Kingsoft AntiVirus 2004 2004.x yes yes 3.4.8.1 Kingsoft AntiVirus 2007 Free 2007.x yes yes 3.4.8.1 Kingsoft AntiVirus 2010.x yes yes 3.4.16.1 Kingsoft AntiVirus 2012.x yes - 3.5.7011.2 Kingsoft AntiVirus 2013.x yes - 3.6.7873.2 Kingsoft Internet Security 2006 + 2006.x yes yes 3.4.8.1 Kingsoft Internet Security 9 Plus 2009.x yes yes 3.4.13.1 Kingsoft Internet Security 9 Plus 2010.x yes yes 3.4.16.1 Kingsoft Internet Security 9 2008.x yes - 3.4.8.1 Kingsoft Internet Security U SP1 2010.x yes yes 3.4.13.1 Kingsoft Internet Security 2010.x yes - 3.4.13.1 Kingsoft Internet Security 2012.x yes - 3.5.4746.2 Kingsoft Internet Security 2013.x yes - 3.5.4746.2 Kingsoft Internet Security 7.x yes yes 3.4.8.1 Kingsoft Network Edition 2008.x yes yes 3.4.8.1 Kingsoft Network Edition 2009.x yes yes 3.4.13.1 Other Kingsoft Corp. Antivirus x - - 3.5.2101.2 金山毒霸 2006 杀毒套装 2006.x yes yes 3.4.8.1 金山毒霸 2006 标准版 2006.x yes yes 3.4.8.1 金山毒霸 2008 2008.x yes - 3.4.8.1 金山毒霸 2009 2009.x yes yes 3.4.8.1 金山毒霸 2010.x yes yes 3.4.16.1 金山毒霸增强版 2010.x yes yes 3.4.13.1 金山毒霸杀毒套装 7.x yes yes 3.4.8.1 金山毒霸网络版客户端 2006.x yes yes 3.4.8.1 金山毒霸网络版客户端 2007.x yes yes 3.4.8.1 金山毒霸网络版客户端 2010.x yes yes 3.4.25.1 Kromtech Alliance Corp PCKeeper Antivirus 1.x - yes 3.6.9335.2
  • 25. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 25 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version PCKeeper 2.x - yes 3.6.8651.2 LANDesk Software, Ltd. LANDesk Antivirus 8.x yes - 3.4.8.1 LANDesk Antivirus 9.x yes yes 3.4.16.1 Other LANDesk Software, Ltd. Antivirus x - - 3.5.2101.2 Lavasoft, Inc. Ad-Aware Free Antivirus + 11.x yes yes 3.6.8769.2 Ad-Aware Personal Security 11.x yes yes 3.6.8769.2 Ad-Aware Pro [AntiVirus] 8.x yes yes 3.4.8.1 Ad-Aware Pro Internet Security [AntiVirus] 8.x yes yes 3.4.13.1 Ad-Aware Pro Internet Security [AntiVirus] 9.x yes yes 3.4.25.1 Ad-Aware Pro Security 11.x yes yes 3.6.8769.2 Ad-Aware Total Security [Antivirus] 21.x yes yes 3.4.16.1 Ad-Aware Total Security [AntiVirus] 21.x yes yes 3.5.526.2 Ad-Aware TotalSecurity 11.x yes yes 3.6.9186.2 Ad-Aware 10.x yes - 3.5.1218.2 Ad-Aware 8.x - yes 3.5.771.2 Lavasoft Ad-Aware 2008 Professional [Antivirus] 7.x yes yes 3.4.8.1 Other Lavasoft, Inc. Antivirus x - - 3.5.2101.2 LogicNow, Inc. Managed Antivirus 5.x - yes 3.6.10482.2 Lumension Security Lumension AntiVirus 7.1.x yes - 3.6.9335.2 Lumension AntiVirus 7.3.x yes - 3.6.9335.2 Lumension AntiVirus 7.x yes - 3.5.526.2 Lumension AntiVirus 8.x yes - 3.6.9335.2 Other Lumension Security Antivirus x - - 3.5.2101.2 Malwarebytes Corporation Malwarebytes Anti-Malware Premium 2.x yes - 3.6.9186.2 Malwarebytes Anti-Malware Pro 1.x yes - 3.6.8194.2 Malwarebytes Anti-Malware 1.x yes yes 3.6.8194.2 Malwarebytes Anti-Malware 2.x yes - 3.6.9186.2 Max Secure Software Max Internet Security 19.x - - 3.5.5767.2 Max Secure Anti Virus Plus 19.x - - 3.5.5767.2 Max Secure Anti Virus Pro 19.x - - 3.5.5767.2 Max Secure Total Security 19.x - - 3.5.5980.2 Maya Software Technologies PremiumAV Anti-Virus 1.x - - 3.6.8323.2
  • 26. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 26 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version PremiumIS Internet Security 1.x - - 3.6.9981.2 McAfee, Inc. McAfee CloudAV 100.x yes - 3.6.9610.2 McAfee Endpoint Security Threat Prevention 10.x yes yes 3.6.9038.2 McAfee Host Intrusion Prevention 8.x yes - 3.6.10740.2 McAfee Internet Security 6.0 8.x yes yes 3.4.8.1 McAfee Managed VirusScan 3.x yes yes 3.4.8.1 McAfee Managed VirusScan 4.x yes yes 3.4.8.1 McAfee Security-as-a-Service 5.x yes - 3.6.9457.2 McAfee unknown product x yes - 3.4.8.1 McAfee VirusScan Enterprise 7.0.x yes yes 3.4.8.1 McAfee VirusScan Enterprise 7.1.x yes yes 3.4.8.1 McAfee VirusScan Enterprise 7.5.x yes yes 3.4.8.1 McAfee VirusScan Enterprise 8.0.x yes yes 3.4.8.1 McAfee VirusScan Enterprise 8.7.x yes yes 3.4.8.1 McAfee VirusScan Enterprise 8.8.x yes yes 3.4.25.1 McAfee VirusScan Enterprise 8.x yes yes 3.4.8.1 McAfee VirusScan Home Edition 7.x yes yes 3.4.8.1 McAfee VirusScan Professional Edition 7.x yes yes 3.4.8.1 McAfee VirusScan Professional 8.x yes yes 3.4.8.1 McAfee VirusScan Professional 8xxx yes yes 3.4.8.1 McAfee VirusScan Professional 9.x yes yes 3.4.8.1 McAfee VirusScan 10.x yes yes 3.4.8.1 McAfee VirusScan 11.x yes yes 3.4.8.1 McAfee VirusScan 12.x yes yes 3.4.8.1 McAfee VirusScan 13.x yes yes 3.4.8.1 McAfee VirusScan 14.x yes yes 3.4.8.1 McAfee VirusScan 15.x yes yes 3.4.25.1 McAfee VirusScan 16.x yes yes 3.5.771.2 McAfee VirusScan 17.x yes yes 3.6.8769.2 McAfee VirusScan 18.x yes yes 3.6.9981.2 McAfee VirusScan 19.x yes yes 3.6.10785.2 McAfee VirusScan 4.5.x yes yes 3.4.8.1 McAfee VirusScan 8.x yes yes 3.4.8.1 McAfee VirusScan 8xxx yes yes 3.4.8.1 McAfee VirusScan 9.x yes yes 3.4.8.1 McAfee VirusScan 9xxx yes yes 3.4.8.1 MOVE AV Client 2.x yes - 3.6.10077.2 MOVE AV Client 3.x yes - 3.6.10910.2 MOVE AV Client 4.x yes - 3.6.10910.2
  • 27. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 27 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version NextGen AV 0.x yes - 3.6.9845.2 Other McAfee, Inc. Antivirus x - - 3.5.2101.2 Total Protection for Small Business 4.7.x yes yes 3.4.8.1 Total Protection for Small Business 4.x yes yes 3.4.8.1 Total Protection for Small Business 5.x yes yes 3.4.8.1 Total Protection for Small Business 6.x yes yes 3.5.5274.2 Microsoft Corp. Microsoft Forefront Client Security 1.5.x yes yes 3.4.8.1 Microsoft Forefront Endpoint Protection 2010 2.x yes yes 3.4.19.1 Microsoft Security Essentials [Antivirus] 1.x yes yes 3.4.8.1 Microsoft Security Essentials 2.x yes yes 3.4.19.1 Microsoft Security Essentials 4.x yes yes 3.5.1427.2 Other Microsoft Corp. Antivirus x - - 3.5.2101.2 System Center Endpoint Protection 2.x yes yes 3.5.2461.2 System Center Endpoint Protection 4.x yes yes 3.5.5980.2 Windows Defender 4.x yes yes 3.5.2101.2 Windows Intune Endpoint Protection 2.x yes yes 3.5.771.2 Windows Intune Malware Protection [Antivirus] 1.x yes yes 3.4.16.1 Windows Live OneCare 1.5.x - - 3.4.8.1 Windows Live OneCare 1.x - - 3.4.8.1 Windows Live OneCare 2.x yes - 3.4.8.1 Windows OneCare Live 0.8.x - - 3.4.8.1 MicroWorld eScan Anti-Virus (AV) Edition for SMB 11.x yes - 3.5.4746.2 eScan Anti-Virus (AV) Edition for SMB 14.x yes - 3.6.9845.2 eScan Anti-Virus (AV) for Windows 10.x yes yes 3.4.8.1 eScan Anti-Virus (AV) for Windows 11.x yes yes 3.5.4140.2 eScan Anti-Virus (AV) for Windows 8.x yes yes 3.4.8.1 eScan Corporate for Microsoft SBS Standard 11.x yes - 3.5.4746.2 eScan Corporate for Windows 11.x yes - 3.5.4746.2 eScan Corporate for Windows 8.x yes yes 3.4.8.1 eScan Internet Security for Windows 10.x yes yes 3.4.8.1 eScan Internet Security for Windows 11.x yes yes 3.4.19.1 eScan Internet Security for Windows 8.x yes yes 3.4.8.1 eScan Internet Security Suite for SMB 11.x yes - 3.5.771.2 eScan Internet Security Suite for SMB 14.x yes - 3.6.9845.2 eScan Professional for Windows 8.x yes yes 3.4.8.1 eScan Virus Control (VC) for Windows 8.x yes yes 3.4.8.1 eScan Virus Control (VC) for Windows 9.x yes yes 3.4.8.1
  • 28. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 28 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Other MicroWorld Antivirus x - - 3.5.2101.2 MSecure Data Labs MSecure Antivirus 9.x - - 3.6.9335.2 Mysecuritywin Xvirus Personal Guard 4.x - - 3.6.9038.2 Xvirus Personal Guard 5.x - - 3.6.9938.2 N-able Technologies Inc Endpoint Security Manager 4.x - - 3.5.2.1 Other N-able Technologies Inc Antivirus x - - 3.5.2101.2 Security Manager AV Defender 5.x - - 3.6.8769.2 Nano Security NANO AntiVirus 0.x yes yes 3.4.25.1 Other Nano Security Antivirus x - - 3.5.2101.2 Neo Technology Neo Security Antivirus 4.x - - 3.5.2461.2 Neo Security Suite 4.x - - 3.5.3084.2 Other Neo Technology Antivirus x - - 3.5.2461.2 New Technology Wave Inc. Client Internet Security 5.x yes - 3.4.8.1 Other New Technology Wave Inc. Antivirus x - - 3.5.2101.2 Virus Chaser 5.x yes yes 3.4.8.1 Virus Chaser 8.x - - 3.5.4746.2 NictaTech Software Digital Patrol 5.x - - 3.5.5274.2 Norman ASA Norman ASA unknown product x yes - 3.4.8.1 Norman Endpoint Protection 11.x yes yes 3.6.9872.2 Norman Endpoint Protection 7.x yes yes 3.4.8.1 Norman Endpoint Protection 8.x yes yes 3.5.3084.2 Norman Endpoint Protection 9.x yes yes 3.5.526.2 Norman Security Suite 10.x yes yes 3.5.6317.2 Norman Security Suite 11.x yes yes 3.6.9845.2 Norman Security Suite 8.x yes yes 3.4.13.1 Norman Security Suite 9.x yes yes 3.5.1549.2 Norman Virus Control 5.x yes yes 3.4.8.1 Norman Virus Control 6.x yes yes 3.4.8.1 Norman Virus Control 7.x yes yes 3.4.8.1 Other Norman ASA Antivirus x - - 3.5.2101.2 Omniquad Omniquad Total Security AV 9.x yes - 3.4.8.1 Other Omniquad Antivirus x - - 3.5.2101.2
  • 29. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 29 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version ONO Centinela ONO Antivirus 8.x yes - 3.4.8.1 Centinela ONO Antivirus 9.x yes - 3.4.13.1 Other ONO Antivirus x - - 3.5.2101.2 OPSWAT, Inc GEARS Client 4.x - - 3.6.7873.2 GEARS Client 6.x - - 3.6.8917.2 GEARS Client 7.x - - 3.6.9457.2 Other Vendor Other Antivirus x - - 3.5.2101.2 Palo Alto Networks Traps 3.x - - 3.6.10120.2 Panda Software Other Panda Software Antivirus x - - 3.5.2101.2 Panda ActiveScan 2.0 01.x - - 3.4.8.1 Panda Antivirus + Firewall 2007 6.x yes yes 3.4.8.1 Panda Antivirus + Firewall 2008 7.x yes yes 3.4.8.1 Panda Antivirus 2007 2.x yes - 3.4.8.1 Panda Antivirus 2008 3.x yes - 3.4.8.1 Panda Antivirus 6.0 Platinum 6.0 yes yes 3.4.8.1 Panda Antivirus Lite 1.x yes - 3.4.8.1 Panda Antivirus Lite 3.x yes - 3.4.8.1 Panda Antivirus Platinum 7.04.x yes yes 3.4.8.1 Panda Antivirus Platinum 7.05.x yes yes 3.4.8.1 Panda Antivirus Platinum 7.06.x yes yes 3.4.8.1 Panda Antivirus Pro 2009 8.x yes yes 3.4.8.1 Panda Antivirus Pro 2010 9.x yes yes 3.4.8.1 Panda Antivirus Pro 2011 10.x yes yes 3.4.16.1 Panda Antivirus Pro 11.x yes yes 3.5.2.1 Panda Antivirus Pro 12.x - - 3.5.4140.2 Panda Antivirus Pro 13.x - - 3.6.8194.2 Panda Antivirus Pro 15.x yes - 3.6.9845.2 Panda Antivirus Pro 16.x yes - 3.6.10173.2 Panda Antivirus Pro 7.x yes - 3.6.9845.2 Panda Client Shield 4.x yes - 3.4.8.1 Panda Cloud Antivirus 0.x - - 3.4.8.1 Panda Cloud Antivirus 1.x - - 3.4.16.1 Panda Cloud Antivirus 2.x - - 3.5.2461.2 Panda Cloud Antivirus 3.x - - 3.6.9610.2 Panda Cloud Office Protection 7.x yes - 3.6.10013.2 Panda Endpoint Protection Plus 7.x yes - 3.6.10676.2
  • 30. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 30 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Panda Endpoint Protection 5.x yes - 3.4.8.1 Panda Endpoint Protection 6.x yes - 3.5.2101.2 Panda Endpoint Protection 7.x yes - 3.6.10077.2 Panda Free Antivirus 15.x yes - 3.6.9872.2 Panda Free Antivirus 16.x yes - 3.6.10173.2 Panda Free Antivirus 7.x yes - 3.6.9872.2 Panda Global Protection 2009 2.x yes yes 3.4.8.1 Panda Global Protection 2010 3.x yes yes 3.4.8.1 Panda Global Protection 2011 4.x yes yes 3.4.16.1 Panda Global Protection 16.x yes - 3.6.10173.2 Panda Global Protection 5.x yes - 3.5.2101.2 Panda Global Protection 6.x yes - 3.5.1549.2 Panda Global Protection 7.x yes - 3.6.7873.2 Panda Gold Protection 15.x yes - 3.6.9845.2 Panda Gold Protection 16.x yes - 3.6.10173.2 Panda Gold Protection 7.x yes - 3.6.9845.2 Panda Internet Security 2007 11.x yes yes 3.4.8.1 Panda Internet Security 2008 12.x yes yes 3.4.8.1 Panda Internet Security 2009 14.x yes yes 3.4.8.1 Panda Internet Security 2010 15.x yes yes 3.4.8.1 Panda Internet Security 2011 16.x yes yes 3.4.16.1 Panda Internet Security 15.x - - 3.6.9845.2 Panda Internet Security 16.x yes - 3.6.10173.2 Panda Internet Security 17.x - yes 3.5.526.2 Panda Internet Security 18.x - - 3.5.4140.2 Panda Internet Security 19.x yes - 3.6.7873.2 Panda Platinum 2005 Internet Security 9.x yes yes 3.4.8.1 Panda Platinum 2006 Internet Security 10.x yes yes 3.4.8.1 Panda Platinum Internet Security 8.03.x yes yes 3.4.8.1 Panda Security for Desktops 4.x yes - 3.4.8.1 Panda Security for File Servers 8.x yes - 3.4.8.1 Panda Titanium 2006 Antivirus + Antispyware 5.x yes yes 3.4.8.1 Panda Titanium Antivirus 2004 3.00.00 yes yes 3.4.8.1 Panda Titanium Antivirus 2004 3.01.x yes yes 3.4.8.1 Panda Titanium Antivirus 2004 3.02.x yes yes 3.4.8.1 Panda Titanium Antivirus 2005 4.x yes yes 3.4.8.1 Panda TruPrevent Personal 2005 2.x yes yes 3.4.8.1 Panda TruPrevent Personal 2006 3.x yes yes 3.4.8.1 WebAdmin Client Antivirus 3.x yes - 3.4.8.1 Parallels, Inc.
  • 31. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 31 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Other Parallels, Inc. Antivirus x - - 3.5.2101.2 Parallels Internet Security 7.x yes yes 3.4.8.1 ParetoLogic Inc XoftSpy AntiVirus Pro 9.x - - 3.6.9759.2 PC Cleaner Inc. PC Cleaner 10.x - - 3.5.4140.2 PC Tools Software Other PC Tools Software Antivirus x - - 3.5.2101.2 PC Tools AntiVirus 2.0 2.x - - 3.4.8.1 PC Tools AntiVirus 2007 3.1.x - yes 3.4.8.1 PC Tools AntiVirus 2007 3.x - yes 3.4.8.1 PC Tools AntiVirus 2008 4.x yes yes 3.4.8.1 PC Tools AntiVirus 2008 5.x yes yes 3.4.8.1 PC Tools AntiVirus 2009 6.x yes yes 3.4.8.1 PC Tools AntiVirus Free 2010 7.x yes yes 3.4.16.1 PC Tools Internet Security [Antivirus] 5.x - - 3.4.8.1 PC Tools Internet Security [Antivirus] 6.x - - 3.4.8.1 PC Tools Internet Security [Antivirus] 7.x - yes 3.4.8.1 PC Tools Internet Security 8.x - - 3.5.4746.2 PC Tools Internet Security 9.x yes yes 3.5.1218.2 PC Tools Spyware Doctor [Antivirus] 5.x - - 3.4.8.1 PC Tools Spyware Doctor [Antivirus] 6.x - - 3.4.8.1 PC Tools Spyware Doctor [Antivirus] 7.x - yes 3.4.8.1 PC Tools Spyware Doctor with AntiVirus 8.x yes yes 3.4.19.1 PC Tools Spyware Doctor with AntiVirus 9.x yes yes 3.5.1218.2 Spyware Doctor [Antivirus] 5.x yes - 3.4.8.1 ThreatFire 3.0 3.x - - 3.4.8.1 ThreatFire 3.5 3.5.x - yes 3.4.8.1 ThreatFire 4.0 4.x - - 3.4.8.1 ThreatFire 4.1 4.x - - 3.4.8.1 PCSecurityShield Other PCSecurityShield Antivirus x - - 3.5.2101.2 The Shield Deluxe 13.x yes yes 3.4.8.1 The Shield Deluxe 14.x yes yes 3.5.526.2 Preventon Technologies Ltd. Other Preventon Technologies Ltd. Antivirus x - - 3.5.2101.2 Preventon Antivirus 4.x yes - 3.5.3084.2 Preventon Antivirus 5.x yes yes 3.5.526.2 Prevx Ltd. Other Prevx Ltd. Antivirus x - - 3.5.2101.2 PrevX Enterprise 3.x - - 3.4.13.1
  • 32. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 32 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Proland Software Other Proland Software Antivirus x - - 3.5.3084.2 Protector Plus 8.x - - 3.5.3084.2 Protector Plus 9.x - - 3.5.4746.2 Quick Guard Technologies Quick Guard Total Security 1.x - - 3.6.9186.2 Quick Heal Technologies (P) Ltd. Other Quick Heal Technologies (P) Ltd. Antivirus x - - 3.5.2101.2 Quick Heal AntiVirus Pro 12.x yes - 3.5.526.2 Quick Heal AntiVirus Pro 13.x yes - 3.5.526.2 Quick Heal AntiVirus Pro 14.x yes - 3.5.3084.2 Quick Heal AntiVirus Pro 15.x yes - 3.6.8323.2 Quick Heal AntiVirus Pro 16.x yes - 3.6.9845.2 Quick Heal AntiVirus Pro 17.x yes - 3.6.10853.2 Quick Heal AntiVirus Server Edition 12.x yes - 3.5.526.2 Quick Heal AntiVirus Server Edition 13.x yes - 3.5.526.2 Quick Heal AntiVirus Server Edition 14.x yes - 3.5.4140.2 Quick Heal AntiVirus Server Edition 15.x yes - 3.6.8501.2 Quick Heal AntiVirus 11.x yes yes 3.4.13.1 Quick Heal AntiVirus 12.x - - 3.5.526.2 Quick Heal Endpoint Security 14.x yes - 3.5.7011.2 Quick Heal Endpoint Security 15.x yes - 3.6.9938.2 Quick Heal Internet Security Essentials 14.x yes - 3.6.8501.2 Quick Heal Internet Security Essentials 15.x yes - 3.6.8501.2 Quick Heal Internet Security 11.x yes yes 3.4.13.1 Quick Heal Internet Security 12.x yes - 3.5.526.2 Quick Heal Internet Security 13.x yes - 3.5.526.2 Quick Heal Internet Security 14.x yes - 3.5.3084.2 Quick Heal Internet Security 15.x yes - 3.6.8323.2 Quick Heal Internet Security 16.x yes - 3.6.9845.2 Quick Heal Total Security 11.x yes yes 3.4.13.1 Quick Heal Total Security 12.x yes yes 3.4.19.1 Quick Heal Total Security 13.x yes - 3.5.526.2 Quick Heal Total Security 14.x yes - 3.5.3084.2 Quick Heal Total Security 15.x yes - 3.6.8194.2 Quick Heal Total Security 16.x yes - 3.6.9845.2 Seqrite Endpoint Security 15.x yes - 3.6.10034.2 Seqrite Endpoint Security 16.x yes - 3.6.10363.2 Radialpoint Inc. Other Radialpoint Inc. Antivirus x - - 3.5.2101.2
  • 33. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 33 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Radialpoint Security Services Virus Protection 6.x yes yes 3.4.8.1 Radialpoint Security Services Virus Protection 7.x yes - 3.4.8.1 Radialpoint Security Services Virus Protection 8.x yes - 3.4.8.1 Radialpoint Security Services Virus Protection 9.x yes - 3.4.13.1 Radialpoint Virus Protection 5.5.x yes - 3.4.8.1 Radialpoint Virus Protection 5.x yes - 3.4.8.1 Services de sécurité Radialpoint Antivirus 9.x yes - 3.4.16.1 Tech Tune-up Security 16.x yes - 3.5.7126.2 Zero-Knowledge Systems Radialpoint Security Services Virus Protection 6.x yes yes 3.4.8.1 Roboscan Inc Other Roboscan Inc Antivirus x - - 3.5.3084.2 Roboscan Internet Security 2.x - yes 3.5.3084.2 Rogers Other Rogers Antivirus x - - 3.5.2101.2 Rogers Online Protection Anti-Virus 8.x - - 3.4.8.1 Rogers Online Protection Basic 16.x - yes 3.6.7873.2 Rogers Online Protection Premium 16.x - yes 3.6.7873.2 Safer Networking Ltd. Spybot - Search & Destroy 2.x - yes 3.6.9759.2 SalD Ltd. Dr.Web ® for Windows 95-XP 4.31.x yes yes 3.4.8.1 Dr.Web ® for Windows 95-XP 4.32.x yes yes 3.4.8.1 Dr.Web 4.32.x yes yes 3.4.8.1 Dr.Web 4.33.x yes yes 3.4.8.1 Dr.Web 4.44.x yes yes 3.4.8.1 Dr.Web 5.x yes yes 3.4.8.1 Other SalD Ltd. Antivirus x - - 3.5.2101.2 ScandiumSecurity Inc UnThreat Free Antivirus 5.x - - 3.5.5274.2 UnThreat Pro Antivirus 5.x - - 3.5.5767.2 SecurityCoverage, Inc. Other SecurityCoverage, Inc. Antivirus x - - 3.5.2101.2 SecureIT 2009 [Antivirus] 1.x - - 3.4.8.1 SecureIT [Antivirus] 1.x yes - 3.4.8.1 SecureIT 2012.x yes - 3.5.5767.2 Sereniti, Inc. Other Sereniti, Inc. Antivirus x - - 3.5.2101.2 Sereniti Antivirus 1.x yes yes 3.4.8.1
  • 34. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 34 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version The River Home Network Security Suite 1.x yes yes 3.4.8.1 Shavlik Technologies Other Shavlik Technologies Antivirus x - - 3.5.2101.2 Shavlik NetPt Agent 7.x yes - 3.5.526.2 SOFTWIN BitDefender 8 Free Edition 8.x yes - 3.4.8.1 BitDefender 8 Professional Plus 8.x yes - 3.4.8.1 BitDefender 8 Standard 8.x yes - 3.4.8.1 BitDefender 9 Internet Security AntiVirus 9.x yes - 3.4.8.1 BitDefender 9 Professional Plus 9.x yes yes 3.4.8.1 BitDefender 9 Standard 9.x yes yes 3.4.8.1 BitDefender Antivirus 2008 11.x yes yes 3.4.8.1 BitDefender Antivirus 2009 12.x yes yes 3.4.8.1 BitDefender Antivirus 2010 13.x yes yes 3.4.13.1 BitDefender Antivirus Plus v10 10.x yes yes 3.4.8.1 BitDefender Antivirus Pro 14.x yes yes 3.4.21.1 BitDefender Antivirus v10 10.x yes yes 3.4.8.1 BitDefender Business Client 11.x yes - 3.4.8.1 BitDefender Client Professional Plus 8.x yes yes 3.4.8.1 BitDefender Free Edition 2009 12.x yes yes 3.4.13.1 BitDefender Free Edition v10 10.x yes yes 3.4.8.1 BitDefender Free Edition 7.x yes - 3.4.8.1 BitDefender Internet Security 2008 11.x yes yes 3.4.8.1 BitDefender Internet Security 2009 12.x yes yes 3.4.8.1 BitDefender Internet Security 2010 13.x yes yes 3.4.8.1 BitDefender Internet Security v10 10.x yes yes 3.4.8.1 BitDefender Professional Edition 7.x yes - 3.4.8.1 BitDefender Standard Edition 7.x yes - 3.4.8.1 BitDefender Total Security 2008 11.x yes yes 3.4.8.1 BitDefender Total Security 2009 12.x yes yes 3.4.8.1 BitDefender Total Security 2010 13.x yes - 3.4.8.1 BitDefender Total Security 2011 14.x yes yes 3.4.16.1 Other SOFTWIN Antivirus x - - 3.5.2101.2 Sophos Plc. Other Sophos Plc. Antivirus x - - 3.5.2101.2 Sophos Anti-Virus version 3.80 3.80 yes - 3.4.8.1 Sophos Anti-Virus 10.x yes yes 3.5.771.2 Sophos Anti-Virus 3.x yes - 3.4.8.1 Sophos Anti-Virus 4.x yes - 3.4.8.1 Sophos Anti-Virus 5.x yes yes 3.4.8.1 Sophos Anti-Virus 6.x yes yes 3.4.8.1
  • 35. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 35 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Sophos Anti-Virus 7.x yes yes 3.4.8.1 Sophos Anti-Virus 9.x yes yes 3.4.8.1 Sophos unknown product x yes - 3.4.8.1 Sourcefire, Inc Immunet Free Antivirus 3.x - - 3.5.3084.2 Other Sourcefire, Inc Antivirus x - - 3.5.3084.2 SourceNext Corp. Super Security Zero 16.x yes - 3.6.7873.2 Super Security Zero 17.x yes - 3.6.8651.2 Super Security Zero 18.x yes - 3.6.9908.2 SPAMfighter SPYWAREfighter 4.x - - 3.5.5767.2 VIRUSfighter 7.1.x - - 3.6.9038.2 VIRUSfighter 7.5.x - - 3.6.9038.2 VIRUSfighter 7.x - - 3.5.4746.2 Sunbelt Software Other Sunbelt Software Antivirus x - - 3.5.2101.2 Sunbelt VIPRE Enterprise Agent 3.x yes - 3.4.8.1 VIPRE Antivirus 3.x yes yes 3.4.8.1 VIPRE Antivirus 4.x yes yes 3.4.13.1 VIPRE Enterprise Premium 4.x yes yes 3.4.13.1 VIPRE Enterprise 4.x yes yes 3.4.16.1 VIPRE Premium 4.x yes yes 3.4.8.1 Symantec Corp. Norton 360 (Symantec Corporation) 1.x yes yes 3.4.8.1 Norton 360 (Symantec Corporation) 2.x yes yes 3.4.8.1 Norton 360 (Symantec Corporation) 3.x yes - 3.4.8.1 Norton 360 (Symantec Corporation) 4.x yes - 3.4.8.1 Norton 360 (Symantec Corporation) 5.x yes - 3.4.19.1 Norton 360 20.x yes - 3.5.2101.2 Norton 360 21.x yes - 3.5.7336.2 Norton 360 22.x yes - 3.6.10146.2 Norton 360 6.x yes - 3.5.771.2 Norton AntiVirus 2002 Professional Edition 8.x yes yes 3.4.8.1 Norton AntiVirus 2002 Professional 8.x yes yes 3.4.8.1 Norton AntiVirus 2002 8.00.x yes yes 3.4.8.1 Norton AntiVirus 2002 8.x yes yes 3.4.8.1 Norton AntiVirus 2003 Professional Edition 9.x yes yes 3.4.8.1 Norton AntiVirus 2003 Professional 9.x yes yes 3.4.8.1 Norton AntiVirus 2003 9.x yes yes 3.4.8.1
  • 36. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 36 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Norton AntiVirus 2004 (Symantec Corporation) 10.x yes yes 3.4.8.1 Norton AntiVirus 2004 Professional Edition 10.x yes yes 3.4.8.1 Norton AntiVirus 2004 Professional 10.x yes yes 3.4.8.1 Norton AntiVirus 2004 10.x yes yes 3.4.8.1 Norton AntiVirus 2005 11.0.x yes yes 3.4.8.1 Norton AntiVirus 2006 12.0.x yes yes 3.4.8.1 Norton AntiVirus 2006 12.2.x yes yes 3.4.8.1 Norton AntiVirus 2006 12.x yes yes 3.4.8.1 Norton AntiVirus Corporate Edition 7.0 for Windows NT 7.x yes yes 3.4.8.1 Norton AntiVirus Corporate Edition 7.x yes yes 3.4.8.1 Norton AntiVirus 10.x yes yes 3.4.8.1 Norton AntiVirus 14.x yes yes 3.4.8.1 Norton AntiVirus 15.x yes yes 3.4.8.1 Norton AntiVirus 16.x yes - 3.4.8.1 Norton AntiVirus 17.x yes - 3.4.8.1 Norton AntiVirus 18.x yes - 3.4.13.1 Norton AntiVirus 19.x yes - 3.4.26.1 Norton AntiVirus 20.x yes - 3.5.2101.2 Norton AntiVirus 21.x yes - 3.5.7336.2 Norton AntiVirus 22.x yes yes 3.6.10146.2 Norton Internet Security (Symantec Corporation) 10.x yes yes 3.4.8.1 Norton Internet Security 16.x yes - 3.4.8.1 Norton Internet Security 19.x yes - 3.4.26.1 Norton Internet Security 20.x yes - 3.5.2101.2 Norton Internet Security 21.x yes - 3.5.7336.2 Norton Internet Security 22.x yes - 3.6.10120.2 Norton Internet Security 7.x yes yes 3.4.8.1 Norton Internet Security 8.0.x yes yes 3.4.8.1 Norton Internet Security 8.2.x yes yes 3.4.8.1 Norton Internet Security 8.x yes yes 3.4.8.1 Norton Internet Security 9.x yes yes 3.4.8.1 Norton Security Scan 1.x yes - 3.4.8.1 Norton Security Scan 3.x yes - 3.5.1218.2 Norton Security with Backup 22.x yes - 3.6.9610.2 Norton Security 22.x yes - 3.6.9759.2 Norton SystemWorks 2003 6.x yes yes 3.4.8.1 Norton SystemWorks 2004 Professional 7.x yes yes 3.4.8.1 Norton SystemWorks 2005 Premier 8.x yes yes 3.4.8.1
  • 37. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 37 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Norton SystemWorks 2005 8.x yes yes 3.4.8.1 Norton SystemWorks 2006 Premier 12.0.x yes yes 3.4.8.1 Other Symantec Corp. Antivirus x - - 3.5.2101.2 Symantec AntiVirus Client 8.x yes yes 3.4.8.1 Symantec AntiVirus Server 8.x yes yes 3.4.8.1 Symantec AntiVirus Win64 10.x yes yes 3.4.8.1 Symantec AntiVirus 用戶端 8.x yes yes 3.4.8.1 Symantec AntiVirus 10.x yes yes 3.4.8.1 Symantec AntiVirus 9.x yes yes 3.4.8.1 Symantec Client Security 10.x yes yes 3.4.8.1 Symantec Client Security 9.x yes yes 3.4.8.1 Symantec Endpoint Protection Agent 5.x yes - 3.4.13.1 Symantec Endpoint Protection for Metascan 89.x yes yes 3.5.5274.2 Symantec Endpoint Protection 11.x yes yes 3.4.8.1 Symantec Endpoint Protection 12.1.x yes yes 3.4.25.1 Symantec Endpoint Protection 12.x yes yes 3.4.8.1 Symantec Endpoint Protection 14.x yes yes 3.6.10970.2 Symantec Hosted Endpoint Protection 2.x yes yes 3.4.19.1 Symantec Hosted Endpoint Protection 3.x yes yes 3.6.10785.2 Symantec Scan Engine 5.x yes - 3.4.8.1 Symantec unknown product x yes - 3.4.8.1 Tech Guard Technologies Tech Guard Internet Security 1.x - - 3.6.9186.2 Telefonica Vivo Seguranca Online Pacote Internet Fixa 15.x - yes 3.6.8194.2 Vivo Seguranca Online Pacote Internet Fixa 16.x - yes 3.6.8194.2 Vivo Segurança Online 1.x - - 3.5.7336.2 Vivo Segurança Online 9.x - - 3.6.7873.2 TELUS Other TELUS Antivirus x - - 3.5.2101.2 SecurWeb Suite Anti-Virus 9.x yes - 3.4.16.1 TELUS security services Anti-Virus 7.x yes - 3.4.8.1 TELUS security services Anti-Virus 9.x yes - 3.4.13.1 TELUS security services 16.x yes - 3.6.8501.2 Trousse SécurWeb Antivirus 8.x yes - 3.4.8.1 Trousse SécurWeb Antivirus 9.x yes - 3.4.16.1 Tencent 电脑管家 8.x - - 3.6.7539.2 TG Soft S.a.s.
  • 38. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 38 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version VirIT eXplorer PRO 7.x - - 3.5.4140.2 Thirtyseven4, LLC. Other Thirtyseven4, LLC. Antivirus x - - 3.5.2101.2 Thirtyseven4 AntiVirus 11.x yes - 3.4.25.1 Thirtyseven4 AntiVirus 12.x yes - 3.5.2101.2 Thirtyseven4 AntiVirus 13.x yes - 3.5.2101.2 Thirtyseven4 AntiVirus 14.x yes - 3.6.8194.2 ThreatTrack Security, Inc. VIPRE Antivirus Business 7.x yes yes 3.6.9845.2 VIPRE Antivirus Business 9.x yes yes 3.6.10785.2 VIPRE Antivirus 7.x yes yes 3.6.8194.2 VIPRE Antivirus 8.x yes yes 3.6.9759.2 VIPRE Business Premium 7.x yes yes 3.6.9845.2 VIPRE Business Premium 9.x yes yes 3.6.10853.2 VIPRE Endpoint Security 9.x yes yes 3.6.10853.2 VIPRE Internet Security 7.x yes yes 3.6.8501.2 VIPRE Internet Security 8.x yes yes 3.6.9845.2 VIPRE Internet Security 9.x yes yes 3.6.10785.2 Tobit.Software David.Care Desktop Protection 8.x - - 3.5.526.2 Other Tobit.Software Antivirus x - - 3.5.2101.2 Total Defense Total Defense Cloud Endpoint Security 5.x yes - 3.6.8651.2 Total Defense Internet Security 8.x - - 3.6.7873.2 Total Defense Internet Security 9.x - - 3.6.8323.2 Total Defense 14.x yes yes 3.5.4746.2 Trend Micro, Inc. Other Trend Micro, Inc. Antivirus x - - 3.5.2101.2 PC-cillin 2002 9.x yes - 3.4.8.1 PC-cillin 2003 10.x yes - 3.4.8.1 ServerProtect 5.x yes - 3.4.8.1 Titanium Maximum Security 3.x yes yes 3.4.16.1 Titanium Maximum Security 5.x yes yes 3.4.26.1 Trend Micro Anti-Virus 17.x yes yes 3.4.8.1 Trend Micro Antivirus 11.x yes yes 3.4.8.1 Trend Micro AntiVirus 15.x yes - 3.4.8.1 Trend Micro AntiVirus 16.x yes yes 3.4.8.1 Trend Micro Client/Server Security Agent 15.x yes - 3.4.8.1 Trend Micro Client/Server Security Agent 16.x yes yes 3.4.8.1 Trend Micro Client/Server Security Agent 7.x yes yes 3.4.8.1 Trend Micro Client/Server Security Agent 8.x yes yes 3.4.8.1
  • 39. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 39 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Trend Micro Client/Server Security 6.x yes yes 3.4.8.1 Trend Micro Core Protection Module 1.x yes yes 3.4.13.1 Trend Micro Deep Security Notifier 9.x - - 3.6.10910.2 Trend Micro Deep Security 8.x yes - 3.5.526.2 Trend Micro Deep Security 9.x yes - 3.5.5980.2 Trend Micro Endpoint 10.x yes - 3.5.2101.2 Trend Micro HouseCall 1.x - - 3.4.8.1 Trend Micro Internet Security 11.x yes yes 3.4.8.1 Trend Micro Internet Security 12.x yes - 3.4.8.1 Trend Micro Internet Security 16.x yes yes 3.4.8.1 Trend Micro Internet Security 17.x yes yes 3.4.8.1 Trend Micro OfficeScan Client 10.x yes yes 3.4.8.1 Trend Micro OfficeScan Client 11.x yes yes 3.6.8917.2 Trend Micro OfficeScan Client 12.x yes yes 3.6.10970.2 Trend Micro OfficeScan Client 5.x yes yes 3.4.8.1 Trend Micro OfficeScan Client 6.x yes yes 3.4.8.1 Trend Micro OfficeScan Client 7.85.x yes - 3.4.8.1 Trend Micro OfficeScan Client 7.x yes yes 3.4.8.1 Trend Micro OfficeScan Client 8.x yes yes 3.4.8.1 Trend Micro OfficeScan Corporate Edition 5.x yes yes 3.4.8.1 Trend Micro OfficeScan Corporate Edition 6.x yes yes 3.4.8.1 Trend Micro OfficeScan Corporate Edition 7.x yes yes 3.4.8.1 Trend Micro OfficeScan Unknown Product x yes - 3.4.8.1 Trend Micro OfficeScan 用戶端 6.x yes yes 3.4.8.1 Trend Micro OfficeScan 클라이언트 6.x yes - 3.4.8.1 Trend Micro OfficeScan 클라이언트 7.x yes yes 3.4.8.1 Trend Micro PC-cillin 2004 11.x yes yes 3.4.8.1 Trend Micro PC-cillin Internet Security 12 12.x yes - 3.4.8.1 Trend Micro PC-cillin Internet Security 14 14.x yes yes 3.4.8.1 Trend Micro PC-cillin Internet Security 2005 12.x yes yes 3.4.8.1 Trend Micro PC-cillin Internet Security 2006 14.x yes yes 3.4.8.1 Trend Micro PC-cillin Internet Security 2007 15.x yes yes 3.4.8.1 Trend Micro PC-cillin Internet Security Unknown Product x yes - 3.4.8.1 Trend Micro SecureCloud Agent 3.x - - 3.5.7336.2 Trend Micro Titanium Internet Security 6.x yes - 3.5.2461.2 Trend Micro Titanium Internet Security 7.x yes - 3.5.7126.2 Trend Micro Titanium Maximum Security 6.x yes - 3.5.2461.2 Trend Micro Titanium Maximum Security 7.x yes - 3.5.7011.2
  • 40. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 40 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Trend Micro Titanium Maximum Security 8.x yes - 3.6.9981.2 Trend Micro Titanium 10.x yes - 3.6.10231.2 Trend Micro Titanium 11.x yes - 3.6.10910.2 Trend Micro Titanium 2.x - yes 3.4.13.1 Trend Micro Titanium 3.x yes yes 3.4.16.1 Trend Micro Titanium 6.x yes - 3.5.2461.2 Trend Micro Titanium 7.x yes - 3.5.7126.2 Trend Micro Titanium 8.x yes - 3.6.9845.2 Trend Micro Worry Free Business Security Agent 18.x yes - 3.5.5767.2 Trend Micro Worry Free Business Security Agent 19.x yes - 3.6.9038.2 Trend Micro Worry Free Business Security Agent 5.x yes - 3.6.10785.2 Trend Micro Worry Free Business Security Agent 6.x yes - 3.6.11098.2 Trend Micro Worry Free Business Security Agent 7.x yes - 3.4.21.1 ウイルスバスター ビジネスセキュリテ ィ サーバ 7.x yes yes 3.4.8.1 ウイルスバスター2004 11.x yes yes 3.4.8.1 ウイルスバスター2005 12.x yes - 3.4.8.1 ウイルスバスター2006 14.x yes yes 3.4.8.1 ウイルスバスター2007 15.x yes - 3.4.8.1 ウイルスバスター2009 17.x yes - 3.4.8.1 ウイルスバスター2010 17.x yes - 3.4.8.1 ビジネスセキュリティクライアント 15.x yes - 3.4.8.1 ビジネスセキュリティクライアント 16.x yes yes 3.4.16.1 趋势科技 PC-cillin 2006 网络安全版 14.x yes - 3.4.8.1 趋势科技 PC-cillin 2007 网络安全版 15.x yes - 3.4.8.1 趋势科技网络安全客户端 16.x yes yes 3.6.7539.2 趋势科技防毒墙网络版客户机 6.x yes yes 3.4.8.1 趋势科技防毒墙网络版客户机 7.x yes yes 3.4.8.1 ウイルスバスター Corp.クライアント 6.x yes yes 3.4.8.1 ウイルスバスター Corp.クライアント 7.x yes yes 3.4.8.1 Troppus Software Corporation Other Troppus Software Corporation Antivirus x - - 3.5.2101.2 Troppus Antivirus 3.x yes yes 3.5.526.2 TrustPort, a.s. Other TrustPort, a.s. Antivirus x - - 3.5.2101.2 TrustPort Antivirus 11.x - yes 3.4.25.1
  • 41. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 41 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version TrustPort Antivirus 12.x - yes 3.5.2101.2 TrustPort Antivirus 13.x - yes 3.5.5274.2 TrustPort Antivirus 14.x - yes 3.6.9335.2 TrustPort Antivirus 2.8.x - yes 3.4.8.1 TrustPort Antivirus 5.x - yes 3.4.13.1 TrustPort Internet Security 11.x - yes 3.4.25.1 TrustPort Internet Security 12.x - yes 3.5.2101.2 TrustPort Internet Security 13.x - yes 3.5.5274.2 TrustPort Internet Security 14.x - yes 3.6.9335.2 TrustPort Total Protection 11.x - yes 3.4.25.1 TrustPort Total Protection 12.x - yes 3.5.2101.2 TrustPort Total Protection 13.x - yes 3.5.5274.2 TrustPort Total Protection 14.x - yes 3.6.9457.2 TrustPort USB Antivirus 14.x - - 3.6.9759.2 USTechSupport USTechSupport Internet Security 9.x - - 3.5.4140.2 VCOM Fix-It Utilities 7 Professional [AntiVirus] 7.x - yes 3.4.8.1 Fix-It Utilities 8 Professional [AntiVirus] 8.x - yes 3.4.8.1 Fix-It Utilities Professional 11.x yes - 3.4.25.1 Other VCOM Antivirus x - - 3.5.2101.2 SystemSuite 10 Professional 10.x yes - 3.4.13.1 SystemSuite 7 Professional [AntiVirus] 7.x - yes 3.4.8.1 SystemSuite 8 Professional [AntiVirus] 8.x - yes 3.4.8.1 SystemSuite 9 Professional 9.x yes - 3.4.8.1 VCOM Fix-It Utilities Professional 6 [AntiVirus] 6.x - yes 3.4.8.1 VCOM SystemSuite Professional 6 [AntiVirus] 6.x - yes 3.4.8.1 Verizon Other Verizon Antivirus x - - 3.5.2101.2 Verizon Internet Security Suite Anti-Virus 5.5.x yes - 3.4.8.1 Verizon Internet Security Suite Anti-Virus 5.x yes - 3.4.8.1 Verizon Internet Security Suite Anti-Virus 7.x yes - 3.4.8.1 Verizon Internet Security Suite Anti-Virus 8.x yes - 3.4.8.1 Verizon Internet Security Suite Anti-Virus 9.x yes - 3.4.13.1 Videotron Other Videotron Antivirus x - - 3.5.2101.2 Videotron Security Services Antivirus 8.x yes - 3.4.8.1 Videotron Security Services Antivirus 9.x yes - 3.4.13.1 Vidéotron Other Vidéotron Antivirus x - - 3.5.2101.2
  • 42. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 42 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Services de sécurité Vidéotron Antivirus 8.x - - 3.4.13.1 Virgin Broadband Other Virgin Broadband Antivirus x - - 3.5.2101.2 PCguard Anti-Virus 6.x yes yes 3.4.8.1 PCguard Anti-Virus 8.x yes - 3.4.8.1 Virgin Media Other Virgin Media Antivirus x - - 3.5.2101.2 Virgin Media Security Anti-Virus 9.x yes - 3.4.13.1 Virgin Media Security 10.x yes - 3.5.2221.2 VirusBlokAda Ltd. Other VirusBlokAda Ltd. Antivirus x - - 3.5.2101.2 Vba32 for Vista 3.x yes yes 3.5.1549.2 Vba32 Personal 3.x yes yes 3.4.8.1 Vba32 Workstation 3.x yes yes 3.5.2101.2 VirusBuster Ltd. Other VirusBuster Ltd. Antivirus x - - 3.5.2101.2 VirusBuster for Windows Servers 5.x yes yes 3.4.8.1 VirusBuster for Windows Servers 6.x yes yes 3.4.16.1 VirusBuster Internet Security Suite 3.x yes yes 3.4.16.1 VirusBuster Internet Security Suite 4.x yes - 3.5.3084.2 VirusBuster Personal 6.x yes yes 3.4.19.1 VirusBuster Personal 7.x yes - 3.5.4140.2 VirusBuster Professional 5.x yes yes 3.4.8.1 VirusBuster Professional 6.x yes yes 3.4.16.1 VirusBuster Professional 7.x yes - 3.5.526.2 VMware, Inc. Other VMware, Inc. Antivirus x - - 3.5.2101.2 VMware vCenter Protect Threat Protection 8.x yes - 3.5.526.2 Webroot Software, Inc. Other Webroot Software, Inc. Antivirus x - - 3.5.2101.2 Webroot AntiVirus 6.x yes - 3.4.8.1 Webroot AntiVirus 7.x yes yes 3.4.16.1 Webroot AntiVirus 8.x yes - 3.5.526.2 Webroot AntiVirus 9.x yes - 3.6.10120.2 Webroot Spy Sweeper Enterprise Client with AntiVirus 4.x - - 3.4.8.1 Webroot Spy Sweeper with AntiVirus 5.x yes - 3.4.8.1 Webroot Spy Sweeper with AntiVirus 6.x yes - 3.5.7011.2 Wontok, Inc. BigPond Security 3.x - yes 3.5.3084.2 Other Wontok, Inc. Antivirus x - - 3.5.3084.2 WorkScape Technologies
  • 43. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 43 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Altair Systems Security 3.x - - 3.5.5274.2 Xyvos Technologies Xyvos Antivirus 1.x - - 3.5.4746.2 Yahoo!, Inc. AT&T Yahoo! Online Protection [AntiVirus] 7.x yes yes 3.4.8.1 Other Yahoo!, Inc. Antivirus x - - 3.5.2101.2 SBC Yahoo! Anti-Virus 7.x yes yes 3.4.8.1 Verizon Yahoo! Online Protection [AntiVirus] 7.x yes yes 3.4.8.1 ZeoBIT LLC Other ZeoBIT LLC Antivirus x - - 3.5.3084.2 PCKeeper 2.x - yes 3.5.3084.2 Zone Labs LLC Other Zone Labs LLC Antivirus x - - 3.5.2101.2 ZoneAlarm Anti-virus 6.x yes - 3.4.8.1 ZoneAlarm Security Suite(Zone Labs LLC) 5.x yes - 3.6.10482.2 ZoneAlarm Security Suite(Zone Labs LLC) 6.x yes - 3.6.10482.2 ZoneAlarm Security Suite 5.x yes - 3.4.8.1 ZoneAlarm Security Suite 6.x yes - 3.4.8.1 ZoneAlarm with Antivirus 5.x yes - 3.4.8.1 Anti-Spyware Product Name Product Version Definition State Check Live Update Min. Compliance Module Version 360Safe.com 360安全卫士 10.x yes - 3.6.10013.2 360安全卫士 4.x yes - 3.4.8.1 360安全卫士 5.x yes - 3.4.8.1 360安全卫士 6.x yes - 3.4.13.1 360安全卫士 7.x yes - 3.4.16.1 360安全卫士 8.x yes - 3.5.2101.2 360安全卫士 9.x yes - 3.6.8917.2 Other 360Safe.com Antispyware x - - 3.5.2101.2 AgnitumLtd. Other Agnitum Ltd. Antispyware x - - 3.5.2101.2 Outpost Firewall Pro 2008 [AntiSpyware] 6.x yes - 3.4.8.1 Outpost Firewall Pro 7.x - yes 3.4.21.1 AhnLab, Inc. AhnLab SpyZero 2.0 2.x yes yes 3.4.8.1
  • 44. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 44 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version AhnLab SpyZero 2007 3.x yes yes 3.4.8.1 AhnLab V3 Internet Security 2007 Platinum AntiSpyware 7.x yes yes 3.4.8.1 AhnLab V3 Internet Security 2008 Platinum AntiSpyware 7.x yes yes 3.4.8.1 AhnLab V3 Internet Security 2009 Platinum AntiSpyware 7.x yes yes 3.4.13.1 AhnLab V3 Internet Security 7.0 Platinum Enterprise AntiSpyware 7.x yes yes 3.4.8.1 AhnLab V3 Internet Security 8.0 AntiSpyware 8.x yes yes 3.4.8.1 AhnLab V3 VirusBlock Internet Security 2007 Platinum Enterprise AntiSpyware 7.x yes - 3.4.8.1 Other AhnLab, Inc. Antispyware x - - 3.5.2101.2 アンラボ スパイゼロ 2009 3.x yes yes 3.4.8.1 Aliant Aliant Business Security Suite Anti- Spyware 6.x yes yes 3.4.8.1 Aliant Business Security Suite Anti- Spyware 7.x yes - 3.4.8.1 Aliant Security Services Anti-Spyware 7.x yes - 3.4.8.1 Gestionnaire de sécurité Affaires d'Aliant Anti-Espion 6.x yes yes 3.4.8.1 Gestionnaire de sécurité Affaires d'Aliant Anti-espion 7.x yes - 3.4.8.1 Gestionnaire de sécurité d'Aliant Anti- espion 7.x yes - 3.4.8.1 Other Aliant Antispyware x - - 3.5.2101.2 ALLIT Service, LLC. Other ALLIT Service, LLC. Antispyware x - - 3.5.2101.2 ALWIL Software avast! Free Antivirus 2014.x yes - 3.6.8501.2 avast! Free Antivirus 9.x yes - 3.6.8194.2 Other ALWIL Software Antispyware x - - 3.5.2101.2 America Online, Inc. AOL Safety and Security Center Spyware Protection 2.0.x - - 3.4.8.1 AOL Safety and Security Center Spyware Protection 2.1.x yes - 3.4.8.1 AOL Safety and Security Center Spyware Protection 2.2.x yes - 3.4.8.1 AOL Safety and Security Center Spyware Protection 2.3.x yes - 3.4.8.1 AOL Safety and Security Center Spyware Protection 2.x yes - 3.4.8.1 AOL Spyware Protection 1.x yes - 3.4.8.1 AOL Spyware Protection 2.x yes - 3.4.8.1
  • 45. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 45 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Other America Online, Inc. Antispyware x - - 3.5.2101.2 Anonymizer, Inc. Anonymizer Anti-Spyware 1.x yes - 3.4.8.1 Anonymizer Anti-Spyware 3.x yes - 3.4.8.1 Other Anonymizer, Inc. Antispyware x - - 3.5.2101.2 ArcaBit Other ArcaBit Antispyware x - - 3.5.3084.2 Ashampoo GmbH & Co. KG Other Ashampoo GmbH & Co. KG Antispyware x - - 3.5.2101.2 AT&T AT&T Internet Security Suite AT&T Anti- Spyware 6.x yes yes 3.4.8.1 Other AT&T Antispyware x - - 3.5.2101.2 Authentium, Inc. Cox High Speed Internet Security Suite 3.x - yes 3.4.8.1 Other Authentium, Inc. Antispyware x - - 3.5.2101.2 Avanquest Publishing USA, Inc. Other Avanquest Publishing USA, Inc. Antispyware x - - 3.5.2101.2 AVG Technologies AVG 10 [AntiSpyware] 10.x yes yes 3.4.16.1 AVG 8.0 [AntiSpyware] 8.x yes yes 3.4.8.1 AVG 9 [AntiSpyware] 9.x yes yes 3.4.8.1 AVG Anti-Virus Free [AntiSpyware] 10.x yes yes 3.4.19.1 AVG Anti-Virus Free [AntiSpyware] 8.x yes yes 3.4.8.1 AVG Anti-Virus Free [AntiSpyware] 9.x yes yes 3.4.8.1 AVG Identity Protection 8.x - - 3.4.8.1 AVG Identity Protection 9.x - - 3.4.8.1 Other AVG Technologies Antispyware x - - 3.5.2101.2 Avira GmbH Other Avira GmbH Antispyware x - - 3.5.2101.2 AVSoftware, Ltd. Other AVSoftware, Ltd. Antispyware x - - 3.5.2101.2 Beijing Rising Technology Corp. Ltd. Other Beijing Rising Technology Corp. Ltd. Antispyware x - - 3.5.2101.2 Bell Aliant Bell Aliant Business Security Suite Anti- Spyware 9.x yes - 3.4.16.1 Bell Aliant Security Services Anti-Spyware 9.x yes - 3.4.16.1 Gestionnaire de sécurité de Bell Aliant Anti-espion 9.x yes - 3.4.16.1 Other Bell Aliant Antispyware x - - 3.5.2101.2
  • 46. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 46 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Suite de sécurité Affaires de Bell Aliant Anti-espion 9.x yes - 3.4.16.1 Bell Bell Business Internet Security Pack Anti- Spyware 8.x yes - 3.4.8.1 Bell Internet Security Services Anti- Spyware 8.x yes - 3.4.8.1 Bell Internet Security Services Anti- Spyware 9.x yes - 3.4.16.1 Business Internet Security Anti-Spyware 9.x yes - 3.4.19.1 Forfait de sécurité d'affaires Anti-logiciels espions 8.x yes - 3.4.8.1 Forfait sécurité d'affaires Anti-espions 6.x yes yes 3.4.8.1 Other Bell Antispyware x - - 3.5.2101.2 Services de sécurité Internet de Bell Anti- logiciels espions 8.x yes - 3.4.8.1 Services de sécurité Internet de Bell Anti- logiciels espions 9.x yes - 3.4.16.1 Sécurité Internet d'affaires Anti-logiciels espions 9.x yes - 3.4.19.1 BellSouth BellSouth Internet Security Anti-Spyware 5.x yes - 3.4.8.1 Other BellSouth Antispyware x - - 3.5.2101.2 Sécurité Internet d'affaires Anti-espion 5.x yes - 3.4.8.1 BigFix, Inc. BigFix AntiPest 2.x - - 3.4.8.1 Other BigFix, Inc. Antispyware x - - 3.5.2101.2 Bitdefender Endpoint Security by Bitdefender 5.x yes yes 3.6.7873.2 Other Bitdefender Antispyware x - - 3.5.2101.2 BullGuard Ltd. BullGuard Antivirus 10.x yes yes 3.4.27.1 BullGuard Antivirus 12.x yes yes 3.5.1218.2 BullGuard Internet Security 12.x yes yes 3.5.1218.2 Other BullGuard Ltd. Antispyware x - - 3.5.2101.2 Cat Computer Services Pvt. Ltd. Other Cat Computer Services Pvt. Ltd. Antispyware x - - 3.5.2101.2 Quick Heal AntiVirus Plus [AntiSpyware] 10.x yes yes 3.4.8.1 Quick Heal Total Security [AntiSpyware] 10.x yes yes 3.4.8.1 Check Point, Inc Check Point Endpoint Security Antispyware 7.x yes - 3.4.8.1 Check Point Endpoint Security Antispyware 8.x yes - 3.5.7371.2 Check Point Secure Access Antispyware 7.x yes - 3.4.8.1
  • 47. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 47 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Other Check Point, Inc Antispyware x - - 3.5.2101.2 ZoneAlarm (AntiSpyware) 7.x yes yes 3.4.8.1 ZoneAlarm (AntiSpyware) 8.x yes yes 3.4.8.1 ZoneAlarm Anti-Spyware 7.x yes yes 3.4.8.1 ZoneAlarm Extreme Security Antispyware 8.x yes yes 3.4.8.1 ZoneAlarm Pro Antispyware 7.x yes yes 3.4.8.1 ZoneAlarm Pro Antispyware 8.x yes yes 3.4.8.1 ZoneAlarm Security Suite Antispyware 7.x yes yes 3.4.8.1 ZoneAlarm Security Suite Antispyware 8.x yes yes 3.4.8.1 ZoneAlarm Security Suite 6.x - - 3.6.10482.2 Comodo Group Other Comodo Group Antispyware x - - 3.5.2101.2 Computer Associates International, Inc. CA eTrust Internet Security Suite AntiSpyware 10.x yes yes 3.4.8.1 CA eTrust Internet Security Suite AntiSpyware 11.x yes yes 3.4.8.1 CA eTrust Internet Security Suite AntiSpyware 5.x yes yes 3.4.8.1 CA eTrust Internet Security Suite AntiSpyware 8.x yes yes 3.4.8.1 CA eTrust Internet Security Suite AntiSpyware 9.x yes yes 3.4.8.1 CA eTrust PestPatrol Anti-Spyware Corporate Edition 5.x yes yes 3.4.8.1 CA eTrust PestPatrol Anti-Spyware 8.x yes yes 3.4.8.1 CA eTrust PestPatrol 5.x yes yes 3.4.8.1 CA eTrustITM Agent (AntiSpyware) 8.x yes yes 3.4.8.1 Other Computer Associates International, Inc. Antispyware x - - 3.5.2101.2 PestPatrol Corporate Edition 4.x yes yes 3.4.8.1 PestPatrol Standard Edition (Evaluation) 4.x yes yes 3.4.8.1 Coranti, Inc. Coranti 2010 [Antspyware] 1.x yes - 3.4.16.1 Other Coranti, Inc. Antispyware x - - 3.5.2101.2 Crawler LLC Other Crawler LLC Antispyware x - - 3.5.2101.2 Spyware Terminator (AntiSpyware) 2.x - - 3.4.8.1 Spyware Terminator (AntiSpyware) 3.x - - 3.5.2101.2 CyberDefender Corp. CyberDefender AntiSpyware 6.x - - 3.4.19.1 Other CyberDefender Corp. Antispyware x - - 3.5.2101.2 Doctor Web, Ltd. Other Doctor Web, Ltd. Antispyware x - - 3.5.3084.2
  • 48. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 48 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version EarthLink, Inc. Aluria Security Center AntiSpyware 1.x yes - 3.4.8.1 EarthLink Protection Control Center AntiSpyware 1.x yes - 3.4.8.1 EarthLink Protection Control Center AntiSpyware 2.x - - 3.4.8.1 EarthLink Protection Control Center AntiSpyware 3.x - - 3.4.8.1 Other EarthLink, Inc. Antispyware x - - 3.5.2101.2 Primary Response SafeConnect 2.x - - 3.4.8.1 eEye Digital Security Other eEye Digital Security Antispyware x - - 3.5.2101.2 Emsi Software GmbH Other Emsi Software GmbH Antispyware x - - 3.5.2101.2 Enigma Software Group, LLC. Other Enigma Software Group, LLC. Antispyware x - - 3.5.2101.2 SpyHunter 4.x yes - 3.4.25.1 Eset Software Other Eset Software Antispyware x - - 3.5.2101.2 ESTsoft Corp. Other ESTsoft Corp. Antispyware x - - 3.5.2101.2 F-Secure Corp. F-Secure (AntiSpyware) 7.x yes - 3.4.8.1 F-Secure Anti-Virus (AntiSpyware) 10.x yes - 3.4.13.1 F-Secure Anti-Virus (AntiSpyware) 8.x yes - 3.4.8.1 F-Secure Anti-Virus (AntiSpyware) 9.x yes - 3.4.8.1 F-Secure Anti-Virus 12.x yes - 3.5.5767.2 F-Secure Anti-Virus 13.x yes - 3.6.8651.2 F-Secure Anti-Virus 14.x yes - 3.6.8651.2 F-Secure Internet Security (AntiSpyware) 7.x yes - 3.4.8.1 F-Secure Internet Security (AntiSpyware) 8.x yes - 3.4.8.1 F-Secure Internet Security (AntiSpyware) 9.x yes - 3.4.8.1 Other F-Secure Corp. Antispyware x - - 3.5.2101.2 FaceTime Communications, Inc. Other FaceTime Communications, Inc. Antispyware x - - 3.5.2101.2 X-Cleaner Deluxe 4.x yes yes 3.4.8.1 FairPoint FairPoint Security Suite Spyware Protection 7.x yes - 3.4.8.1 Other FairPoint Antispyware x - - 3.5.2101.2 Faronics Corporation Other Faronics Corporation Antispyware x - - 3.5.2101.2
  • 49. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 49 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Filseclab Corp. Other Filseclab Corp. Antispyware x - - 3.5.2101.2 Fortinet Inc. FortiClient Endpoint Security [AntiSpyware] 4.x yes yes 3.4.8.1 Other Fortinet Inc. Antispyware x - - 3.5.2101.2 GData Software AG Other GData Software AG Antispyware x - - 3.5.2101.2 GFI Software Other GFI Software Antispyware x - - 3.5.2101.2 GridinSoft LLC Trojan Killer 2.x yes yes 3.6.9872.2 Grisoft, Inc. AVG Anti-Malware [AntiSpyware] 7.x - - 3.4.8.1 AVG Anti-Spyware 7.5 7.x yes - 3.4.8.1 Other Grisoft, Inc. Antispyware x - - 3.5.2101.2 H+BEDV Datentechnik GmbH Other H+BEDV Datentechnik GmbH Antispyware x - - 3.5.2101.2 HAURI, Inc. Other HAURI, Inc. Antispyware x - - 3.5.2101.2 IKARUS Software GmbH Ikarus Virus Utilities AS 1.x - yes 3.4.8.1 IKARUS virus utilities 2.x yes yes 3.4.26.1 Other IKARUS Software GmbH Antispyware x - - 3.5.2101.2 Internet Security Systems, Inc. Other Internet Security Systems, Inc. Antispyware x - - 3.5.2101.2 IObit Advanced System Care 3.x - - 3.4.8.1 Other IObit Antispyware x - - 3.5.2101.2 Security 360 0.x - - 3.4.8.1 iolo technologies, LLC Other iolo technologies, LLC Antispyware x - - 3.5.2101.2 iS3 Inc. Other iS3 Inc. Antispyware x - - 3.5.2101.2 STOPzilla 5.x yes yes 3.4.8.1 STOPzilla 6.x yes yes 3.5.3084.2 Javacool SoftwareLLC Javacool SpywareBlaster 4.x yes - 3.4.8.1 Other Javacool Software LLC Antispyware x - - 3.5.2101.2 SpywareBlaster v3.1 3.1.x yes yes 3.4.8.1
  • 50. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 50 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version SpywareBlaster v3.2 3.2.x yes yes 3.4.8.1 SpywareBlaster v3.3 3.3.x yes yes 3.4.8.1 SpywareBlaster v3.4 3.4.x yes yes 3.4.8.1 SpywareBlaster v3.5.1 3.5.x yes yes 3.4.8.1 JustSystems Corporation Other JustSystems Corporation Antispyware x - - 3.5.2101.2 K7 Computing Pvt. Ltd. Other K7 Computing Pvt. Ltd. Antispyware x - - 3.5.2101.2 Kaspersky Labs Kaspersky Anti-Virus for Windows Workstations [AntiSpyware] 6.x yes yes 3.4.16.1 Kaspersky Endpoint Security 10.x yes yes 3.6.10482.2 Other Kaspersky Labs Antispyware x - - 3.5.2101.2 Kephyr Bazooka Scanner 1.x - - 3.4.8.1 Other Kephyr Antispyware x - - 3.5.2101.2 Kingsoft Corp. Kingsoft AntiSpyware 2007 Free 2007.x yes yes 3.4.8.1 Kingsoft AntiSpyware 9 Plus 2009.x yes - 3.4.8.1 Kingsoft AntiSpyware 9 Plus 2010.x yes - 3.4.13.1 Kingsoft Internet Security 9 [AntiSpyware] 2008.x - - 3.4.8.1 Kingsoft Internet Security [AntiSpyware] 7.x yes yes 3.4.8.1 Kingsoft SecurityCare U Service Pack 1 2010.x yes - 3.4.13.1 Other Kingsoft Corp. Antispyware x - - 3.5.2101.2 金山毒霸 2009 [AntiSpyware] 2009.x - - 3.4.8.1 Lavasoft, Inc. Ad-Aware 2007 Professional 7.x - yes 3.4.8.1 Ad-Aware 2007 7.x - - 3.4.8.1 Ad-aware 6 Professional 6.x yes - 3.4.8.1 Ad-Aware Pro 8.x yes yes 3.4.8.1 Ad-Aware Pro 9.x yes yes 3.4.25.1 Ad-Aware SE Personal 1.x yes - 3.4.8.1 Ad-Aware SE Professional 1.x yes yes 3.4.8.1 Ad-Aware Total Security [Antispyware] 21.x - yes 3.4.16.1 Ad-Aware 8.x - yes 3.4.8.1 Ad-Aware 9.x - yes 3.4.19.1 Lavasoft Ad-Aware 2008 Professional 7.x - yes 3.4.8.1 Lavasoft Ad-Aware 2008 7.x - - 3.4.8.1 Other Lavasoft, Inc. Antispyware x - - 3.5.2101.2 Lumension Security Other Lumension Security Antispyware x - - 3.5.2101.2
  • 51. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 51 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Malwarebytes Corporation Malwarebytes Anti-Malware Pro 1.x yes - 3.5.5274.2 Malwarebytes Anti-Malware 1.x yes yes 3.4.8.1 Other Malwarebytes Corporation Antispyware x - - 3.5.2101.2 Maxion Software Other Maxion Software Antispyware x - - 3.5.2101.2 Spy Killer 5.x yes - 3.4.8.1 McAfee, Inc. McAfee Anti-Spyware Enterprise Module 8.0.x yes yes 3.4.8.1 McAfee AntiSpyware Enterprise Module 8.5.x yes yes 3.4.8.1 McAfee AntiSpyware Enterprise Module 8.7.x yes yes 3.4.8.1 McAfee AntiSpyware Enterprise 8.x yes yes 3.4.8.1 McAfee AntiSpyware 1.5.x yes yes 3.4.8.1 McAfee AntiSpyware 1.x yes yes 3.4.8.1 McAfee AntiSpyware 2.0.x yes yes 3.4.8.1 McAfee AntiSpyware 2.x yes yes 3.4.8.1 McAfee VirusScan AS 11.x yes yes 3.4.8.1 McAfee VirusScan AS 12.x yes yes 3.4.8.1 McAfee VirusScan AS 13.x yes yes 3.4.8.1 McAfee VirusScan AS 14.x yes yes 3.4.8.1 McAfee VirusScan 15.x yes yes 3.4.26.1 McAfee VirusScan 16.x yes yes 3.5.771.2 Other McAfee, Inc. Antispyware x - - 3.5.2101.2 MicroSmarts LLC Other MicroSmarts LLC Antispyware x - - 3.5.2101.2 Spyware Begone Free Scan 7.x - - 3.4.8.1 Spyware Begone V7.30 7.30.x - - 3.4.8.1 Spyware Begone V7.40 7.40.x - - 3.4.8.1 Spyware Begone V7.95 7.95.x - - 3.4.8.1 Spyware Begone V8.20 8.20.x - - 3.4.8.1 Spyware Begone V8.25 8.25.x - - 3.4.8.1 Spyware Begone! Version 10 10.x - - 3.4.13.1 Spyware Begone! Version 9 9.x - - 3.4.8.1 Spyware Begone 4.x - - 3.4.8.1 Spyware Begone 6.x - - 3.4.8.1 Spyware Begone 8.x - - 3.4.8.1 Microsoft Corp. Microsoft AntiSpyware 1.x - yes 3.4.8.1 Microsoft Security Essentials [Antispyware] 1.x yes yes 3.4.8.1
  • 52. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 52 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version Microsoft Security Essentials [Antispyware] 2.x yes yes 3.4.19.1 Microsoft Security Essentials 4.x yes yes 3.5.1427.2 Other Microsoft Corp. Antispyware x - - 3.5.2101.2 System Center Endpoint Protection 2.x yes yes 3.5.2461.2 Windows Defender Vista 1.x yes yes 3.4.8.1 Windows Defender 1.x yes yes 3.4.8.1 Windows Defender 4.x yes yes 3.5.2101.2 Windows Defender 6.x yes yes 3.4.8.1 MicroWorld Other MicroWorld Antispyware x - - 3.5.2101.2 Nano Security Other Nano Security Antispyware x - - 3.5.2101.2 Neo Technology Other Neo Technology Antispyware x - - 3.5.3084.2 NETGATE Technologies s.r.o Other NETGATE Technologies s.r.o Antispyware x - - 3.5.2101.2 Spy Emergency 2008 5.x - - 3.4.8.1 Spy Emergency 10.x yes - 3.5.4140.2 Spy Emergency 11.x yes - 3.5.4746.2 Spy Emergency 9.x yes - 3.5.4746.2 Norman ASA Other Norman ASA Antispyware x - - 3.5.2101.2 Omniquad Omniquad Total Security 2.0.x yes yes 3.4.8.1 Omniquad Total Security 3.0.x yes - 3.4.8.1 Other Omniquad Antispyware x - - 3.5.2101.2 ONO Centinela ONO Anti-spyware 8.x yes - 3.4.8.1 Centinela ONO Anti-spyware 9.x yes - 3.4.16.1 Other ONO Antispyware x - - 3.5.2101.2 Other Vendor Other Antispyware x - - 3.5.2101.2 Panda Software Other Panda Software Antispyware x - - 3.5.2101.2 Panda Titanium 2006 Antivirus + Antispyware [AntiSpyware] 5.x yes - 3.4.8.1 Parallels, Inc. Other Parallels, Inc. Antispyware x - - 3.5.2101.2 PC Tools Software Other PC Tools Software Antispyware x - - 3.5.2101.2 PC Tools Internet Security [Antispyware] 5.x - - 3.4.8.1
  • 53. ©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 53 of 65 Product Name Product Version Definition State Check Live Update Min. Compliance Module Version PC Tools Internet Security [Antispyware] 6.x - - 3.4.8.1 PC Tools Internet Security [Antispyware] 7.x - yes 3.4.8.1 PC Tools Spyware Doctor 5.x - yes 3.4.8.1 PC Tools Spyware Doctor 6.x - yes 3.4.8.1 PC Tools Spyware Doctor 7.x - yes 3.4.8.1 PC Tools Spyware Doctor 8.x - - 3.5.4746.2 Spyware Doctor 3.0 3.x yes yes 3.4.8.1 Spyware Doctor 3.1 3.x yes yes 3.4.8.1 Spyware Doctor 3.2 3.x yes yes 3.4.8.1 Spyware Doctor 3.5 3.x yes yes 3.4.8.1 Spyware Doctor 3.8 3.x yes yes 3.4.8.1 Spyware Doctor [AntiSpyware] 5.x - yes 3.4.8.1 Spyware Doctor 4.x yes yes 3.4.8.1 Spyware Doctor 5.x - yes 3.4.8.1 PCSecurityShield Other PCSecurityShield Antispyware x - - 3.5.2101.2 Preventon Technologies Ltd. Other Preventon Technologies Ltd. Antispyware x - - 3.5.2101.2 Prevx Ltd. Other Prevx Ltd. Antispyware x - - 3.5.2101.2 Prevx 2.0 Agent 1.x yes yes 3.4.8.1 PrevX Enterprise 3.x - - 3.4.8.1 Prevx Home 2.x yes - 3.4.8.1 Prevx Home 3.x - - 3.4.8.1 Prevx1 1.x yes yes 3.4.8.1 Prevx1 2.x yes yes 3.4.8.1 Proland Software Other Proland Software Antispyware x - - 3.5.3084.2 Quick Heal Technologies (P) Ltd. Other Quick Heal Technologies (P) Ltd. Antispyware x - - 3.5.2101.2 Quick Heal AntiVirus [AntiSpyware] 11.x yes yes 3.4.13.1 Quick Heal AntiVirus Pro 12.x yes - 3.5.526.2 Quick Heal AntiVirus Pro 13.x yes - 3.5.526.2 Quick Heal AntiVirus Pro 14.x yes - 3.5.3084.2 Quick Heal AntiVirus Pro 15.x yes - 3.6.8323.2 Quick Heal AntiVirus Server Edition 12.x yes - 3.5.526.2 Quick Heal AntiVirus Server Edition 13.x yes - 3.5.526.2 Quick Heal AntiVirus Server Edition 14.x yes - 3.5.4140.2 Quick Heal AntiVirus Server Edition 15.x yes - 3.6.8501.2