List of Products supported by ESAP 3.0.9 for PCS …...Auslogics Antivirus 2013 ( 16.x ) :..... 152...

847
List of Products supported by ESAP 3.0.9 for PCS 8.2Rx / PPS 5.3Rx and later Contents Introduction: ....................................................................................................................................... 112 List of Supported Products .................................................................................................................. 113 "Windows Antivirus" ........................................................................................................................... 113 Vendor name: 3R COMPANY ............................................................................................................... 113 Reza AntiVirus ( 1.x ) : ...................................................................................................................... 113 Vendor name: ALLIT Service, LLC. ........................................................................................................ 113 Zillya Total Security ( 3.x ) : .............................................................................................................. 113 Zillya! Antivirus ( 1.x ) : .................................................................................................................... 113 Zillya! Antivirus ( 3.x ) : .................................................................................................................... 114 Zillya! Antivirus for Business ( 1.x ) : ................................................................................................. 114 Zillya! Internet Security ( 1.x ) : ........................................................................................................ 114 Zillya! Internet Security ( 3.x ) : ........................................................................................................ 114 Vendor name: AVAST Software a.s. ..................................................................................................... 115 Avast Business Security ( 10.x ) : ...................................................................................................... 115 Avast Business Security ( 7.x ) : ........................................................................................................ 115 Avast Business Security ( 6.x ) : ........................................................................................................ 115 Avast Business Security ( 12.x ) : ...................................................................................................... 116 avast! Endpoint Protection ( 8.x ) : ................................................................................................... 116 avast! Endpoint Protection Plus ( 8.x ) : ............................................................................................ 117 avast! Endpoint Protection Suite ( 8.x ) : .......................................................................................... 117 avast! Endpoint Protection Suite Plus ( 8.x ) : ................................................................................... 117 avast! File Server Security ( 7.x ) :..................................................................................................... 118 avast! Free Antivirus ( 9.x ) :............................................................................................................. 118 avast! Free Antivirus ( 8.x ) :............................................................................................................. 119 avast! Free Antivirus ( 7.x ) :............................................................................................................. 119 avast! Free Antivirus ( 2014.x ) : ....................................................................................................... 119 avast! Free Antivirus ( 2015.x ) : ....................................................................................................... 120 avast! Free Antivirus ( 10.x ) : ........................................................................................................... 120 avast! Free Antivirus ( 11.x ) : ........................................................................................................... 120

Transcript of List of Products supported by ESAP 3.0.9 for PCS …...Auslogics Antivirus 2013 ( 16.x ) :..... 152...

List of Products supported by ESAP 3.0.9 for PCS 8.2Rx / PPS 5.3Rx and later

Contents Introduction: ....................................................................................................................................... 112

List of Supported Products .................................................................................................................. 113

"Windows Antivirus" ........................................................................................................................... 113

Vendor name: 3R COMPANY ............................................................................................................... 113

Reza AntiVirus ( 1.x ) : ...................................................................................................................... 113

Vendor name: ALLIT Service, LLC. ........................................................................................................ 113

Zillya Total Security ( 3.x ) : .............................................................................................................. 113

Zillya! Antivirus ( 1.x ) : .................................................................................................................... 113

Zillya! Antivirus ( 3.x ) : .................................................................................................................... 114

Zillya! Antivirus for Business ( 1.x ) : ................................................................................................. 114

Zillya! Internet Security ( 1.x ) : ........................................................................................................ 114

Zillya! Internet Security ( 3.x ) : ........................................................................................................ 114

Vendor name: AVAST Software a.s. ..................................................................................................... 115

Avast Business Security ( 10.x ) : ...................................................................................................... 115

Avast Business Security ( 7.x ) : ........................................................................................................ 115

Avast Business Security ( 6.x ) : ........................................................................................................ 115

Avast Business Security ( 12.x ) : ...................................................................................................... 116

avast! Endpoint Protection ( 8.x ) : ................................................................................................... 116

avast! Endpoint Protection Plus ( 8.x ) : ............................................................................................ 117

avast! Endpoint Protection Suite ( 8.x ) : .......................................................................................... 117

avast! Endpoint Protection Suite Plus ( 8.x ) : ................................................................................... 117

avast! File Server Security ( 7.x ) :..................................................................................................... 118

avast! Free Antivirus ( 9.x ) :............................................................................................................. 118

avast! Free Antivirus ( 8.x ) :............................................................................................................. 119

avast! Free Antivirus ( 7.x ) :............................................................................................................. 119

avast! Free Antivirus ( 2014.x ) : ....................................................................................................... 119

avast! Free Antivirus ( 2015.x ) : ....................................................................................................... 120

avast! Free Antivirus ( 10.x ) : ........................................................................................................... 120

avast! Free Antivirus ( 11.x ) : ........................................................................................................... 120

avast! Free Antivirus ( 12.x ) : ........................................................................................................... 121

avast! Free Antivirus ( 17.x ) : ........................................................................................................... 121

avast! Internet Security ( 2014.x ) : .................................................................................................. 121

avast! Internet Security ( 7.x ) : ........................................................................................................ 122

avast! Internet Security ( 8.x ) : ........................................................................................................ 122

avast! Internet Security ( 9.x ) : ........................................................................................................ 123

avast! Internet Security ( 10.x ) : ...................................................................................................... 123

avast! Internet Security ( 10.x ) : ...................................................................................................... 124

avast! Internet Security ( 11.x ) : ...................................................................................................... 124

avast! Internet Security ( 12.x ) : ...................................................................................................... 124

avast! Premier ( 12.x ) : .................................................................................................................... 125

avast! Pro Antivirus ( 7.x ) : .............................................................................................................. 125

avast! Pro Antivirus ( 8.x ) : .............................................................................................................. 126

avast! Pro Antivirus ( 9.x ) : .............................................................................................................. 126

avast! Pro Antivirus ( 10.x ) : ............................................................................................................ 126

avast! Pro Antivirus ( 4.x ) : .............................................................................................................. 127

avast! Pro Antivirus ( 4.x ) : .............................................................................................................. 127

avast! Pro Antivirus ( 11.x ) : ............................................................................................................ 128

avast! Pro Antivirus ( 12.x ) : ............................................................................................................ 128

Vendor name: AVG Technologies CZ, s.r.o. .......................................................................................... 128

AVG AntiVirus ( 2013.x ) : ................................................................................................................. 128

AVG AntiVirus ( 7.x ) : ...................................................................................................................... 129

AVG AntiVirus ( 8.x ) : ...................................................................................................................... 129

AVG AntiVirus ( 9.x ) : ...................................................................................................................... 130

AVG AntiVirus ( 10.x ) :..................................................................................................................... 130

AVG AntiVirus ( 2014.x ) : ................................................................................................................. 131

AVG AntiVirus ( 15.x ) :..................................................................................................................... 131

AVG AntiVirus ( 15.x ) :..................................................................................................................... 131

AVG AntiVirus ( 16.x ) :..................................................................................................................... 132

AVG AntiVirus ( 2016.x ) : ................................................................................................................. 132

AVG AntiVirus ( 2014.x ) : ................................................................................................................. 133

AVG AntiVirus ( 2016.x ) : ................................................................................................................. 133

AVG AntiVirus Business Edition ( 16.x ) :........................................................................................... 133

AVG AntiVirus Free ( 17.x ) : ............................................................................................................. 134

AVG CloudCare ( 0.x ) : ..................................................................................................................... 134

AVG CloudCare ( 2013.x ) : ............................................................................................................... 135

AVG CloudCare ( 3.x ) : ..................................................................................................................... 135

AVG CloudCare ( 2015.x ) : ............................................................................................................... 135

AVG CloudCare ( 2016.x ) : ............................................................................................................... 136

AVG File Server Edition ( 13.x ) : ....................................................................................................... 136

AVG Internet Security ( 2013.x ) : ..................................................................................................... 137

AVG Internet Security ( 15.x ) : ......................................................................................................... 137

AVG Internet Security ( 17.x ) : ......................................................................................................... 137

AVG Internet Security ( 2014.x ) : ..................................................................................................... 138

AVG Internet Security ( 16.x ) : ......................................................................................................... 138

AVG Internet Security ( 16.x ) : ......................................................................................................... 138

AVG Internet Security ( 16.x ) : ......................................................................................................... 139

AVG Internet Security Business Edition ( 13.x ) : ............................................................................... 139

AVG Internet Security Business Edition ( 16.x ) : ............................................................................... 140

AVG Internet Security Business Edition ( 13.x ) : ............................................................................... 140

AVG Internet Security Business Edition ( 16.x ) : ............................................................................... 140

AVG Premium Security ( 2015.x ) : ................................................................................................... 141

AVG Premium Security ( 2013.x ) : ................................................................................................... 141

AVG Premium Security ( 2014.x ) : ................................................................................................... 142

Vendor name: Agnitum Ltd. ................................................................................................................. 142

Outpost Antivirus Pro ( 9.x ) : ........................................................................................................... 142

Outpost Antivirus Pro ( 8.x ) : ........................................................................................................... 142

Outpost Antivirus Pro ( 7.x ) : ........................................................................................................... 143

Outpost Security Suite Free ( 7.x ) : .................................................................................................. 143

Outpost Security Suite Pro ( 9.x ) :.................................................................................................... 143

Outpost Security Suite Pro ( 8.x ) :.................................................................................................... 143

Outpost Security Suite Pro ( 7.x ) :.................................................................................................... 144

Vendor name: AhnLab, Inc................................................................................................................... 144

AhnLab V3 Internet Security ( 8.x ) : ................................................................................................. 144

AhnLab V3 Internet Security ( 9.x ) : ................................................................................................. 144

AhnLab V3 Internet Security ( 3.x ) : ................................................................................................. 145

AhnLab V3 Internet Security ( 2.x ) : ................................................................................................. 145

AhnLab V3 Internet Security ( 1.x ) : ................................................................................................. 146

AhnLab V3 Internet Security ( 6.x ) : ................................................................................................. 146

AhnLab V3 Internet Security ( 7.x ) : ................................................................................................. 146

AhnLab V3 Internet Security ( 8.x ) : ................................................................................................. 147

AhnLab V3 Lite ( 3.x ) : ..................................................................................................................... 147

AhnLab V3 Net for Windows Server ( 7.x ) : ...................................................................................... 147

AhnLab V3 Net for Windows Server ( 1.x ) : ...................................................................................... 148

AhnLab V3 Net for Windows Server ( 3.x ) : ...................................................................................... 148

AhnLab V3 Net for Windows Server ( 6.x ) : ...................................................................................... 148

Vendor name: Amzkomp ..................................................................................................................... 148

C-Guard Antivirus ( 1.x ) : ................................................................................................................. 148

Vendor name: Antiy Labs ..................................................................................................................... 149

Antiy Ghostbusters ( 6.x ) : ............................................................................................................... 149

Vendor name: Anvisoft Inc. ................................................................................................................. 149

Anvi Smart Defender ( 1.x ) : ............................................................................................................ 149

Anvi Smart Defender ( 2.x ) : ............................................................................................................ 149

Vendor name: Arcabit ......................................................................................................................... 149

Arcabit AntiVirus ( 13.x ) : ................................................................................................................ 149

Arcabit AntiVirus ( 11.x ) : ................................................................................................................ 150

Arcabit AntiVirus ( 12.x ) : ................................................................................................................ 150

Arcabit AntiVirus ( 2014.x ) : ............................................................................................................ 150

Arcabit Endpoint AntiVirus ( 2014.x ) : ............................................................................................. 151

Arcabit Endpoint Security ( 2014.x ) : ............................................................................................... 151

Arcabit Internet Security ( 2014.x ) :................................................................................................. 151

Vendor name: Arovax Software ........................................................................................................... 152

Arovax AntiSpyware ( 2.x ) : ............................................................................................................. 152

Vendor name: Atanium Software. ....................................................................................................... 152

PC Spyware Protection ( 1.x ) : ......................................................................................................... 152

Vendor name: Auslogics ...................................................................................................................... 152

Auslogics Antivirus 2013 ( 16.x ) : ..................................................................................................... 152

Auslogics Antivirus 2013 ( 15.x ) : ..................................................................................................... 152

Vendor name: Avanquest Software ..................................................................................................... 153

Double Anti-Spy Professional ( 1.x ) : ............................................................................................... 153

Double Anti-Spy Professional ( 2.x ) : ............................................................................................... 153

Fix-It Utilities 10 Professional ( 10.x ) : ............................................................................................. 153

Fix-It Utilities 10 Professional ( 9.x ) : ............................................................................................... 153

Fix-It Utilities 10 Professional ( 8.x ) : ............................................................................................... 153

Fix-It Utilities 10 Professional ( 7.x ) : ............................................................................................... 154

Fix-It Utilities 10 Professional ( 6.x ) : ............................................................................................... 154

Fix-It Utilities 10 Professional ( 11.x ) : ............................................................................................. 154

SystemSuite ( 10.x ) : ....................................................................................................................... 154

SystemSuite ( 11.x ) : ....................................................................................................................... 154

SystemSuite ( 6.x ) : ......................................................................................................................... 154

SystemSuite ( 7.x ) : ......................................................................................................................... 155

SystemSuite ( 8.x ) : ......................................................................................................................... 155

SystemSuite ( 9.x ) : ......................................................................................................................... 155

Vendor name: Avetix S.r.l .................................................................................................................... 155

Avetix ( 5.x ) : ................................................................................................................................... 155

Vendor name: Avira GmbH .................................................................................................................. 155

Avira AntiVir Personal - Free Antivirus ( 10.x ) : ................................................................................ 155

Avira AntiVir Windows Workstation ( 7.x ) : ..................................................................................... 156

Avira Antivirus Premium ( 13.x ) : ..................................................................................................... 156

Avira Antivirus Pro ( 15.x ) : .............................................................................................................. 157

Avira Antivirus Pro ( 15.x ) : .............................................................................................................. 157

Avira Antivirus Pro ( 7.x ) :................................................................................................................ 158

Avira Antivirus Pro ( 8.x ) :................................................................................................................ 158

Avira Antivirus Pro ( 9.x ) :................................................................................................................ 158

Avira Antivirus Pro ( 10.x ) : .............................................................................................................. 159

Avira Antivirus Pro ( 11.x ) : .............................................................................................................. 159

Avira Antivirus Pro ( 12.x ) : .............................................................................................................. 160

Avira Antivirus Pro ( 13.x ) : .............................................................................................................. 160

Avira Antivirus Pro ( 14.x ) : .............................................................................................................. 160

Avira Antivirus Suite ( 14.x ) : ........................................................................................................... 161

Avira Endpoint Security ( 13.x ) : ...................................................................................................... 161

Avira Endpoint Security ( 2.x ) : ........................................................................................................ 161

Avira Family Protection Suite ( 14.x ) : .............................................................................................. 162

Avira Free Antivirus ( 14.x ) : ............................................................................................................ 162

Avira Free Antivirus ( 13.x ) : ............................................................................................................ 162

Avira Free Antivirus ( 15.x ) : ............................................................................................................ 163

Avira Free Antivirus ( 15.x ) : ............................................................................................................ 163

Avira Free Antivirus ( 15.x ) : ............................................................................................................ 164

Avira Internet Security ( 14.x ) :........................................................................................................ 164

Avira Internet Security ( 13.x ) :........................................................................................................ 165

Avira Internet Security Suite ( 14.x ) : ............................................................................................... 165

Avira Internet Security Suite ( 13.x ) : ............................................................................................... 165

Avira Internet Security Suite ( 12.x ) : ............................................................................................... 166

Avira Management Console Agent ( 2.x ) : ....................................................................................... 166

Avira Management Console Server ( 2.x ) : ....................................................................................... 166

Avira Premium Security Suite ( 10.x ) : ............................................................................................. 167

Avira Professional Security ( 13.x ) : ................................................................................................. 167

Avira Professional Security ( 14.x ) : ................................................................................................. 167

Avira Server Security ( 14.x ) : .......................................................................................................... 168

Avira Server Security ( 13.x ) : .......................................................................................................... 168

Avira Ultimate Protection Suite ( 14.x ) : .......................................................................................... 169

WISO Internet Security ( 13.x ) : ....................................................................................................... 169

Vendor name: AxBx ............................................................................................................................. 169

VirusKeeper ( 11.x ) :........................................................................................................................ 169

Vendor name: BUSY BEE COMPANY LIMITED ....................................................................................... 169

BeeDoctor ( 0.x ) : ............................................................................................................................ 169

Vendor name: Baidu Inc. ..................................................................................................................... 170

Baidu Antivirus ( 2.x ) : ..................................................................................................................... 170

Baidu Antivirus ( 3.x ) : ..................................................................................................................... 170

Baidu Antivirus ( 4.x ) : ..................................................................................................................... 170

Baidu Antivirus ( 5.x ) : ..................................................................................................................... 171

Vendor name: Beijing Rising Information Technology Co., Ltd.............................................................. 171

Rising AntiVirus ( 24.x ) : .................................................................................................................. 171

Rising AntiVirus ( 24.x ) : .................................................................................................................. 171

Rising AntiVirus ( 24.x ) : .................................................................................................................. 172

Rising Internet Security ( 23.x ) : ...................................................................................................... 172

Rising Internet Security ( 24.x ) : ...................................................................................................... 172

瑞星安全云终端 ( 3.x ) : .................................................................................................................. 172

Vendor name: BeyondTrust, Inc........................................................................................................... 173

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) : ..................................................... 173

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) : ........................................................ 173

Vendor name: Bit9, Inc. ....................................................................................................................... 173

Bit9 Agent ( 7.x ) : ............................................................................................................................ 173

Vendor name: BitSecure Labs .............................................................................................................. 174

BitSecure Antivirus System ( 9.x ) : ................................................................................................... 174

Vendor name: Bitdefender .................................................................................................................. 174

BitDefender Antivirus Pro ( 14.x ) : ................................................................................................... 174

BitDefender Security for File Servers ( 3.x ) : .................................................................................... 174

Bitdefender 60-Second Virus Scanner ( 1.x ) : ................................................................................... 174

Bitdefender Antivirus Free Edition ( 1.x ) : ........................................................................................ 175

Bitdefender Antivirus Free Edition ( 0.x ) : ........................................................................................ 175

Bitdefender Antivirus Plus ( 17.x ) : .................................................................................................. 175

Bitdefender Antivirus Plus ( 16.x ) : .................................................................................................. 176

Bitdefender Antivirus Plus ( 15.x ) : .................................................................................................. 176

Bitdefender Antivirus Plus ( 18.x ) : .................................................................................................. 176

Bitdefender Antivirus Plus ( 19.x ) : .................................................................................................. 177

Bitdefender Antivirus Plus ( 20.x ) : .................................................................................................. 177

Bitdefender Antivirus Plus ( 8.x ) : .................................................................................................... 178

Bitdefender Antivirus Plus ( 9.x ) : .................................................................................................... 178

Bitdefender Antivirus Plus ( 10.x ) : .................................................................................................. 178

Bitdefender Antivirus Plus ( 11.x ) : .................................................................................................. 179

Bitdefender Antivirus Plus ( 12.x ) : .................................................................................................. 179

Bitdefender Antivirus Plus ( 13.x ) : .................................................................................................. 180

Bitdefender Antivirus Plus ( 14.x ) : .................................................................................................. 180

Bitdefender Antivirus Plus ( 20.x ) : .................................................................................................. 180

Bitdefender Antivirus Plus ( 21.x ) : .................................................................................................. 181

Bitdefender Business Client ( 3.x ) : .................................................................................................. 181

Bitdefender Endpoint Security ( 5.x ) : .............................................................................................. 182

Bitdefender Endpoint Security ( 6.x ) : .............................................................................................. 182

Bitdefender Endpoint Security Tools ( 6.x ) :..................................................................................... 182

Bitdefender Endpoint Security Tools ( 6.x ) :..................................................................................... 183

Bitdefender Internet Security ( 17.x ) : ............................................................................................. 183

Bitdefender Internet Security ( 15.x ) : ............................................................................................. 184

Bitdefender Internet Security ( 16.x ) : ............................................................................................. 184

Bitdefender Internet Security ( 18.x ) : ............................................................................................. 184

Bitdefender Internet Security ( 19.x ) : ............................................................................................. 185

Bitdefender Internet Security ( 20.x ) : ............................................................................................. 185

Bitdefender Internet Security ( 9.x ) : ............................................................................................... 186

Bitdefender Internet Security ( 10.x ) : ............................................................................................. 186

Bitdefender Internet Security ( 11.x ) : ............................................................................................. 186

Bitdefender Internet Security ( 12.x ) : ............................................................................................. 187

Bitdefender Internet Security ( 13.x ) : ............................................................................................. 187

Bitdefender Internet Security ( 20.x ) : ............................................................................................. 188

Bitdefender Internet Security ( 20.x ) : ............................................................................................. 188

Bitdefender Internet Security ( 19.x ) : ............................................................................................. 188

Bitdefender Internet Security ( 21.x ) : ............................................................................................. 189

Bitdefender Total Security ( 0.x ) : .................................................................................................... 189

Bitdefender Total Security ( 18.x ) : .................................................................................................. 190

Bitdefender Total Security ( 17.x ) : .................................................................................................. 190

Bitdefender Total Security ( 16.x ) : .................................................................................................. 190

Bitdefender Total Security ( 15.x ) : .................................................................................................. 191

Bitdefender Total Security ( 20.x ) : .................................................................................................. 191

Bitdefender Total Security ( 19.x ) : .................................................................................................. 192

Bitdefender Total Security ( 20.x ) : .................................................................................................. 192

Bitdefender Total Security ( 19.x ) : .................................................................................................. 192

Bitdefender Total Security ( 19.x ) : .................................................................................................. 193

Bitdefender Total Security ( 17.x ) : .................................................................................................. 193

Bitdefender Total Security ( 21.x ) : .................................................................................................. 194

Bitdefender Windows 8 Security ( 16.x ) : ........................................................................................ 194

Vendor name: Biz Secure Labs, Pvt. Ltd. .............................................................................................. 194

Net Protector ( 14.x ) : ..................................................................................................................... 194

Net Protector ( 12.x ) : ..................................................................................................................... 195

Net Protector ( 13.x ) : ..................................................................................................................... 195

Vendor name: Bkav Corporation .......................................................................................................... 195

Bkav Home Plus ( 4.x ) :.................................................................................................................... 195

Bkav Pro ( 6.x ) : ............................................................................................................................... 195

Bkav Pro ( 6.x ) : ............................................................................................................................... 195

Vendor name: BlazingTools Software .................................................................................................. 196

Keylogger Detector ( 1.x ) :............................................................................................................... 196

Vendor name: BrightFort LLC ............................................................................................................... 196

SpywareBlaster ( 5.x ) : .................................................................................................................... 196

SpywareBlaster ( 2.x ) : .................................................................................................................... 196

SpywareBlaster ( 3.x ) : .................................................................................................................... 197

SpywareBlaster ( 4.x ) : .................................................................................................................... 197

Vendor name: BullGuard Ltd. .............................................................................................................. 197

BullGuard Antivirus ( 14.x ) : ............................................................................................................ 197

BullGuard Antivirus ( 10.x ) : ............................................................................................................ 198

BullGuard Antivirus ( 11.x ) : ............................................................................................................ 198

BullGuard Antivirus ( 12.x ) : ............................................................................................................ 198

BullGuard Antivirus ( 13.x ) : ............................................................................................................ 199

BullGuard Antivirus ( 15.x ) : ............................................................................................................ 199

BullGuard Antivirus ( 7.x ) : .............................................................................................................. 200

BullGuard Antivirus ( 8.x ) : .............................................................................................................. 200

BullGuard Antivirus ( 9.x ) : .............................................................................................................. 200

BullGuard Antivirus ( 16.x ) : ............................................................................................................ 201

BullGuard Internet Security ( 15.x ) : ................................................................................................ 201

BullGuard Internet Security ( 9.x ) : .................................................................................................. 202

BullGuard Internet Security ( 8.x ) : .................................................................................................. 202

BullGuard Internet Security ( 10.x ) : ................................................................................................ 202

BullGuard Internet Security ( 11.x ) : ................................................................................................ 203

BullGuard Internet Security ( 12.x ) : ................................................................................................ 203

BullGuard Internet Security ( 13.x ) : ................................................................................................ 204

BullGuard Internet Security ( 14.x ) : ................................................................................................ 204

BullGuard Internet Security ( 16.x ) : ................................................................................................ 204

BullGuard Premium Protection ( 14.x ) : ........................................................................................... 205

BullGuard Premium Protection ( 15.x ) : ........................................................................................... 205

BullGuard Premium Protection ( 16.x ) : ........................................................................................... 206

Vendor name: CA, Inc. ......................................................................................................................... 206

CA Internet Security Suite ( 7.x ) :..................................................................................................... 206

CA Internet Security Suite ( 2.x ) :..................................................................................................... 206

CA Internet Security Suite ( 3.x ) :..................................................................................................... 207

CA Internet Security Suite ( 6.x ) :..................................................................................................... 207

CA Internet Security Suite ( 8.x ) :..................................................................................................... 208

CA Internet Security Suite ( 9.x ) :..................................................................................................... 208

CA Internet Security Suite ( 10.x ) : ................................................................................................... 208

CA Internet Security Suite ( 4.x ) :..................................................................................................... 209

CA Internet Security Suite ( 5.x ) :..................................................................................................... 209

CA Internet Security Suite ( 11.x ) : ................................................................................................... 209

CA Internet Security Suite ( 12.x ) : ................................................................................................... 210

CA Internet Security Suite ( 13.x ) : ................................................................................................... 210

Vendor name: CJSC Returnil Software ................................................................................................. 211

Returnil System Safe ( 3.x ) : ............................................................................................................ 211

Returnil System Safe ( 3.x ) : ............................................................................................................ 211

Vendor name: CMC InfoSec ................................................................................................................. 211

CMC Antivirus ( 1.x ) : ...................................................................................................................... 211

CMC Antivirus ( 2.x ) : ...................................................................................................................... 211

CMC Internet Security ( 2.x ) : .......................................................................................................... 212

CMC Internet Security ( 1.x ) : .......................................................................................................... 212

Vendor name: COMODO Security Solutions ......................................................................................... 212

COMODO Antivirus ( 6.x ) : .............................................................................................................. 212

COMODO Antivirus ( 5.x ) : .............................................................................................................. 213

COMODO Antivirus ( 7.x ) : .............................................................................................................. 213

COMODO Antivirus ( 8.x ) : .............................................................................................................. 213

COMODO Antivirus ( 6.x ) : .............................................................................................................. 214

COMODO Antivirus ( 8.x ) : .............................................................................................................. 214

COMODO Cloud Antivirus ( 1.x ) : ..................................................................................................... 215

COMODO Cloud Antivirus ( 1.x ) : ..................................................................................................... 215

COMODO Endpoint Security ( 8.x ) : ................................................................................................. 215

COMODO Internet Security Complete ( 8.x ) : .................................................................................. 216

COMODO Internet Security Complete ( 8.x ) : .................................................................................. 216

COMODO Internet Security Complete ( 8.x ) : .................................................................................. 217

COMODO Internet Security Plus ( 5.x ) : ........................................................................................... 217

COMODO Internet Security Plus ( 8.x ) : ........................................................................................... 217

COMODO Internet Security Plus ( 7.x ) : ........................................................................................... 217

COMODO Internet Security Plus ( 6.x ) : ........................................................................................... 218

COMODO Internet Security Premium ( 7.x ) : ................................................................................... 218

COMODO Internet Security Premium ( 8.x ) : ................................................................................... 218

COMODO Internet Security Premium ( 8.x ) : ................................................................................... 219

COMODO Internet Security Pro ( 8.x ) : ............................................................................................ 219

COMODO Internet Security Pro ( 8.x ) : ............................................................................................ 219

COMODO Internet Security Pro ( 7.x ) : ............................................................................................ 220

COMODO Internet Security Pro ( 8.x ) : ............................................................................................ 220

Vendor name: CYSEC ........................................................................................................................... 221

CYSEC AV ( 1.x ) :.............................................................................................................................. 221

Vendor name: Carbon Black, Inc. ......................................................................................................... 221

Carbon Black Defense Sensor ( 2.x ) : ............................................................................................... 221

Vendor name: Check Point Software Technologies .............................................................................. 221

Check Point Endpoint Security ( 8.x ) : .............................................................................................. 221

ZoneAlarm Extreme Security ( 12.x ) : .............................................................................................. 221

ZoneAlarm Extreme Security ( 13.x ) : .............................................................................................. 222

ZoneAlarm Extreme Security ( 10.x ) : .............................................................................................. 222

ZoneAlarm Extreme Security ( 11.x ) : .............................................................................................. 222

ZoneAlarm Extreme Security ( 14.x ) : .............................................................................................. 222

ZoneAlarm Free Antivirus + Firewall ( 13.x ) : ................................................................................... 223

ZoneAlarm Free Antivirus + Firewall ( 14.x ) : ................................................................................... 223

ZoneAlarm Free Antivirus + Firewall ( 12.x ) : ................................................................................... 223

ZoneAlarm Internet Security Suite ( 12.x ) : ...................................................................................... 224

ZoneAlarm Internet Security Suite ( 11.x ) : ...................................................................................... 224

ZoneAlarm Internet Security Suite ( 10.x ) : ...................................................................................... 224

ZoneAlarm Internet Security Suite ( 13.x ) : ...................................................................................... 224

ZoneAlarm Internet Security Suite ( 14.x ) : ...................................................................................... 225

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :.................................................................................... 225

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :.................................................................................... 225

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :.................................................................................... 225

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :.................................................................................... 225

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) : ..................................................................................... 226

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) : ..................................................................................... 226

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) : ..................................................................................... 226

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) : ..................................................................................... 226

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) : ..................................................................................... 227

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :.................................................................................... 227

ZoneAlarm Security Suite ( 7.x ) : ..................................................................................................... 227

Vendor name: Cisco Systems, Inc. ........................................................................................................ 227

Cisco Advanced Malware Protection for Endpoints ( 5.x ) : ............................................................... 227

Vendor name: ClamWin Pty Ltd ........................................................................................................... 228

ClamWin Free Antivirus ( 0.x ) : ........................................................................................................ 228

Vendor name: Coranti, Inc. .................................................................................................................. 228

Coranti ( 1.x ) : ................................................................................................................................. 228

Vendor name: Crawler Group .............................................................................................................. 228

Spyware Terminator ( 3.x ) : ............................................................................................................. 228

Vendor name: CreaSoftware ............................................................................................................... 228

CS Anti-Virus ( 0.x ) : ........................................................................................................................ 228

Vendor name: CurioLab S.M.B.A. ......................................................................................................... 229

Exterminate It! ( 2.x ) : ..................................................................................................................... 229

Vendor name: Cylance Inc. .................................................................................................................. 229

CylancePROTECT ( 1.x ) : .................................................................................................................. 229

CylancePROTECT ( 1.x ) : .................................................................................................................. 229

CylancePROTECT ( 1.x ) : .................................................................................................................. 230

Vendor name: DIY Software Inc ........................................................................................................... 230

DIY Virus Repair ( 1.x ) :.................................................................................................................... 230

Vendor name: DWS Technology .......................................................................................................... 230

DWS AntiVirus ( 1.x ) : ...................................................................................................................... 230

Vendor name: Datalink Industrial Corporation ..................................................................................... 230

ProDot Antivirus ( 1.x ) : ................................................................................................................... 230

ProDot Maximum Security ( 1.x ) : ................................................................................................... 231

Vendor name: Defender Pro ................................................................................................................ 231

Defender Pro ( 17.x ) : ...................................................................................................................... 231

Defender Pro 15-in-1 ( 15.x ) : .......................................................................................................... 231

Vendor name: Digital Guardian............................................................................................................ 231

Digital Guardian Agent ( 7.x ) : ......................................................................................................... 231

Vendor name: Doctor Web, Ltd. .......................................................................................................... 232

Dr.Web Anti-virus for Windows ( 9.x ) : ............................................................................................ 232

Dr.Web Anti-virus for Windows ( 7.x ) : ............................................................................................ 232

Dr.Web Anti-virus for Windows ( 8.x ) : ............................................................................................ 232

Dr.Web KATANA ( 11.x ) : ................................................................................................................. 232

Dr.Web Security Space ( 9.x ) : ......................................................................................................... 232

Dr.Web Security Space ( 10.x ) : ....................................................................................................... 233

Dr.Web Security Space ( 11.x ) : ....................................................................................................... 233

Dr.Web Security Space ( 7.x ) : ......................................................................................................... 233

Dr.Web Security Space ( 8.x ) : ......................................................................................................... 233

Vendor name: Dynamikode Software Ltd. ........................................................................................... 234

Dynamikode USB Security Suite ( 1.x ) : ............................................................................................ 234

Vendor name: EAV Software ............................................................................................................... 234

Trojan Guarder Gold ( 8.x ) :............................................................................................................. 234

Vendor name: EMCO Software ............................................................................................................ 234

EMCO Malware Destroyer ( 7.x ) : .................................................................................................... 234

Vendor name: ESET ............................................................................................................................. 234

ESET Endpoint Antivirus ( 5.x ) : ....................................................................................................... 234

ESET Endpoint Antivirus ( 6.x ) : ....................................................................................................... 235

ESET Endpoint Antivirus ( 6.x ) : ....................................................................................................... 235

ESET Endpoint Security ( 6.x ) : ......................................................................................................... 236

ESET Endpoint Security ( 5.x ) : ......................................................................................................... 236

ESET File Security for Microsoft Windows Server ( 4.x ) : .................................................................. 236

ESET File Security for Microsoft Windows Server ( 6.x ) : .................................................................. 237

ESET File Security for Microsoft Windows Server ( 6.x ) : .................................................................. 237

ESET Internet Security ( 10.x ) : ........................................................................................................ 238

ESET Mail Security for Microsoft Exchange Server ( 4.x ) : ................................................................ 238

ESET Mail Security for Microsoft Exchange Server ( 6.x ) : ................................................................ 238

ESET NOD32 Antivirus ( 9.x ) : .......................................................................................................... 239

ESET NOD32 Antivirus ( 5.x ) : .......................................................................................................... 239

ESET NOD32 Antivirus ( 6.x ) : .......................................................................................................... 240

ESET NOD32 Antivirus ( 7.x ) : .......................................................................................................... 240

ESET NOD32 Antivirus ( 8.x ) : .......................................................................................................... 240

ESET NOD32 Antivirus ( 10.x ) : ........................................................................................................ 241

ESET NOD32 Antivirus ( 9.x ) : .......................................................................................................... 241

ESET Smart Security ( 7.x ) :.............................................................................................................. 242

ESET Smart Security ( 5.x ) :.............................................................................................................. 242

ESET Smart Security ( 6.x ) :.............................................................................................................. 242

ESET Smart Security ( 8.x ) :.............................................................................................................. 243

ESET Smart Security ( 9.x ) :.............................................................................................................. 243

ESET Smart Security ( 10.x ) : ............................................................................................................ 244

Vendor name: ESTsoft Corp. ................................................................................................................ 244

ALYac Enterprise ( 2.x ) : .................................................................................................................. 244

Vendor name: EarthLink, Inc. ............................................................................................................... 244

EarthLink Protection Control Center ( 14.x ) : ................................................................................... 244

EarthLink Protection Control Center ( 10.x ) : ................................................................................... 245

Vendor name: EgoSecure .................................................................................................................... 245

EgoSecure Endpoint Agent ( 10.x ) : ................................................................................................. 245

Vendor name: Elex do Brasil Participaes Ltda ....................................................................................... 245

YAC ( 4.x ) : ...................................................................................................................................... 245

YAC ( 3.x ) : ...................................................................................................................................... 245

Vendor name: Emsisoft Ltd .................................................................................................................. 246

Emsisoft Anti-Malware ( 11.x ) : ....................................................................................................... 246

Emsisoft Anti-Malware ( 12.x ) : ....................................................................................................... 246

Emsisoft Anti-Malware ( 10.x ) : ....................................................................................................... 246

Emsisoft Anti-Malware ( 10.x ) : ....................................................................................................... 247

Emsisoft Anti-Malware ( 5.x ) : ......................................................................................................... 247

Emsisoft Anti-Malware ( 10.x ) : ....................................................................................................... 248

Emsisoft Anti-Malware ( 11.x ) : ....................................................................................................... 248

Emsisoft Internet Security ( 11.x ) : .................................................................................................. 248

Emsisoft Internet Security ( 12.x ) : .................................................................................................. 249

Emsisoft Internet Security ( 10.x ) : .................................................................................................. 249

Emsisoft Mamutu ( 3.x ) : ................................................................................................................. 250

Online Armor ( 7.x ) : ....................................................................................................................... 250

Online Armor ( 5.x ) : ....................................................................................................................... 250

Online Armor ( 6.x ) : ....................................................................................................................... 250

Vendor name: Enigma Software Group USA, LLC. ................................................................................ 250

SpyHunter ( 4.x ) : ............................................................................................................................ 250

SpyHunter ( 4.x ) : ............................................................................................................................ 251

Vendor name: Essentware S.A. ............................................................................................................ 251

PCKeeper Antivirus ( 1.x ) : ............................................................................................................... 251

Vendor name: Evonsoft ....................................................................................................................... 251

Advanced System Restore ( 2.x ) : .................................................................................................... 251

Vendor name: F-Secure Corporation.................................................................................................... 252

F-Secure Anti-Virus ( 15.x ) : ............................................................................................................. 252

F-Secure Anti-Virus ( 15.x ) : ............................................................................................................. 252

F-Secure Anti-Virus ( 16.x ) : ............................................................................................................. 252

F-Secure Anti-Virus for Workstations ( 11.x ) : .................................................................................. 253

F-Secure Anti-Virus for Workstations ( 9.x ) : .................................................................................... 253

F-Secure Anti-Virus for Workstations ( 10.x ) : .................................................................................. 253

F-Secure Anti-Virus for Workstations ( 11.x ) : .................................................................................. 253

F-Secure Client Security ( 9.x ) : ........................................................................................................ 254

F-Secure Client Security ( 10.x ) : ...................................................................................................... 254

F-Secure Client Security ( 11.x ) : ...................................................................................................... 254

F-Secure Client Security ( 12.x ) : ...................................................................................................... 254

F-Secure Client Security Premium ( 11.x ) : ....................................................................................... 255

F-Secure Client Security Premium ( 9.x ) : ......................................................................................... 255

F-Secure Client Security Premium ( 10.x ) : ....................................................................................... 255

F-Secure Client Security Premium ( 12.x ) : ....................................................................................... 256

F-Secure Internet Security ( 14.x ) : .................................................................................................. 256

F-Secure Internet Security ( 14.x ) : .................................................................................................. 256

F-Secure Internet Security ( 14.x ) : .................................................................................................. 257

F-Secure Internet Security ( 14.x ) : .................................................................................................. 257

F-Secure PSB Workstation Security ( 14.x ) : ..................................................................................... 257

F-Secure PSB Workstation Security ( 1.x ) : ....................................................................................... 258

F-Secure PSB Workstation Security ( 10.x ) : ..................................................................................... 258

F-Secure PSB Workstation Security ( 12.x ) : ..................................................................................... 258

WISO Internet Security ( 1.x ) : ......................................................................................................... 259

WISO Internet Security ( 2.x ) : ......................................................................................................... 259

Vendor name: FRISK Software International ........................................................................................ 259

F-PROT Antivirus for Windows ( 6.x ) :.............................................................................................. 259

Vendor name: Faronics Corporation .................................................................................................... 260

Faronics Anti-Virus Enterprise Workstation ( 3.x ) : .......................................................................... 260

Vendor name: Filseclab Corporation .................................................................................................... 260

Twister Antivirus ( 8.x ) : .................................................................................................................. 260

Twister Antivirus ( 7.x ) : .................................................................................................................. 260

Vendor name: Fortinet Inc. .................................................................................................................. 261

FortiClient ( 5.x ) : ............................................................................................................................ 261

FortiClient ( 3.x ) : ............................................................................................................................ 261

FortiClient ( 4.x ) : ............................................................................................................................ 261

Vendor name: Francesco Bucci ............................................................................................................ 262

Malware Eraser ( 1.x ) : .................................................................................................................... 262

Vendor name: G Data Software AG ...................................................................................................... 262

G Data AntiVirenKit Client ( 11.x ) : .................................................................................................. 262

G Data AntiVirus ( 24.x ) : ................................................................................................................. 262

G Data AntiVirus ( 22.x ) : ................................................................................................................. 263

G Data AntiVirus ( 23.x ) : ................................................................................................................. 263

G Data AntiVirus ( 25.x ) : ................................................................................................................. 263

G Data InternetSecurity ( 24.x ) : ...................................................................................................... 264

G Data InternetSecurity ( 23.x ) : ...................................................................................................... 264

G Data InternetSecurity ( 25.x ) : ...................................................................................................... 264

G Data InternetSecurity ( 1.x ) : ........................................................................................................ 265

G Data InternetSecurity ( 3.x ) : ........................................................................................................ 265

G Data InternetSecurity ( 21.x ) : ...................................................................................................... 265

G Data InternetSecurity ( 22.x ) : ...................................................................................................... 266

G Data NotebookSecurity ( 22.x ) : ................................................................................................... 266

G Data NotebookSecurity ( 21.x ) : ................................................................................................... 267

G Data Security Client ( 13.x ) : ......................................................................................................... 267

G Data Security Client ( 14.x ) : ......................................................................................................... 267

G Data TotalCare ( 22.x ) : ................................................................................................................ 267

G Data TotalProtection ( 24.x ) : ....................................................................................................... 268

G Data TotalProtection ( 23.x ) : ....................................................................................................... 268

G Data TotalProtection ( 25.x ) : ....................................................................................................... 269

G Data TotalSecurity ( 25.x ) : ........................................................................................................... 269

G Data TotalSecurity ( 21.x ) : ........................................................................................................... 269

G Data TotalSecurity ( 22.x ) : ........................................................................................................... 270

G Data TotalSecurity ( 23.x ) : ........................................................................................................... 270

G Data TotalSecurity ( 24.x ) : ........................................................................................................... 270

Vendor name: GEN-X Technologies ..................................................................................................... 271

Gen-X Total Security ( 9.x ) : ............................................................................................................. 271

Gen-X Total Security ( 1.x ) : ............................................................................................................. 271

Vendor name: GFI Software Ltd. .......................................................................................................... 271

GFI Cloud - Antivirus ( 6.x ) : ............................................................................................................. 271

GFI Cloud - Antivirus ( 5.x ) : ............................................................................................................. 271

GFI Cloud Agent ( 5.x ) : ................................................................................................................... 272

VIPRE Antivirus ( 6.x ) : ..................................................................................................................... 272

VIPRE Business ( 5.x ) : ..................................................................................................................... 272

VIPRE Business ( 7.x ) : ..................................................................................................................... 272

VIPRE Business ( 7.x ) : ..................................................................................................................... 272

VIPRE Business Agent ( 6.x ) : ........................................................................................................... 273

VIPRE Business Premium Agent ( 5.x ) : ............................................................................................ 273

VIPRE Business Premium Agent ( 6.x ) : ............................................................................................ 273

VIPRE Internet Security ( 6.x ) : ........................................................................................................ 274

VIPRE Managed Antivirus ( 6.x ) : ..................................................................................................... 274

VIPRE Managed Antivirus ( 5.x ) : ..................................................................................................... 274

Vendor name: Glarysoft Ltd ................................................................................................................. 275

Malware Hunter ( 1.x ) : ................................................................................................................... 275

Malware Hunter ( 1.x ) : ................................................................................................................... 275

Vendor name: Greatis Software, LLC.................................................................................................... 275

UnHackMe ( 7.x ) : ........................................................................................................................... 275

Vendor name: GridinSoft LLC. .............................................................................................................. 276

GridinSoft Anti-Malware ( 3.x ) : ...................................................................................................... 276

Trojan Killer ( 2.x ) : .......................................................................................................................... 276

Vendor name: HDD Labs. Inc ............................................................................................................... 277

PJMagic Total Security ( 1.x ) : .......................................................................................................... 277

Vendor name: Hauri, Inc. ..................................................................................................................... 277

ViRobot Internet Security ( 6.x ) : ..................................................................................................... 277

ViRobot Internet Security ( 5.x ) : ..................................................................................................... 277

ViRobot Internet Security ( 2006.x ) : ............................................................................................... 277

Vendor name: IKARUS Security Software GmbH .................................................................................. 278

IKARUS anti.virus ( 2.x ) : .................................................................................................................. 278

Vendor name: IObit ............................................................................................................................. 278

Advance Spyware Remover ( 2.x ) : .................................................................................................. 278

Advanced SystemCare ( 0.x ) : .......................................................................................................... 278

Advanced SystemCare ( 5.x ) : .......................................................................................................... 279

Advanced SystemCare ( 6.x ) : .......................................................................................................... 279

IObit Malware Fighter ( 2.x ) : .......................................................................................................... 279

IObit Malware Fighter ( 1.x ) : .......................................................................................................... 280

IObit Malware Fighter ( 3.x ) : .......................................................................................................... 280

IObit Malware Fighter ( 4.x ) : .......................................................................................................... 280

IObit Security 360 ( 1.x ) : ................................................................................................................. 281

Vendor name: InCode Solutions .......................................................................................................... 281

RemoveIT Pro Enterprise ( 0.x ) : ...................................................................................................... 281

Vendor name: K7 Computing Pvt Ltd ................................................................................................... 281

K7 Anti-Virus Plus ( 14.x ) : ............................................................................................................... 281

K7 Anti-Virus Plus ( 11.x ) : ............................................................................................................... 282

K7 Anti-Virus Plus ( 12.x ) : ............................................................................................................... 282

K7 Anti-Virus Plus ( 13.x ) : ............................................................................................................... 283

K7 Anti-Virus Plus ( 16.x ) : ............................................................................................................... 283

K7 Anti-Virus Plus ( 15.x ) : ............................................................................................................... 283

K7 AntiVirus Premium ( 14.x ) : ........................................................................................................ 284

K7 AntiVirus Premium ( 13.x ) : ........................................................................................................ 284

K7 AntiVirus Premium ( 12.x ) : ........................................................................................................ 284

K7 AntiVirus Premium ( 11.x ) : ........................................................................................................ 285

K7 AntiVirus Premium ( 16.x ) : ........................................................................................................ 285

K7 AntiVirus Premium ( 15.x ) : ........................................................................................................ 285

K7 Endpoint Security ( 13.x ) : .......................................................................................................... 286

K7 Endpoint Security ( 14.x ) : .......................................................................................................... 286

K7 Total Security ( 14.x ) : ................................................................................................................ 287

K7 Total Security ( 11.x ) : ................................................................................................................ 287

K7 Total Security ( 12.x ) : ................................................................................................................ 287

K7 Total Security ( 13.x ) : ................................................................................................................ 288

K7 Total Security ( 16.x ) : ................................................................................................................ 288

K7 Total Security ( 15.x ) : ................................................................................................................ 288

K7 Ultimate Security ( 14.x ) : ........................................................................................................... 289

K7 Ultimate Security ( 13.x ) : ........................................................................................................... 289

K7 Ultimate Security ( 12.x ) : ........................................................................................................... 290

K7 Ultimate Security ( 11.x ) : ........................................................................................................... 290

K7 Ultimate Security ( 15.x ) : ........................................................................................................... 290

K7 Virus Security ZERO ( 12.x ) : ....................................................................................................... 291

K7VirusSecurity Plus ( 11.x ) : ........................................................................................................... 291

Vendor name: Kardo Kristal ................................................................................................................. 292

Crystal Security ( 3.x ) : .................................................................................................................... 292

Crystal Security ( 3.x ) : .................................................................................................................... 292

Vendor name: Kaspersky Lab ............................................................................................................... 292

Ferrari Security Scan ( 15.x ) : ........................................................................................................... 292

Kaspersky Anti-Virus ( 15.x ) : ........................................................................................................... 292

Kaspersky Anti-Virus ( 2013.x ) : ....................................................................................................... 293

Kaspersky Anti-Virus ( 10.x ) : ........................................................................................................... 293

Kaspersky Anti-Virus ( 16.x ) : ........................................................................................................... 293

Kaspersky Anti-Virus ( 17.x ) : ........................................................................................................... 294

Kaspersky Endpoint Security ( 10.x ) : ............................................................................................... 294

Kaspersky Endpoint Security ( 8.x ) :................................................................................................. 295

Kaspersky Endpoint Security ( 10.x ) : ............................................................................................... 295

Kaspersky Endpoint Security ( 10.x ) : ............................................................................................... 296

Kaspersky Internet Security ( 8.x ) : .................................................................................................. 296

Kaspersky Internet Security ( 15.x ) : ................................................................................................ 296

Kaspersky Internet Security ( 16.x ) : ................................................................................................ 297

Kaspersky Internet Security ( 17.x ) : ................................................................................................ 297

Kaspersky PURE ( 3.x ) : .................................................................................................................... 297

Kaspersky PURE ( 9.x ) : .................................................................................................................... 298

Kaspersky PURE ( 12.x ) : .................................................................................................................. 298

Kaspersky PURE ( 13.x ) : .................................................................................................................. 299

Kaspersky Security Scan ( 12.x ) :...................................................................................................... 299

Kaspersky Security for Virtualization ( 3.x ) :..................................................................................... 299

Kaspersky Security for Windows Servers ( 8.x ) : .............................................................................. 299

Kaspersky Security for Windows Servers ( 10.x ) :............................................................................. 300

Kaspersky Small Office Security ( 13.x ) : .......................................................................................... 300

Kaspersky Small Office Security ( 15.x ) : .......................................................................................... 301

Kaspersky Small Office Security ( 15.x ) : .......................................................................................... 301

Kaspersky Total Security ( 16.x ) : ..................................................................................................... 301

Kaspersky Total Security ( 15.x ) : ..................................................................................................... 302

Kaspersky Total Security ( 17.x ) : ..................................................................................................... 302

Vendor name: Kenoxis ......................................................................................................................... 303

Kenoxis Antivirus Pro ( 2.x ) : ............................................................................................................ 303

Vendor name: Kephyr .......................................................................................................................... 303

Bazooka Scanner ( 1.x ) : .................................................................................................................. 303

FreeFixer ( 1.x ) : .............................................................................................................................. 303

Vendor name: Kingsoft Corporation .................................................................................................... 303

Kingsoft Antivirus ( 9.x ) : ................................................................................................................. 303

Kingsoft Antivirus ( 9.x ) : ................................................................................................................. 304

Kingsoft Antivirus ( 2015.x ) : ........................................................................................................... 304

Kingsoft Internet Security ( 9.x ) : ..................................................................................................... 304

Kingsoft Internet Security ( 9.x ) : ..................................................................................................... 304

Vendor name: Komal Technologies. ..................................................................................................... 305

Komal Antivirus ( 2.x ) : .................................................................................................................... 305

Vendor name: Kromtech ..................................................................................................................... 305

PCKeeper ( 2.x ) : ............................................................................................................................. 305

Vendor name: LANDESK Software, Inc. ................................................................................................ 305

LANDesk Antivirus ( 9.x ) : ................................................................................................................ 305

LANDesk Antivirus ( 8.x ) : ................................................................................................................ 306

LANDesk Endpoint Security ( 9.x ) : .................................................................................................. 306

Vendor name: Lavasoft ........................................................................................................................ 306

Ad-Aware ( 8.x ) : ............................................................................................................................. 306

Ad-Aware 2008 ( 7.x ) : .................................................................................................................... 307

Ad-Aware Total Security ( 21.x ) : ..................................................................................................... 307

Ad-Aware Total Security ( 11.x ) : ..................................................................................................... 307

Ad-Aware Total Security ( 7.x ) : ....................................................................................................... 307

Ad-Aware Total Security ( 8.x ) : ....................................................................................................... 308

Ad-Aware Total Security ( 9.x ) : ....................................................................................................... 308

Ad-Aware Total Security ( 10.x ) : ..................................................................................................... 308

Vendor name: Loaris, Inc. .................................................................................................................... 308

Loaris Trojan Remover ( 1.x ) :.......................................................................................................... 308

Vendor name: LogicNow, Inc ............................................................................................................... 308

Managed Antivirus ( 5.x ) : ............................................................................................................... 308

Managed Antivirus ( 20.x ) : ............................................................................................................. 309

Vendor name: Lumension Security, Inc. ............................................................................................... 309

HEAT Endpoint Management and Security Suite Agent ( 8.x ) : ......................................................... 309

Vendor name: MSecure Data Labs ....................................................................................................... 310

MSecure DenyWall Total Security 360 ( 10.x ) : ................................................................................ 310

MalwareSecure ( 9.x ) : .................................................................................................................... 310

Vendor name: Malwarebytes Corporation ........................................................................................... 310

Malwarebytes Anti-Malware ( 2.1.x ) : ............................................................................................. 310

Malwarebytes Anti-Malware ( 2.2.x ) : ............................................................................................. 311

Malwarebytes Anti-Malware ( 2.0.x ) : ............................................................................................. 311

Malwarebytes Anti-Malware ( 1.8.x ) : ............................................................................................. 312

Malwarebytes Anti-Malware ( 3.0.x ) : ............................................................................................. 312

Malwarebytes Anti-Malware Premium ( 1.0.x ) : .............................................................................. 312

Malwarebytes Anti-Malware Premium ( 2.0.x ) : .............................................................................. 313

Malwarebytes Anti-Malware Premium ( 1.8.x ) : .............................................................................. 313

Malwarebytes Anti-Malware for Business ( 1.8.x ) :.......................................................................... 314

Vendor name: Max Secure Software .................................................................................................... 314

Max Internet Securіty ( 19.x ) : ......................................................................................................... 314

Max Internet Securіty ( 19.x ) : ......................................................................................................... 314

Max Secure Anti Virus ( 19.x ) : ........................................................................................................ 314

Max Secure Anti Virus Enterprise Edition ( 19.x ) : ............................................................................ 315

Max Secure Anti Virus Plus ( 19.x ) : ................................................................................................. 315

Max Secure Total Security ( 19.x ) : .................................................................................................. 315

Max Spyware Detector ( 19.x ) : ....................................................................................................... 315

Vendor name: Maya Software Technologies ........................................................................................ 315

PremiumAV Antivirus ( 1.x ) : ........................................................................................................... 315

PremiumIS Internet Security ( 2.x ) :................................................................................................. 316

Vendor name: McAfee, Inc. ................................................................................................................. 316

MOVE AV Client ( 4.x ) : ................................................................................................................... 316

McAfee All Access ( 12.x ) : .............................................................................................................. 316

McAfee All Access ( 16.x ) : .............................................................................................................. 317

McAfee All Access ( 17.x ) : .............................................................................................................. 317

McAfee AntiVirus ( 8.x ) : ................................................................................................................. 317

McAfee AntiVirus ( 14.x ) : ............................................................................................................... 318

McAfee AntiVirus Plus ( 12.x ) : ........................................................................................................ 318

McAfee AntiVirus Plus ( 16.x ) : ........................................................................................................ 318

McAfee AntiVirus Plus ( 17.x ) : ........................................................................................................ 319

McAfee AntiVirus Plus ( 18.x ) : ........................................................................................................ 319

McAfee AntiVirus Plus ( 15.x ) : ........................................................................................................ 319

McAfee AntiVirus Plus ( 10.x ) : ........................................................................................................ 320

McAfee AntiVirus Plus ( 11.x ) : ........................................................................................................ 320

McAfee AntiVirus Plus ( 13.x ) : ........................................................................................................ 321

McAfee AntiVirus Plus ( 14.x ) : ........................................................................................................ 321

McAfee AntiVirus Plus ( 19.x ) : ........................................................................................................ 321

McAfee CloudAV ( 100.x ) : .............................................................................................................. 322

McAfee Endpoint Security ( 10.x ) : .................................................................................................. 322

McAfee Endpoint Security ( 10.x ) : .................................................................................................. 322

McAfee Endpoint Security ( 10.x ) : .................................................................................................. 323

McAfee Endpoint Security ( 10.x ) : .................................................................................................. 323

McAfee Free Antivirus ( 0.x ) : .......................................................................................................... 324

McAfee Internet Security ( 12.x ) : ................................................................................................... 324

McAfee Internet Security ( 15.x ) : ................................................................................................... 324

McAfee Internet Security ( 16.x ) : ................................................................................................... 325

McAfee Internet Security ( 18.x ) : ................................................................................................... 325

McAfee Internet Security ( 19.x ) : ................................................................................................... 325

McAfee LiveSafe – Internet Security ( 13.x ) : ................................................................................... 326

McAfee LiveSafe – Internet Security ( 14.x ) : ................................................................................... 326

McAfee LiveSafe – Internet Security ( 15.x ) : ................................................................................... 327

McAfee LiveSafe – Internet Security ( 0.x ) : ..................................................................................... 327

McAfee Security-as-a-Service ( 6.x ) : ............................................................................................... 327

McAfee Total Protection ( 12.x ) : .................................................................................................... 328

McAfee Total Protection ( 16.x ) : .................................................................................................... 328

McAfee Total Protection ( 17.x ) : .................................................................................................... 328

McAfee Total Protection ( 18.x ) : .................................................................................................... 329

McAfee Total Protection ( 19.x ) : .................................................................................................... 329

McAfee VirusScan Enterprise ( 8.x ) :................................................................................................ 330

McAfee VirusScan Enterprise ( 8.x ) :................................................................................................ 330

McAfee VirusScan Enterprise ( 8.x ) :................................................................................................ 331

Vendor name: Mega HighTech S.L. ...................................................................................................... 331

Cerber AntiVirus ( 0.x ) : ................................................................................................................... 331

Vendor name: MicroWorld Technologies Inc. ...................................................................................... 331

eScan Anti-Virus ( 14.x ) : ................................................................................................................. 331

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) : .................................................................................. 332

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) : ................................................................................ 332

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) : ................................................................................ 332

eScan Corporate Edition ( 1.x ) : ....................................................................................................... 332

eScan Corporate Edition ( 11.x ) : ..................................................................................................... 333

eScan Corporate for Microsoft SBS Standard ( 1.x ) : ........................................................................ 333

eScan Corporate for Microsoft SBS Standard ( 11.x ) : ...................................................................... 333

eScan Internet Security ( 14.x ) : ...................................................................................................... 333

eScan Internet Security Suite for SMB ( 1.x ) : .................................................................................. 334

eScan Total Security ( 1.x ) : ............................................................................................................. 334

eScan Total Security ( 14.x ) : ........................................................................................................... 334

Vendor name: Microsoft Corporation .................................................................................................. 335

Microsoft Forefront Client Security ( 1.x ) : ...................................................................................... 335

Microsoft Forefront Endpoint Protection ( 0.x ) :.............................................................................. 335

Microsoft Forefront Endpoint Protection ( 4.x ) :.............................................................................. 335

Microsoft Intune Endpoint Protection ( 4.x ) : .................................................................................. 336

Microsoft Security Essentials ( 4.x ) : ................................................................................................ 336

Microsoft Security Essentials ( 4.x ) : ................................................................................................ 337

Microsoft Security Essentials ( 4.x ) : ................................................................................................ 337

Microsoft Security Essentials ( 1.x ) : ................................................................................................ 337

Microsoft Security Essentials ( 2.x ) : ................................................................................................ 338

Microsoft Security Essentials ( 4.x ) : ................................................................................................ 338

System Center Endpoint Protection ( 4.x ) : ...................................................................................... 339

System Center Endpoint Protection ( 4.x ) : ...................................................................................... 339

System Center Endpoint Protection ( 4.x ) : ...................................................................................... 339

System Center Endpoint Protection ( 4.x ) : ...................................................................................... 340

System Center Endpoint Protection ( 4.x ) : ...................................................................................... 340

Windows Defender ( 6.x ) : .............................................................................................................. 341

Windows Defender ( 4.x ) : .............................................................................................................. 341

Windows Defender ( 4.x ) : .............................................................................................................. 341

Vendor name: Morphisec Ltd. ............................................................................................................. 342

Morphisec Endpoint Threat Prevention ( 1.x ) : ................................................................................ 342

Vendor name: Mysecuritywin .............................................................................................................. 342

Xvirus Personal Guard ( 4.x ) : .......................................................................................................... 342

Xvirus Personal Guard ( 6.x ) : .......................................................................................................... 342

Vendor name: N-able Technologies Inc ................................................................................................ 343

Security Manager AV Defender ( 5.x ) : ............................................................................................ 343

Security Manager AV Defender ( 6.x ) : ............................................................................................ 343

Security Manager AV Defender ( 6.x ) : ............................................................................................ 343

Security Manager AV Defender ( 6.x ) : ............................................................................................ 343

Vendor name: NANO Security.............................................................................................................. 344

NANO AntiVirus ( 0.x ) : .................................................................................................................... 344

NANO AntiVirus ( 1.x ) : .................................................................................................................... 344

Vendor name: NETGATE Technologies s.r.o. ........................................................................................ 345

NETGATE AMITI Antivirus ( 16.x ) : ................................................................................................... 345

NETGATE Internet Security ( 5.x ) : ................................................................................................... 345

NETGATE Spy Emergency ( 11.x ) : ................................................................................................... 345

NETGATE Spy Emergency ( 10.x ) : ................................................................................................... 346

Vendor name: Nerdy Nynjas ................................................................................................................ 346

Nynja Clean - Antivirus ( 4.x ) : ......................................................................................................... 346

Vendor name: Netpia.com, Inc. ........................................................................................................... 346

PC-Clean ( 1.x ) :............................................................................................................................... 346

Vendor name: New Technology Wave Inc. ........................................................................................... 347

Virus Chaser ( 5.x ) : ......................................................................................................................... 347

Virus Chaser ( 8.x ) : ......................................................................................................................... 347

Vendor name: NictaTech Software ...................................................................................................... 347

Digital Patrol ( 5.x ) : ........................................................................................................................ 347

Vendor name: Norman AS ................................................................................................................... 347

Norman EndPoint Protection ( 11.x ) : .............................................................................................. 347

Norman Security Suite ( 10.x ) : ........................................................................................................ 348

Norman Security Suite ( 9.x ) : .......................................................................................................... 348

Norman Security Suite ( 11.x ) : ........................................................................................................ 348

Vendor name: OPSWAT, Inc. ............................................................................................................... 349

Metadefender ( 3.x ) : ...................................................................................................................... 349

Metascan ( 3.x ) : ............................................................................................................................. 349

Vendor name: OSHI LIMITED ............................................................................................................... 349

OSHI Defender ( 1.x ) : ..................................................................................................................... 349

Vendor name: Old McDonald's Farm ................................................................................................... 349

Autorun Eater ( 2.x ) : ...................................................................................................................... 349

Vendor name: Orbasoft ApS. ............................................................................................................... 350

Adware Remover ( 5.x ) : ................................................................................................................. 350

Vendor name: PC Cleaners Inc. ............................................................................................................ 350

Anti-Malware Pro ( 10.x ) : ............................................................................................................... 350

Anti-Malware Pro ( 1.x ) : ................................................................................................................. 350

PC Antivirus Pro ( 12.x ) :.................................................................................................................. 351

PC Cleaner Pro ( 10.x ) : ................................................................................................................... 351

PC Cleaner Pro ( 14.x ) : ................................................................................................................... 351

Vendor name: PC Security Shield ......................................................................................................... 351

Security Shield ( 16.x ) : .................................................................................................................... 351

The Shield Deluxe ( 16.x ) : ............................................................................................................... 351

The Shield Deluxe ( 13.x ) : ............................................................................................................... 352

The Shield Deluxe ( 14.x ) : ............................................................................................................... 352

The Shield Deluxe ( 15.x ) : ............................................................................................................... 352

Vendor name: PC Tools Software ......................................................................................................... 352

PC Tools AntiVirus Free ( 8.x ) : ........................................................................................................ 352

PC Tools AntiVirus Free ( 2.x ) : ........................................................................................................ 352

PC Tools AntiVirus Free ( 3.x ) : ........................................................................................................ 353

PC Tools AntiVirus Free ( 4.x ) : ........................................................................................................ 353

PC Tools AntiVirus Free ( 5.x ) : ........................................................................................................ 353

PC Tools AntiVirus Free ( 6.x ) : ........................................................................................................ 353

PC Tools AntiVirus Free ( 7.x ) : ........................................................................................................ 353

PC Tools AntiVirus Free ( 9.x ) : ........................................................................................................ 353

PC Tools Internet Security ( 9.x ) : .................................................................................................... 354

PC Tools Internet Security ( 8.x ) : .................................................................................................... 354

PC Tools Spyware Doctor ( 8.x ) : ...................................................................................................... 354

PC Tools Spyware Doctor with AntiVirus ( 9.x ) : ............................................................................... 354

PC Tools Spyware Doctor with AntiVirus ( 3.x ) : ............................................................................... 355

PC Tools Spyware Doctor with AntiVirus ( 4.x ) : ............................................................................... 355

PC Tools Spyware Doctor with AntiVirus ( 5.x ) : ............................................................................... 355

PC Tools Spyware Doctor with AntiVirus ( 6.x ) : ............................................................................... 355

PC Tools Spyware Doctor with AntiVirus ( 7.x ) : ............................................................................... 356

PC Tools Spyware Doctor with AntiVirus ( 8.x ) : ............................................................................... 356

ThreatFire ( 5.x ) : ............................................................................................................................ 356

Vendor name: Palo Alto Networks, Inc. ............................................................................................... 356

Traps ( 3.x ) : .................................................................................................................................... 356

Traps ( 4.x ) : .................................................................................................................................... 356

Vendor name: Panda Security, S.L. ...................................................................................................... 357

Panda Adaptive Defense 360 ( 1.x ) : ................................................................................................ 357

Panda Antivirus Pro ( 1.x ) : .............................................................................................................. 357

Panda Antivirus Pro ( 15.x ) : ............................................................................................................ 357

Panda Antivirus Pro ( 16.x ) : ............................................................................................................ 358

Panda Antivirus Pro ( 17.x ) : ............................................................................................................ 358

Panda Cloud Antivirus ( 2.x ) : .......................................................................................................... 358

Panda Cloud Antivirus ( 3.x ) : .......................................................................................................... 358

Panda Cloud Cleaner ( 1.x ) : ............................................................................................................ 359

Panda Cloud Office Protection ( 7.x ) : .............................................................................................. 359

Panda Endpoint Protection ( 1.x ) : ................................................................................................... 359

Panda Endpoint Protection ( 5.x ) : ................................................................................................... 359

Panda Endpoint Protection ( 6.x ) : ................................................................................................... 360

Panda Endpoint Protection ( 7.x ) : ................................................................................................... 360

Panda Endpoint Protection ( 7.x ) : ................................................................................................... 360

Panda Endpoint Protection ( 7.x ) : ................................................................................................... 361

Panda Free Antivirus ( 1.x ) : ............................................................................................................ 361

Panda Free Antivirus ( 15.x ) : .......................................................................................................... 361

Panda Free Antivirus ( 16.x ) : .......................................................................................................... 361

Panda Free Antivirus ( 17.x ) : .......................................................................................................... 362

Panda Free Antivirus ( 18.x ) : .......................................................................................................... 362

Panda Global Protection ( 5.x ) : ....................................................................................................... 362

Panda Global Protection ( 6.x ) : ....................................................................................................... 362

Panda Global Protection ( 7.x ) : ....................................................................................................... 363

Panda Global Protection ( 15.x ) : ..................................................................................................... 363

Panda Global Protection ( 16.x ) : ..................................................................................................... 363

Panda Global Protection ( 17.x ) : ..................................................................................................... 364

Panda Gold Protection ( 17.x ) : ....................................................................................................... 364

Panda Internet Security ( 17.x ) : ...................................................................................................... 364

Panda Internet Security ( 16.x ) : ...................................................................................................... 364

Panda Internet Security ( 17.x ) : ...................................................................................................... 365

Panda Internet Security ( 15.x ) : ...................................................................................................... 365

Panda Internet Security ( 10.x ) : ...................................................................................................... 365

Panda Internet Security ( 11.x ) : ...................................................................................................... 365

Panda Internet Security ( 12.x ) : ...................................................................................................... 365

Panda Internet Security ( 13.x ) : ...................................................................................................... 366

Panda Internet Security ( 14.x ) : ...................................................................................................... 366

Panda Internet Security ( 18.x ) : ...................................................................................................... 366

Panda Internet Security ( 19.x ) : ...................................................................................................... 366

Panda Internet Security for Netbooks ( 5.x ) : ................................................................................... 367

Panda Internet Security for Netbooks ( 17.x ) : ................................................................................. 367

Panda Security for Desktops ( 4.x ) : ................................................................................................. 367

Panda Security for Desktops ( 4.x ) : ................................................................................................. 367

Vendor name: ParetoLogic, Inc. ........................................................................................................... 367

XoftSpy AntiVirus Pro ( 9.x ) : ........................................................................................................... 367

Vendor name: Pika Software (Pty) Ltd. ................................................................................................ 368

Pika Purger ( 2.x ) : ........................................................................................................................... 368

Vendor name: Pitiko ............................................................................................................................ 368

Fusion360 Anti Spyware ( 4.x ) : ....................................................................................................... 368

Vendor name: Qihu 360 Software Co., Ltd. .......................................................................................... 368

360 Internet Security ( 4.x ) : ............................................................................................................ 368

360 Internet Security ( 5.x ) : ............................................................................................................ 368

360 Internet Security ( 6.x ) : ............................................................................................................ 369

360 Total Security ( 4.x ) : ................................................................................................................ 369

360 Total Security ( 6.x ) : ................................................................................................................ 369

360 Total Security ( 5.x ) : ................................................................................................................ 369

360 Total Security ( 8.x ) : ................................................................................................................ 370

360 Total Security ( 8.x ) : ................................................................................................................ 370

360 天擎 ( 6.x ) : .............................................................................................................................. 370

360杀毒 ( 5.x ) : .............................................................................................................................. 370

360杀毒 ( 5.x ) : .............................................................................................................................. 371

360杀毒 ( 1.x ) : .............................................................................................................................. 371

360杀毒 ( 3.x ) : .............................................................................................................................. 371

Vendor name: Quick Guard Technologies ............................................................................................ 371

Quick Guard Total Security ( 1.x ) : ................................................................................................... 371

Vendor name: Quick Heal Technologies (P) Ltd. ................................................................................... 372

Quick Heal AntiVirus ( 8.x ) : ............................................................................................................. 372

Quick Heal AntiVirus ( 13.x ) : ........................................................................................................... 372

Quick Heal AntiVirus ( 14.x ) : ........................................................................................................... 372

Quick Heal AntiVirus ( 15.x ) : ........................................................................................................... 373

Quick Heal AntiVirus ( 16.x ) : ........................................................................................................... 373

Quick Heal AntiVirus ( 17.x ) : ........................................................................................................... 374

Quick Heal AntiVirus Server Edition ( 15.x ) : .................................................................................... 374

Quick Heal AntiVirus Server Edition ( 12.x ) : .................................................................................... 374

Quick Heal AntiVirus Server Edition ( 13.x ) : .................................................................................... 375

Quick Heal AntiVirus Server Edition ( 14.x ) : .................................................................................... 375

Quick Heal AntiVirus Server Edition ( 15.x ) : .................................................................................... 376

Quick Heal Endpoint Security ( 14.x ) : ............................................................................................. 376

Quick Heal Endpoint Security ( 15.x ) : ............................................................................................. 376

Quick Heal Internet Security ( 8.x ) : ................................................................................................. 377

Quick Heal Internet Security ( 13.x ) : ............................................................................................... 377

Quick Heal Internet Security ( 14.x ) : ............................................................................................... 377

Quick Heal Internet Security ( 15.x ) : ............................................................................................... 378

Quick Heal Internet Security ( 16.x ) : ............................................................................................... 378

Quick Heal Internet Security ( 17.x ) : ............................................................................................... 379

Quick Heal Internet Security Essentials ( 15.x ) : ............................................................................... 379

Quick Heal Total Security ( 8.x ) : ...................................................................................................... 380

Quick Heal Total Security ( 13.x ) : .................................................................................................... 380

Quick Heal Total Security ( 14.x ) : .................................................................................................... 380

Quick Heal Total Security ( 15.x ) : .................................................................................................... 381

Quick Heal Total Security ( 16.x ) : .................................................................................................... 381

Quick Heal Total Security ( 17.x ) : .................................................................................................... 382

Seqrite Endpoint Security ( 15.x ) : ................................................................................................... 382

Seqrite Endpoint Security ( 16.x ) : ................................................................................................... 382

Vendor name: REVE Systems ............................................................................................................... 383

REVE Antivirus ( 1.x ) : ...................................................................................................................... 383

REVE Antivirus ( 1.x ) : ...................................................................................................................... 383

Vendor name: Radialpoint Inc. ............................................................................................................ 383

Tech Tune-Up Security ( 16.x ) : ....................................................................................................... 383

Tech Tune-Up Security ( 8.x ) : ......................................................................................................... 384

Tech Tune-Up Security ( 5.x ) : ......................................................................................................... 384

Tech Tune-Up Security ( 6.x ) : ......................................................................................................... 384

Tech Tune-Up Security ( 7.x ) : ......................................................................................................... 384

Tech Tune-Up Security ( 9.x ) : ......................................................................................................... 384

Tech Tune-Up Security ( 15.x ) : ....................................................................................................... 385

Vendor name: Reason Software Company Inc. .................................................................................... 385

Reason Core Security ( 1.x ) :............................................................................................................ 385

Vendor name: Reza Restu , Inc ............................................................................................................ 385

RRAV AntiVirus Plus ( 2.x ) :.............................................................................................................. 385

Vendor name: Roboscan Inc ................................................................................................................ 386

Roboscan Internet Security Free ( 2.x ) : ........................................................................................... 386

Roboscan Internet Security Pro ( 2.x ) : ............................................................................................ 386

Vendor name: Rogers .......................................................................................................................... 386

Rogers Online Protection Basic ( 16.x ) : ........................................................................................... 386

Rogers Online Protection Basic ( 19.x ) : ........................................................................................... 387

Rogers Online Protection Premium ( 16.x ) :..................................................................................... 387

Rogers Online Protection Premium ( 19.x ) :..................................................................................... 387

Vendor name: SGA SOLUTIONS ........................................................................................................... 388

VirusChaser ( 9.x ) : .......................................................................................................................... 388

Vendor name: SHADOWDEFENDER.COM............................................................................................. 388

Shadow Defender ( 1.x ) : ................................................................................................................. 388

Vendor name: SPAMfighter ApS .......................................................................................................... 388

SPYWAREfighter ( 4.x ) : ................................................................................................................... 388

VIRUSfighter ( 7.x ) : ......................................................................................................................... 388

Vendor name: SUPERAntiSpyware ....................................................................................................... 389

SUPERAntiSpyware ( 5.x ) : ............................................................................................................... 389

SUPERAntiSpyware ( 6.x ) : ............................................................................................................... 389

Vendor name: Scandium Security Inc. .................................................................................................. 389

UnThreat AntiVirus ( 6.x ) : ............................................................................................................... 389

Vendor name: SecureAge Technology ................................................................................................. 389

SecureAPlus ( 3.x ) : ......................................................................................................................... 389

SecureAPlus ( 4.x ) : ......................................................................................................................... 390

Vendor name: SecureHunter, LLC. ....................................................................................................... 390

Secure Hunter Anti-Malware Professional ( 1.x ) : ............................................................................ 390

Vendor name: Security Software Limited ............................................................................................. 390

Preventon Antivirus ( 5.x ) :.............................................................................................................. 390

Vendor name: Security Stronghold ...................................................................................................... 391

Stronghold AntiMalware ( 1.x ) : ...................................................................................................... 391

Vendor name: SentinelOne.................................................................................................................. 391

Sentinel Agent ( 1.x ) : ...................................................................................................................... 391

Vendor name: ShieldApps ................................................................................................................... 391

Shield Antivirus ( 1.x ) : .................................................................................................................... 391

Shield Antivirus ( 1.x ) : .................................................................................................................... 392

Shield Antivirus ( 3.x ) : .................................................................................................................... 392

Vendor name: Smadsoft ...................................................................................................................... 393

SmadAV ( 9.x ) : ............................................................................................................................... 393

Vendor name: Smart Heal ................................................................................................................... 393

Smart Heal Total Security ( 10.x ) : ................................................................................................... 393

Vendor name: Sniper Corporation ....................................................................................................... 393

Sniper Antivirus ( 1.x ) : .................................................................................................................... 393

Vendor name: Sophos Limited ............................................................................................................. 394

Sophos Endpoint Security and Control ( 9.x ) : .................................................................................. 394

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................ 394

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................ 394

Sophos Endpoint Security and Control ( 0.x ) : .................................................................................. 395

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................ 395

Sophos Home ( 1.x ) : ....................................................................................................................... 396

Sophos Home ( 0.x ) : ....................................................................................................................... 396

Vendor name: Sourcefire, Inc .............................................................................................................. 397

Immunet ( 3.x ) : .............................................................................................................................. 397

Vendor name: SparkTrust .................................................................................................................... 397

SparkTrust AntiVirus ( 2.x ) : ............................................................................................................. 397

Vendor name: SurfRight B.V. ............................................................................................................... 397

HitmanPro ( 3.x ) : ............................................................................................................................ 397

HitmanPro.Alert ( 3.x ) : ................................................................................................................... 397

Vendor name: Symantec Corporation .................................................................................................. 398

Norton 360 ( 21.x ) : ......................................................................................................................... 398

Norton 360 ( 20.x ) : ......................................................................................................................... 398

Norton 360 ( 6.x ) : ........................................................................................................................... 398

Norton 360 ( 22.x ) : ......................................................................................................................... 399

Norton 360 ( 22.x ) : ......................................................................................................................... 399

Norton AntiVirus ( 21.x ) : ................................................................................................................ 399

Norton AntiVirus ( 20.x ) : ................................................................................................................ 400

Norton AntiVirus ( 19.x ) : ................................................................................................................ 400

Norton AntiVirus ( 22.x ) : ................................................................................................................ 401

Norton AntiVirus ( 22.x ) : ................................................................................................................ 401

Norton Internet Security ( 21.x ) : .................................................................................................... 401

Norton Internet Security ( 19.x ) : .................................................................................................... 402

Norton Internet Security ( 20.x ) : .................................................................................................... 402

Norton Internet Security ( 22.x ) : .................................................................................................... 403

Norton Internet Security ( 22.x ) : .................................................................................................... 403

Norton Internet Security ( 6.x ) : ...................................................................................................... 404

Norton Internet Security ( 7.x ) : ...................................................................................................... 404

Norton Internet Security ( 8.x ) : ...................................................................................................... 404

Norton Internet Security ( 12.x ) : .................................................................................................... 405

Norton Internet Security ( 22.x ) : .................................................................................................... 405

Norton Security ( 22.x ) : .................................................................................................................. 406

Norton Security Scan ( 4.x ) : ............................................................................................................ 406

Norton Security with Backup ( 22.x ) : .............................................................................................. 406

Symantec Endpoint Protection ( 12.1.6.x ) : ..................................................................................... 407

Symantec Endpoint Protection ( 12.1.1.x ) : ..................................................................................... 407

Symantec Endpoint Protection ( 12.1.2.x ) : ..................................................................................... 408

Symantec Endpoint Protection ( 12.1.3.x ) : ..................................................................................... 408

Symantec Endpoint Protection ( 12.1.4.x ) : ..................................................................................... 408

Symantec Endpoint Protection ( 12.1.5.x ) : ..................................................................................... 409

Symantec Endpoint Protection ( 12.1.7.x ) : ..................................................................................... 409

Symantec Endpoint Protection ( 11.0.x ) : ........................................................................................ 410

Symantec Endpoint Protection ( 14.0.1.x ) : ..................................................................................... 410

Symantec Endpoint Protection ( 14.0.2.x ) : ..................................................................................... 410

Symantec Endpoint Protection Cloud ( 22.8.1.x ) : ............................................................................ 411

Symantec Hosted Endpoint Protection ( 5.x ) : ................................................................................. 411

Symantec Hosted Endpoint Protection ( 2.x ) : ................................................................................. 411

Symantec Hosted Endpoint Protection ( 3.x ) : ................................................................................. 412

Vendor name: Systweak Inc. ................................................................................................................ 412

Advanced System Optimizer ( 3.x ) : ................................................................................................. 412

Advanced System Protector ( 2.x ) : ................................................................................................. 412

Netbook Optimizer ( 1.x ) : ............................................................................................................... 413

Vendor name: TELUS ........................................................................................................................... 413

TELUS security services ( 16.x ) : ....................................................................................................... 413

TELUS security services ( 16.x ) : ....................................................................................................... 413

TELUS security services ( 7.x ) :......................................................................................................... 413

TELUS security services ( 8.x ) :......................................................................................................... 413

TELUS security services ( 9.x ) :......................................................................................................... 414

Vendor name: TG Soft S.a.s. ................................................................................................................ 414

VirIT eXplorer PRO ( 7.x ) :................................................................................................................ 414

VirIT eXplorer PRO ( 8.x ) :................................................................................................................ 414

VirIT eXplorer PRO ( 8.x ) :................................................................................................................ 414

Vendor name: Team Cymru, Inc........................................................................................................... 415

WinMHR ( 0.x ) : .............................................................................................................................. 415

Vendor name: TeamViewer GmbH ...................................................................................................... 415

ITbrain Anti-Malware ( 1.x ) : ........................................................................................................... 415

Vendor name: Tech Guard Technologies.............................................................................................. 415

Tech Guard Internet Security ( 1.x ) : ................................................................................................ 415

Vendor name: Telefnica S.A. ................................................................................................................ 416

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) : ....................................................... 416

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) : ....................................................... 416

Vivo Segurana Online ( 1.x ) : ........................................................................................................... 416

Vivo Segurana Online ( 1.x ) : ........................................................................................................... 416

Vivo Segurana Online ( 1.x ) : ........................................................................................................... 416

Vivo Segurana Online ( 9.x ) : ........................................................................................................... 417

Vendor name: Tencent ........................................................................................................................ 417

Tencent PC Manager ( 10.x ) : .......................................................................................................... 417

Tencent PC Manager ( 11.x ) : .......................................................................................................... 417

电脑管家 ( 8.x ) : ............................................................................................................................. 417

电脑管家 ( 8.x ) : ............................................................................................................................. 418

Vendor name: Thirtyseven4................................................................................................................. 418

Thirtyseven4 AntiVirus ( 16.x ) : ....................................................................................................... 418

Vendor name: ThreatTrack Security, Inc. ............................................................................................. 418

VIPRE Antivirus ( 7.x ) : ..................................................................................................................... 418

VIPRE Antivirus ( 8.x ) : ..................................................................................................................... 419

VIPRE Antivirus ( 9.x ) : ..................................................................................................................... 419

VIPRE Business Agent ( 7.x ) : ........................................................................................................... 419

VIPRE Business Agent ( 9.x ) : ........................................................................................................... 420

VIPRE Business Agent ( 9.x ) : ........................................................................................................... 420

VIPRE Business Agent ( 9.x ) : ........................................................................................................... 421

VIPRE Business Agent ( 9.x ) : ........................................................................................................... 421

VIPRE Business Premium Agent ( 9.x ) : ............................................................................................ 421

VIPRE Business Premium Agent ( 9.x ) : ............................................................................................ 422

VIPRE Business Premium Agent ( 9.x ) : ............................................................................................ 422

VIPRE Business Premium Agent ( 9.x ) : ............................................................................................ 423

VIPRE Endpoint Security Agent ( 9.x ) : ............................................................................................. 423

VIPRE Endpoint Security Agent ( 9.x ) : ............................................................................................. 423

VIPRE Endpoint Security Agent ( 9.x ) : ............................................................................................. 424

VIPRE Endpoint Security Agent ( 9.x ) : ............................................................................................. 424

VIPRE Internet Security ( 8.x ) : ........................................................................................................ 425

VIPRE Internet Security ( 7.x ) : ........................................................................................................ 425

VIPRE Internet Security ( 9.x ) : ........................................................................................................ 425

Vendor name: Total Defense, Inc. ........................................................................................................ 426

Total Defense Anti-Virus ( 9.x ) : ....................................................................................................... 426

Total Defense Anti-Virus ( 8.x ) : ....................................................................................................... 426

Total Defense Internet Security Suite ( 9.x ) : ................................................................................... 427

Total Defense Internet Security Suite ( 8.x ) : ................................................................................... 427

Vendor name: Trend Micro, Inc. .......................................................................................................... 427

Trend Micro Deep Security Agent ( 8.x ) : ......................................................................................... 427

Trend Micro Deep Security Agent ( 9.x ) : ......................................................................................... 428

Trend Micro Deep Security Agent ( 9.x ) : ......................................................................................... 428

Trend Micro OfficeScan Client ( 10.5.x ) : ......................................................................................... 428

Trend Micro OfficeScan Client ( 10.6.x ) : ......................................................................................... 428

Trend Micro OfficeScan Client ( 11.0.x ) : ......................................................................................... 429

Trend Micro OfficeScan Client ( 12.0.x ) : ......................................................................................... 429

Trend Micro Titanium ( 7.x ) : ........................................................................................................... 429

Trend Micro Titanium ( 6.x ) : ........................................................................................................... 430

Trend Micro Titanium ( 8.x ) : ........................................................................................................... 430

Trend Micro Titanium ( 4.x ) : ........................................................................................................... 430

Trend Micro Titanium ( 3.x ) : ........................................................................................................... 431

Trend Micro Titanium ( 5.x ) : ........................................................................................................... 431

Trend Micro Titanium Antivirus+ ( 7.x ) : .......................................................................................... 431

Trend Micro Titanium Antivirus+ ( 6.x ) : .......................................................................................... 431

Trend Micro Titanium Antivirus+ ( 10.x ) : ........................................................................................ 432

Trend Micro Titanium Antivirus+ ( 11.x ) : ........................................................................................ 432

Trend Micro Titanium Internet Security ( 7.x ) : ................................................................................ 432

Trend Micro Titanium Internet Security ( 6.x ) : ................................................................................ 432

Trend Micro Titanium Internet Security ( 8.x ) : ................................................................................ 433

Trend Micro Titanium Internet Security ( 10.x ) : .............................................................................. 433

Trend Micro Titanium Internet Security ( 11.x ) : .............................................................................. 433

Trend Micro Titanium Maximum Security ( 7.x ) : ............................................................................. 434

Trend Micro Titanium Maximum Security ( 6.x ) : ............................................................................. 434

Trend Micro Titanium Maximum Security ( 8.x ) : ............................................................................. 434

Trend Micro Titanium Maximum Security ( 10.x ) : ........................................................................... 435

Trend Micro Titanium Maximum Security ( 9.x ) : ............................................................................. 435

Trend Micro Titanium Maximum Security ( 11.x ) : ........................................................................... 435

Trend Micro Worry-Free Business Security Agent ( 18.x ) : ............................................................... 436

Trend Micro Worry-Free Business Security Agent ( 19.x ) : ............................................................... 436

Trend Micro Worry-Free Business Security Agent ( 5.x ) : ................................................................. 436

Trend Micro Worry-Free Business Security Agent ( 6.x ) : ................................................................. 437

Trend Micro Worry-Free Business Security Agent ( 6.x ) : ................................................................. 437

ウイルスバスター クラウド ( 8.x ) : .............................................................................................. 437

ウイルスバスター クラウド ( 7.x ) : .............................................................................................. 437

ウイルスバスター クラウド ( 10.x ) : ............................................................................................ 438

Vendor name: TrustPort, a.s. ............................................................................................................... 438

TrustPort Antivirus ( 14.x ) : ............................................................................................................. 438

TrustPort Antivirus ( 13.x ) : ............................................................................................................. 438

TrustPort Antivirus ( 12.x ) : ............................................................................................................. 439

TrustPort Antivirus ( 11.x ) : ............................................................................................................. 439

TrustPort Internet Security ( 14.x ) : ................................................................................................. 439

TrustPort Internet Security ( 11.x ) : ................................................................................................. 439

TrustPort Internet Security ( 12.x ) : ................................................................................................. 439

TrustPort Internet Security ( 13.x ) : ................................................................................................. 440

TrustPort Total Protection ( 14.x ) : .................................................................................................. 440

TrustPort Total Protection ( 11.x ) : .................................................................................................. 440

TrustPort Total Protection ( 12.x ) : .................................................................................................. 440

TrustPort Total Protection ( 13.x ) : .................................................................................................. 441

TrustPort Total Protection ( 15.x ) : .................................................................................................. 441

TrustPort Total Protection ( 3.x ) : .................................................................................................... 441

TrustPort Total Protection ( 4.x ) : .................................................................................................... 442

Vendor name: Trusteer Ltd. ................................................................................................................. 442

Rapport ( 3.x ) : ................................................................................................................................ 442

Vendor name: Unistal Systems Pvt. Ltd. ............................................................................................... 442

Protegent Antivirus ( a13.x ) : .......................................................................................................... 442

Vendor name: VMware, Inc. ................................................................................................................ 443

vCenter Protect Essentials ( 8.x ) : .................................................................................................... 443

Vendor name: VirusBlokAda Ltd. ......................................................................................................... 443

Vba32 for Windows Vista ( 3.x ) : ..................................................................................................... 443

Vendor name: VoodooSoft LLC ............................................................................................................ 443

VoodooShield ( 1.x ) : ....................................................................................................................... 443

VoodooShield ( 2.x ) : ....................................................................................................................... 444

Vendor name: WARDWIZ .................................................................................................................... 444

WardWiz ( 1.x ) : .............................................................................................................................. 444

WardWiz ( 2.x ) : .............................................................................................................................. 444

WardWiz ( 1.x ) : .............................................................................................................................. 444

Vendor name: Webroot Inc ................................................................................................................. 444

Webroot AntiVirus with AntiSpyware ( 6.x ) : ................................................................................... 444

Webroot SecureAnywhere ( 9.x ) : ................................................................................................... 445

Webroot SecureAnywhere ( 9.x ) : ................................................................................................... 445

Webroot SecureAnywhere ( 9.x ) : ................................................................................................... 445

Webroot SecureAnywhere Complete ( 8.x ) : ................................................................................... 446

Webroot SecureAnywhere Complete ( 9.x ) : ................................................................................... 446

Webroot SecureAnywhere Complete ( 9.x ) : ................................................................................... 447

Vendor name: WinMend ..................................................................................................................... 447

WinMend System Doctor ( 1.x ) : ..................................................................................................... 447

Vendor name: WinZip Computing, S.L. ................................................................................................. 447

WinZip Malware Protector ( 2.x ) : ................................................................................................... 447

Vendor name: XANALab ...................................................................................................................... 448

XANA Evolution Antivirus ( 0.x ) : ..................................................................................................... 448

Vendor name: Xvirus ........................................................................................................................... 448

Xvirus Anti-Malware ( 7.x ) : ............................................................................................................. 448

Vendor name: Xyvos Technologies ...................................................................................................... 448

Xyvos Antivirus ( 1.x ) : ..................................................................................................................... 448

Xyvos WhiteList Antivirus ( 1.x ) : ..................................................................................................... 448

Vendor name: Zbshareware Lab .......................................................................................................... 449

USB Disk Security ( 6.x ) : ................................................................................................................. 449

Vendor name: Zemana Ltd. ................................................................................................................. 449

Zemana AntiMalware ( 2.x ) : ........................................................................................................... 449

Vendor name: ZookaWare ................................................................................................................... 449

SpyZooka ( 2.x ) : ............................................................................................................................. 449

Vendor name: Zugara Media ............................................................................................................... 449

SkyShieldAV ( 6.x ) : ......................................................................................................................... 449

Vendor name: adaware ....................................................................................................................... 450

adaware antivirus free ( 12.x ) :........................................................................................................ 450

adaware antivirus pro ( 12.x ) : ........................................................................................................ 450

Vendor name: digital-defender ............................................................................................................ 450

digital-defender Antivirus ( 3.x ) : ..................................................................................................... 450

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi.......................................................... 450

CHOMAR Antivirus ( 1.x ) : ............................................................................................................... 450

Vendor name: eEye Digital Security ..................................................................................................... 451

eEye Digital Security Blink Personal ( 5.x ) : ...................................................................................... 451

eEye Digital Security Blink Personal ( 2.x ) : ...................................................................................... 451

eEye Digital Security Blink Personal ( 3.x ) : ...................................................................................... 451

eEye Digital Security Blink Personal ( 4.x ) : ...................................................................................... 452

eEye Digital Security Blink Professional ( 6.x ) : ................................................................................. 452

eEye Digital Security Blink Professional ( 5.x ) : ................................................................................. 452

Vendor name: eShieldAV LLC ............................................................................................................... 453

eShield Free Antivirus ( 1.x ) : ........................................................................................................... 453

Vendor name: iS3, Inc. ......................................................................................................................... 453

STOPzilla AntiVirus ( 7.x ) : ............................................................................................................... 453

Vendor name: iSheriff.......................................................................................................................... 453

Endpoint Security ( 5.x ) : ................................................................................................................. 453

Vendor name: idoosoft ........................................................................................................................ 454

idoo AntiSpyware Pro ( 2.x ) : ........................................................................................................... 454

Vendor name: iolo technologies, LLC ................................................................................................... 454

iolo System Mechanic Professional ( 14.x ) : ..................................................................................... 454

iolo System Mechanic Professional ( 10.x ) : ..................................................................................... 454

iolo System Mechanic Professional ( 11.x ) : ..................................................................................... 454

iolo System Mechanic Professional ( 12.x ) : ..................................................................................... 455

iolo System Mechanic Professional ( 13.x ) : ..................................................................................... 455

iolo System Mechanic Professional ( 15.x ) : ..................................................................................... 455

iolo System Shield ( 4.x ) : ................................................................................................................ 455

iolo System Shield ( 1.x ) : ................................................................................................................ 456

iolo System Shield ( 2.x ) : ................................................................................................................ 456

"Windows Firewall" ............................................................................................................................. 456

Vendor name: ALLIT Service, LLC. ........................................................................................................ 456

Zillya! Antivirus for Business ( 1.x ) : ................................................................................................. 456

Zillya! Internet Security ( 1.x ) : ........................................................................................................ 456

Zillya! Internet Security ( 3.x ) : ........................................................................................................ 457

Vendor name: AVAST Software a.s. ..................................................................................................... 457

avast! Endpoint Protection Plus ( 8.x ) : ............................................................................................ 457

avast! Endpoint Protection Suite Plus ( 8.x ) : ................................................................................... 457

avast! Internet Security ( 2014.x ) : .................................................................................................. 457

avast! Internet Security ( 7.x ) : ........................................................................................................ 457

avast! Internet Security ( 8.x ) : ........................................................................................................ 458

avast! Internet Security ( 9.x ) : ........................................................................................................ 458

avast! Internet Security ( 10.x ) : ...................................................................................................... 458

avast! Internet Security ( 10.x ) : ...................................................................................................... 458

avast! Internet Security ( 11.x ) : ...................................................................................................... 459

avast! Internet Security ( 12.x ) : ...................................................................................................... 459

avast! Premier ( 12.x ) : .................................................................................................................... 459

Vendor name: AVG Technologies CZ, s.r.o. .......................................................................................... 459

AVG AntiVirus Business Edition ( 16.x ) :........................................................................................... 459

AVG CloudCare ( 0.x ) : ..................................................................................................................... 459

AVG CloudCare ( 2013.x ) : ............................................................................................................... 460

AVG CloudCare ( 3.x ) : ..................................................................................................................... 460

AVG CloudCare ( 2015.x ) : ............................................................................................................... 460

AVG CloudCare ( 2016.x ) : ............................................................................................................... 460

AVG Internet Security ( 2013.x ) : ..................................................................................................... 460

AVG Internet Security ( 15.x ) : ......................................................................................................... 461

AVG Internet Security ( 17.x ) : ......................................................................................................... 461

AVG Internet Security ( 2014.x ) : ..................................................................................................... 461

AVG Internet Security ( 16.x ) : ......................................................................................................... 461

AVG Internet Security ( 16.x ) : ......................................................................................................... 461

AVG Internet Security ( 16.x ) : ......................................................................................................... 462

AVG Internet Security Business Edition ( 13.x ) : ............................................................................... 462

AVG Internet Security Business Edition ( 16.x ) : ............................................................................... 462

AVG Internet Security Business Edition ( 13.x ) : ............................................................................... 462

AVG Internet Security Business Edition ( 16.x ) : ............................................................................... 462

AVG Premium Security ( 2015.x ) : ................................................................................................... 462

AVG Premium Security ( 2013.x ) : ................................................................................................... 463

AVG Premium Security ( 2014.x ) : ................................................................................................... 463

Vendor name: Agnitum Ltd. ................................................................................................................. 463

Outpost Firewall Pro ( 9.x ) :............................................................................................................. 463

Outpost Security Suite Free ( 7.x ) : .................................................................................................. 463

Outpost Security Suite Pro ( 9.x ) :.................................................................................................... 463

Outpost Security Suite Pro ( 8.x ) :.................................................................................................... 464

Outpost Security Suite Pro ( 7.x ) :.................................................................................................... 464

Vendor name: AhnLab, Inc................................................................................................................... 464

AhnLab V3 Internet Security ( 8.x ) : ................................................................................................. 464

AhnLab V3 Internet Security ( 9.x ) : ................................................................................................. 464

AhnLab V3 Internet Security ( 3.x ) : ................................................................................................. 465

AhnLab V3 Internet Security ( 2.x ) : ................................................................................................. 465

AhnLab V3 Internet Security ( 1.x ) : ................................................................................................. 465

AhnLab V3 Internet Security ( 6.x ) : ................................................................................................. 465

AhnLab V3 Internet Security ( 7.x ) : ................................................................................................. 466

AhnLab V3 Internet Security ( 8.x ) : ................................................................................................. 466

Vendor name: Arcabit ......................................................................................................................... 466

Arcabit Endpoint Security ( 2014.x ) : ............................................................................................... 466

Arcabit Internet Security ( 2014.x ) :................................................................................................. 466

Vendor name: Avanquest Software ..................................................................................................... 467

SystemSuite ( 10.x ) : ....................................................................................................................... 467

SystemSuite ( 11.x ) : ....................................................................................................................... 467

SystemSuite ( 6.x ) : ......................................................................................................................... 467

SystemSuite ( 7.x ) : ......................................................................................................................... 467

SystemSuite ( 8.x ) : ......................................................................................................................... 467

SystemSuite ( 9.x ) : ......................................................................................................................... 468

Vendor name: Avira GmbH .................................................................................................................. 468

Avira Internet Security ( 14.x ) :........................................................................................................ 468

Avira Internet Security ( 13.x ) :........................................................................................................ 468

Avira Premium Security Suite ( 10.x ) : ............................................................................................. 468

Vendor name: Beijing Rising Information Technology Co., Ltd.............................................................. 468

Rising Internet Security ( 23.x ) : ...................................................................................................... 468

Rising Internet Security ( 24.x ) : ...................................................................................................... 469

Rising Personal FireWall ( 23.x ) : ..................................................................................................... 469

Rising Personal FireWall ( 24.x ) : ..................................................................................................... 469

Vendor name: BeyondTrust, Inc........................................................................................................... 469

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) : ..................................................... 469

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) : ........................................................ 469

Vendor name: Bitdefender .................................................................................................................. 470

Bitdefender Business Client ( 3.x ) : .................................................................................................. 470

Bitdefender Endpoint Security ( 5.x ) : .............................................................................................. 470

Bitdefender Endpoint Security ( 6.x ) : .............................................................................................. 470

Bitdefender Endpoint Security Tools ( 6.x ) :..................................................................................... 470

Bitdefender Endpoint Security Tools ( 6.x ) :..................................................................................... 471

Bitdefender Internet Security ( 17.x ) : ............................................................................................. 471

Bitdefender Internet Security ( 15.x ) : ............................................................................................. 471

Bitdefender Internet Security ( 16.x ) : ............................................................................................. 471

Bitdefender Internet Security ( 18.x ) : ............................................................................................. 471

Bitdefender Internet Security ( 19.x ) : ............................................................................................. 472

Bitdefender Internet Security ( 20.x ) : ............................................................................................. 472

Bitdefender Internet Security ( 9.x ) : ............................................................................................... 472

Bitdefender Internet Security ( 10.x ) : ............................................................................................. 472

Bitdefender Internet Security ( 11.x ) : ............................................................................................. 473

Bitdefender Internet Security ( 12.x ) : ............................................................................................. 473

Bitdefender Internet Security ( 13.x ) : ............................................................................................. 473

Bitdefender Internet Security ( 20.x ) : ............................................................................................. 473

Bitdefender Internet Security ( 20.x ) : ............................................................................................. 473

Bitdefender Internet Security ( 19.x ) : ............................................................................................. 474

Bitdefender Internet Security ( 21.x ) : ............................................................................................. 474

Bitdefender Total Security ( 0.x ) : .................................................................................................... 474

Bitdefender Total Security ( 18.x ) : .................................................................................................. 474

Bitdefender Total Security ( 17.x ) : .................................................................................................. 475

Bitdefender Total Security ( 16.x ) : .................................................................................................. 475

Bitdefender Total Security ( 15.x ) : .................................................................................................. 475

Bitdefender Total Security ( 20.x ) : .................................................................................................. 475

Bitdefender Total Security ( 19.x ) : .................................................................................................. 475

Bitdefender Total Security ( 20.x ) : .................................................................................................. 476

Bitdefender Total Security ( 19.x ) : .................................................................................................. 476

Bitdefender Total Security ( 19.x ) : .................................................................................................. 476

Bitdefender Total Security ( 17.x ) : .................................................................................................. 476

Bitdefender Total Security ( 21.x ) : .................................................................................................. 477

Bitdefender Windows 8 Security ( 16.x ) : ........................................................................................ 477

Vendor name: Bkav Corporation .......................................................................................................... 477

Bkav Home Plus ( 4.x ) :.................................................................................................................... 477

Bkav Pro ( 6.x ) : ............................................................................................................................... 477

Bkav Pro ( 6.x ) : ............................................................................................................................... 477

Vendor name: BullGuard Ltd. .............................................................................................................. 478

BullGuard Internet Security ( 15.x ) : ................................................................................................ 478

BullGuard Internet Security ( 9.x ) : .................................................................................................. 478

BullGuard Internet Security ( 8.x ) : .................................................................................................. 478

BullGuard Internet Security ( 10.x ) : ................................................................................................ 478

BullGuard Internet Security ( 11.x ) : ................................................................................................ 479

BullGuard Internet Security ( 12.x ) : ................................................................................................ 479

BullGuard Internet Security ( 13.x ) : ................................................................................................ 479

BullGuard Internet Security ( 14.x ) : ................................................................................................ 479

BullGuard Internet Security ( 16.x ) : ................................................................................................ 479

BullGuard Premium Protection ( 14.x ) : ........................................................................................... 480

BullGuard Premium Protection ( 15.x ) : ........................................................................................... 480

BullGuard Premium Protection ( 16.x ) : ........................................................................................... 480

Vendor name: CA, Inc. ......................................................................................................................... 480

CA Internet Security Suite ( 7.x ) :..................................................................................................... 480

CA Internet Security Suite ( 2.x ) :..................................................................................................... 481

CA Internet Security Suite ( 3.x ) :..................................................................................................... 481

CA Internet Security Suite ( 6.x ) :..................................................................................................... 481

CA Internet Security Suite ( 8.x ) :..................................................................................................... 481

CA Internet Security Suite ( 9.x ) :..................................................................................................... 481

CA Internet Security Suite ( 10.x ) : ................................................................................................... 481

CA Internet Security Suite ( 4.x ) :..................................................................................................... 482

CA Internet Security Suite ( 5.x ) :..................................................................................................... 482

CA Internet Security Suite ( 11.x ) : ................................................................................................... 482

CA Internet Security Suite ( 12.x ) : ................................................................................................... 482

CA Internet Security Suite ( 13.x ) : ................................................................................................... 482

Vendor name: CMC InfoSec ................................................................................................................. 483

CMC Antivirus ( 1.x ) : ...................................................................................................................... 483

CMC Antivirus ( 2.x ) : ...................................................................................................................... 483

CMC Internet Security ( 2.x ) : .......................................................................................................... 483

CMC Internet Security ( 1.x ) : .......................................................................................................... 483

Vendor name: COMODO Security Solutions ......................................................................................... 483

COMODO Endpoint Security ( 8.x ) : ................................................................................................. 483

COMODO Firewall ( 6.x ) : ................................................................................................................ 484

COMODO Firewall ( 8.x ) : ................................................................................................................ 484

COMODO Firewall ( 8.x ) : ................................................................................................................ 484

COMODO Internet Security Complete ( 8.x ) : .................................................................................. 484

COMODO Internet Security Complete ( 8.x ) : .................................................................................. 484

COMODO Internet Security Complete ( 8.x ) : .................................................................................. 485

COMODO Internet Security Plus ( 5.x ) : ........................................................................................... 485

COMODO Internet Security Plus ( 8.x ) : ........................................................................................... 485

COMODO Internet Security Plus ( 7.x ) : ........................................................................................... 485

COMODO Internet Security Plus ( 6.x ) : ........................................................................................... 485

COMODO Internet Security Premium ( 7.x ) : ................................................................................... 485

COMODO Internet Security Premium ( 8.x ) : ................................................................................... 486

COMODO Internet Security Premium ( 8.x ) : ................................................................................... 486

COMODO Internet Security Pro ( 8.x ) : ............................................................................................ 486

COMODO Internet Security Pro ( 8.x ) : ............................................................................................ 486

COMODO Internet Security Pro ( 7.x ) : ............................................................................................ 486

COMODO Internet Security Pro ( 8.x ) : ............................................................................................ 487

Vendor name: Check Point Software Technologies .............................................................................. 487

Check Point Endpoint Security ( 8.x ) : .............................................................................................. 487

ZoneAlarm Extreme Security ( 12.x ) : .............................................................................................. 487

ZoneAlarm Extreme Security ( 13.x ) : .............................................................................................. 487

ZoneAlarm Extreme Security ( 10.x ) : .............................................................................................. 488

ZoneAlarm Extreme Security ( 11.x ) : .............................................................................................. 488

ZoneAlarm Extreme Security ( 14.x ) : .............................................................................................. 488

ZoneAlarm Free Antivirus + Firewall ( 13.x ) : ................................................................................... 488

ZoneAlarm Free Antivirus + Firewall ( 14.x ) : ................................................................................... 488

ZoneAlarm Free Antivirus + Firewall ( 12.x ) : ................................................................................... 489

ZoneAlarm Free Firewall ( 14.x ) : ..................................................................................................... 489

ZoneAlarm Internet Security Suite ( 12.x ) : ...................................................................................... 489

ZoneAlarm Internet Security Suite ( 11.x ) : ...................................................................................... 489

ZoneAlarm Internet Security Suite ( 10.x ) : ...................................................................................... 489

ZoneAlarm Internet Security Suite ( 13.x ) : ...................................................................................... 490

ZoneAlarm Internet Security Suite ( 14.x ) : ...................................................................................... 490

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :.................................................................................... 490

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :.................................................................................... 490

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :.................................................................................... 490

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :.................................................................................... 491

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) : ..................................................................................... 491

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) : ..................................................................................... 491

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) : ..................................................................................... 491

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) : ..................................................................................... 492

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) : ..................................................................................... 492

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :.................................................................................... 492

ZoneAlarm PRO Firewall ( 12.x ) : ..................................................................................................... 492

ZoneAlarm PRO Firewall ( 13.x ) : ..................................................................................................... 492

Vendor name: Datalink Industrial Corporation ..................................................................................... 493

ProDot Maximum Security ( 1.x ) : ................................................................................................... 493

Vendor name: Defender Pro ................................................................................................................ 493

Defender Pro 15-in-1 ( 15.x ) : .......................................................................................................... 493

Vendor name: Doctor Web, Ltd. .......................................................................................................... 493

Dr.Web Anti-virus for Windows ( 9.x ) : ............................................................................................ 493

Dr.Web Anti-virus for Windows ( 7.x ) : ............................................................................................ 493

Dr.Web Anti-virus for Windows ( 8.x ) : ............................................................................................ 494

Dr.Web Security Space ( 9.x ) : ......................................................................................................... 494

Dr.Web Security Space ( 10.x ) : ....................................................................................................... 494

Dr.Web Security Space ( 11.x ) : ....................................................................................................... 494

Dr.Web Security Space ( 7.x ) : ......................................................................................................... 494

Dr.Web Security Space ( 8.x ) : ......................................................................................................... 494

Vendor name: ESET ............................................................................................................................. 495

ESET Endpoint Security ( 6.x ) : ......................................................................................................... 495

ESET Endpoint Security ( 5.x ) : ......................................................................................................... 495

ESET Internet Security ( 10.x ) : ........................................................................................................ 495

ESET Smart Security ( 7.x ) :.............................................................................................................. 495

ESET Smart Security ( 5.x ) :.............................................................................................................. 496

ESET Smart Security ( 6.x ) :.............................................................................................................. 496

ESET Smart Security ( 8.x ) :.............................................................................................................. 496

ESET Smart Security ( 9.x ) :.............................................................................................................. 496

ESET Smart Security ( 10.x ) : ............................................................................................................ 496

Vendor name: ESTsoft Corp. ................................................................................................................ 497

ALYac Enterprise ( 2.x ) : .................................................................................................................. 497

Vendor name: EarthLink, Inc. ............................................................................................................... 497

EarthLink Protection Control Center ( 14.x ) : ................................................................................... 497

EarthLink Protection Control Center ( 10.x ) : ................................................................................... 497

Vendor name: Emsisoft Ltd .................................................................................................................. 497

Emsisoft Internet Security ( 11.x ) : .................................................................................................. 497

Emsisoft Internet Security ( 12.x ) : .................................................................................................. 498

Emsisoft Internet Security ( 10.x ) : .................................................................................................. 498

Online Armor ( 7.x ) : ....................................................................................................................... 498

Online Armor ( 5.x ) : ....................................................................................................................... 498

Online Armor ( 6.x ) : ....................................................................................................................... 498

Vendor name: F-Secure Corporation.................................................................................................... 499

F-Secure Client Security ( 9.x ) : ........................................................................................................ 499

F-Secure Client Security ( 10.x ) : ...................................................................................................... 499

F-Secure Client Security ( 11.x ) : ...................................................................................................... 499

F-Secure Client Security ( 12.x ) : ...................................................................................................... 499

F-Secure Client Security Premium ( 11.x ) : ....................................................................................... 499

F-Secure Client Security Premium ( 9.x ) : ......................................................................................... 500

F-Secure Client Security Premium ( 10.x ) : ....................................................................................... 500

F-Secure Client Security Premium ( 12.x ) : ....................................................................................... 500

F-Secure PSB Workstation Security ( 14.x ) : ..................................................................................... 500

F-Secure PSB Workstation Security ( 1.x ) : ....................................................................................... 500

F-Secure PSB Workstation Security ( 10.x ) : ..................................................................................... 500

F-Secure PSB Workstation Security ( 12.x ) : ..................................................................................... 501

Vendor name: Faronics Corporation .................................................................................................... 501

Faronics Anti-Virus Enterprise Workstation ( 3.x ) : .......................................................................... 501

Vendor name: G Data Software AG ...................................................................................................... 501

G Data InternetSecurity ( 24.x ) : ...................................................................................................... 501

G Data InternetSecurity ( 23.x ) : ...................................................................................................... 501

G Data InternetSecurity ( 25.x ) : ...................................................................................................... 502

G Data InternetSecurity ( 1.x ) : ........................................................................................................ 502

G Data InternetSecurity ( 3.x ) : ........................................................................................................ 502

G Data InternetSecurity ( 21.x ) : ...................................................................................................... 502

G Data InternetSecurity ( 22.x ) : ...................................................................................................... 502

G Data NotebookSecurity ( 22.x ) : ................................................................................................... 503

G Data NotebookSecurity ( 21.x ) : ................................................................................................... 503

G Data TotalCare ( 22.x ) : ................................................................................................................ 503

G Data TotalProtection ( 24.x ) : ....................................................................................................... 503

G Data TotalProtection ( 23.x ) : ....................................................................................................... 504

G Data TotalProtection ( 25.x ) : ....................................................................................................... 504

G Data TotalSecurity ( 25.x ) : ........................................................................................................... 504

G Data TotalSecurity ( 21.x ) : ........................................................................................................... 504

G Data TotalSecurity ( 22.x ) : ........................................................................................................... 504

G Data TotalSecurity ( 23.x ) : ........................................................................................................... 505

G Data TotalSecurity ( 24.x ) : ........................................................................................................... 505

Vendor name: GFI Software Ltd. .......................................................................................................... 505

VIPRE Business Premium Agent ( 5.x ) : ............................................................................................ 505

VIPRE Business Premium Agent ( 6.x ) : ............................................................................................ 505

VIPRE Internet Security ( 6.x ) : ........................................................................................................ 506

Vendor name: HDD Labs. Inc ............................................................................................................... 506

PJMagic Total Security ( 1.x ) : .......................................................................................................... 506

Vendor name: Jetico, Inc. .................................................................................................................... 506

Jetico Personal Firewall ( 2.x ) : ........................................................................................................ 506

Vendor name: K7 Computing Pvt Ltd ................................................................................................... 506

K7 AntiVirus Premium ( 14.x ) : ........................................................................................................ 506

K7 AntiVirus Premium ( 13.x ) : ........................................................................................................ 507

K7 AntiVirus Premium ( 12.x ) : ........................................................................................................ 507

K7 AntiVirus Premium ( 11.x ) : ........................................................................................................ 507

K7 AntiVirus Premium ( 16.x ) : ........................................................................................................ 507

K7 AntiVirus Premium ( 15.x ) : ........................................................................................................ 507

K7 Endpoint Security ( 13.x ) : .......................................................................................................... 508

K7 Endpoint Security ( 14.x ) : .......................................................................................................... 508

K7 Total Security ( 14.x ) : ................................................................................................................ 508

K7 Total Security ( 11.x ) : ................................................................................................................ 508

K7 Total Security ( 12.x ) : ................................................................................................................ 508

K7 Total Security ( 13.x ) : ................................................................................................................ 509

K7 Total Security ( 16.x ) : ................................................................................................................ 509

K7 Total Security ( 15.x ) : ................................................................................................................ 509

K7 Ultimate Security ( 14.x ) : ........................................................................................................... 509

K7 Ultimate Security ( 13.x ) : ........................................................................................................... 510

K7 Ultimate Security ( 12.x ) : ........................................................................................................... 510

K7 Ultimate Security ( 11.x ) : ........................................................................................................... 510

K7 Ultimate Security ( 15.x ) : ........................................................................................................... 510

K7 Virus Security ZERO ( 12.x ) : ....................................................................................................... 510

Vendor name: Kaspersky Lab ............................................................................................................... 511

Kaspersky Endpoint Security ( 10.x ) : ............................................................................................... 511

Kaspersky Endpoint Security ( 8.x ) :................................................................................................. 511

Kaspersky Endpoint Security ( 10.x ) : ............................................................................................... 511

Kaspersky Endpoint Security ( 10.x ) : ............................................................................................... 511

Kaspersky Internet Security ( 8.x ) : .................................................................................................. 512

Kaspersky Internet Security ( 15.x ) : ................................................................................................ 512

Kaspersky Internet Security ( 16.x ) : ................................................................................................ 512

Kaspersky Internet Security ( 17.x ) : ................................................................................................ 512

Kaspersky PURE ( 3.x ) : .................................................................................................................... 512

Kaspersky PURE ( 9.x ) : .................................................................................................................... 513

Kaspersky PURE ( 12.x ) : .................................................................................................................. 513

Kaspersky PURE ( 13.x ) : .................................................................................................................. 513

Kaspersky Security for Virtualization ( 3.x ) :..................................................................................... 513

Kaspersky Small Office Security ( 13.x ) : .......................................................................................... 513

Kaspersky Small Office Security ( 15.x ) : .......................................................................................... 514

Kaspersky Small Office Security ( 15.x ) : .......................................................................................... 514

Kaspersky Total Security ( 16.x ) : ..................................................................................................... 514

Kaspersky Total Security ( 15.x ) : ..................................................................................................... 514

Kaspersky Total Security ( 17.x ) : ..................................................................................................... 515

Vendor name: Lavasoft ........................................................................................................................ 515

Ad-Aware Total Security ( 21.x ) : ..................................................................................................... 515

Ad-Aware Total Security ( 11.x ) : ..................................................................................................... 515

Ad-Aware Total Security ( 7.x ) : ....................................................................................................... 515

Ad-Aware Total Security ( 8.x ) : ....................................................................................................... 515

Ad-Aware Total Security ( 9.x ) : ....................................................................................................... 516

Ad-Aware Total Security ( 10.x ) : ..................................................................................................... 516

Lavasoft Personal Firewall ( 3.x ) : .................................................................................................... 516

Vendor name: MSecure Data Labs ....................................................................................................... 516

MSecure DenyWall Total Security 360 ( 10.x ) : ................................................................................ 516

Vendor name: Max Secure Software .................................................................................................... 516

Max Internet Securіty ( 19.x ) : ......................................................................................................... 516

Max Internet Securіty ( 19.x ) : ......................................................................................................... 517

Vendor name: McAfee, Inc. ................................................................................................................. 517

McAfee All Access ( 12.x ) : .............................................................................................................. 517

McAfee All Access ( 16.x ) : .............................................................................................................. 517

McAfee All Access ( 17.x ) : .............................................................................................................. 517

McAfee AntiVirus Plus ( 12.x ) : ........................................................................................................ 517

McAfee AntiVirus Plus ( 16.x ) : ........................................................................................................ 518

McAfee AntiVirus Plus ( 17.x ) : ........................................................................................................ 518

McAfee AntiVirus Plus ( 18.x ) : ........................................................................................................ 518

McAfee AntiVirus Plus ( 15.x ) : ........................................................................................................ 518

McAfee AntiVirus Plus ( 10.x ) : ........................................................................................................ 518

McAfee AntiVirus Plus ( 11.x ) : ........................................................................................................ 518

McAfee AntiVirus Plus ( 13.x ) : ........................................................................................................ 519

McAfee AntiVirus Plus ( 14.x ) : ........................................................................................................ 519

McAfee AntiVirus Plus ( 19.x ) : ........................................................................................................ 519

McAfee Endpoint Security ( 10.x ) : .................................................................................................. 519

McAfee Endpoint Security ( 10.x ) : .................................................................................................. 519

McAfee Endpoint Security ( 10.x ) : .................................................................................................. 520

McAfee Endpoint Security ( 10.x ) : .................................................................................................. 520

McAfee Host Intrusion Prevention ( 8.x ) :........................................................................................ 520

McAfee Host Intrusion Prevention ( 8.x ) :........................................................................................ 520

McAfee Host Intrusion Prevention ( 8.x ) :........................................................................................ 520

McAfee Host Intrusion Prevention ( 8.x ) :........................................................................................ 520

McAfee Internet Security ( 12.x ) : ................................................................................................... 521

McAfee Internet Security ( 15.x ) : ................................................................................................... 521

McAfee Internet Security ( 16.x ) : ................................................................................................... 521

McAfee Internet Security ( 18.x ) : ................................................................................................... 521

McAfee Internet Security ( 19.x ) : ................................................................................................... 521

McAfee LiveSafe – Internet Security ( 13.x ) : ................................................................................... 522

McAfee LiveSafe – Internet Security ( 14.x ) : ................................................................................... 522

McAfee LiveSafe – Internet Security ( 15.x ) : ................................................................................... 522

McAfee LiveSafe – Internet Security ( 0.x ) : ..................................................................................... 522

McAfee Security-as-a-Service ( 6.x ) : ............................................................................................... 522

McAfee Total Protection ( 12.x ) : .................................................................................................... 523

McAfee Total Protection ( 16.x ) : .................................................................................................... 523

McAfee Total Protection ( 17.x ) : .................................................................................................... 523

McAfee Total Protection ( 18.x ) : .................................................................................................... 523

McAfee Total Protection ( 19.x ) : .................................................................................................... 524

Vendor name: MicroWorld Technologies Inc. ...................................................................................... 524

eScan Anti-Virus ( 14.x ) : ................................................................................................................. 524

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) : .................................................................................. 524

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) : ................................................................................ 524

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) : ................................................................................ 524

eScan Corporate Edition ( 1.x ) : ....................................................................................................... 525

eScan Corporate Edition ( 11.x ) : ..................................................................................................... 525

eScan Corporate for Microsoft SBS Standard ( 1.x ) : ........................................................................ 525

eScan Corporate for Microsoft SBS Standard ( 11.x ) : ...................................................................... 525

eScan Internet Security ( 14.x ) : ...................................................................................................... 525

eScan Internet Security Suite for SMB ( 1.x ) : .................................................................................. 525

eScan Total Security ( 1.x ) : ............................................................................................................. 526

eScan Total Security ( 14.x ) : ........................................................................................................... 526

Vendor name: Microsoft Corporation .................................................................................................. 526

Windows Firewall ( 6.x ) : ................................................................................................................. 526

Windows Firewall ( 10.x ) : ............................................................................................................... 526

Windows Firewall ( 6.x ) : ................................................................................................................. 527

Windows Firewall ( 6.x ) : ................................................................................................................. 527

Vendor name: NCP engineering GmbH ................................................................................................ 527

NCP Secure Entry Client ( 9.x ) : ........................................................................................................ 527

NCP Secure Entry Client ( 10.x ) : ...................................................................................................... 527

NCP Secure Entry Client ( 10.x ) : ...................................................................................................... 527

Telekom Secure Client ( 9.x ) : .......................................................................................................... 528

Telekom Secure Client ( 10.x ) : ........................................................................................................ 528

Vendor name: NETGATE Technologies s.r.o. ........................................................................................ 528

FortKnox Personal Firewall ( 9.x ) : ................................................................................................... 528

NETGATE Internet Security ( 5.x ) : ................................................................................................... 528

Vendor name: Norman AS ................................................................................................................... 528

Norman Security Suite ( 10.x ) : ........................................................................................................ 528

Norman Security Suite ( 9.x ) : .......................................................................................................... 529

Norman Security Suite ( 11.x ) : ........................................................................................................ 529

Vendor name: PC Security Shield ......................................................................................................... 529

Security Shield ( 16.x ) : .................................................................................................................... 529

Vendor name: PC Tools Software ......................................................................................................... 529

PC Tools Firewall Plus ( 7.x ) : ........................................................................................................... 529

PC Tools Internet Security ( 9.x ) : .................................................................................................... 530

PC Tools Internet Security ( 8.x ) : .................................................................................................... 530

Vendor name: Panda Security, S.L. ...................................................................................................... 530

Panda Adaptive Defense 360 ( 1.x ) : ................................................................................................ 530

Panda Antivirus Pro ( 1.x ) : .............................................................................................................. 530

Panda Antivirus Pro ( 15.x ) : ............................................................................................................ 530

Panda Antivirus Pro ( 16.x ) : ............................................................................................................ 531

Panda Antivirus Pro ( 17.x ) : ............................................................................................................ 531

Panda Cloud Office Protection ( 7.x ) : .............................................................................................. 531

Panda Endpoint Protection ( 1.x ) : ................................................................................................... 531

Panda Endpoint Protection ( 5.x ) : ................................................................................................... 531

Panda Endpoint Protection ( 6.x ) : ................................................................................................... 531

Panda Endpoint Protection ( 7.x ) : ................................................................................................... 532

Panda Endpoint Protection ( 7.x ) : ................................................................................................... 532

Panda Endpoint Protection ( 7.x ) : ................................................................................................... 532

Panda Global Protection ( 5.x ) : ....................................................................................................... 532

Panda Global Protection ( 6.x ) : ....................................................................................................... 532

Panda Global Protection ( 7.x ) : ....................................................................................................... 533

Panda Global Protection ( 15.x ) : ..................................................................................................... 533

Panda Global Protection ( 16.x ) : ..................................................................................................... 533

Panda Global Protection ( 17.x ) : ..................................................................................................... 533

Panda Gold Protection ( 17.x ) : ....................................................................................................... 533

Panda Internet Security ( 17.x ) : ...................................................................................................... 533

Panda Internet Security ( 16.x ) : ...................................................................................................... 534

Panda Internet Security ( 17.x ) : ...................................................................................................... 534

Panda Internet Security ( 15.x ) : ...................................................................................................... 534

Panda Internet Security ( 10.x ) : ...................................................................................................... 534

Panda Internet Security ( 11.x ) : ...................................................................................................... 534

Panda Internet Security ( 12.x ) : ...................................................................................................... 535

Panda Internet Security ( 13.x ) : ...................................................................................................... 535

Panda Internet Security ( 14.x ) : ...................................................................................................... 535

Panda Internet Security ( 18.x ) : ...................................................................................................... 535

Panda Internet Security ( 19.x ) : ...................................................................................................... 535

Vendor name: ParetoLogic, Inc. ........................................................................................................... 536

XoftSpy AntiVirus Pro ( 9.x ) : ........................................................................................................... 536

Vendor name: Privacyware/PWI, Inc.................................................................................................... 536

Privatefirewall ( 7.x ) : ...................................................................................................................... 536

Vendor name: Quick Heal Technologies (P) Ltd. ................................................................................... 536

Quick Heal AntiVirus ( 8.x ) : ............................................................................................................. 536

Quick Heal AntiVirus ( 13.x ) : ........................................................................................................... 536

Quick Heal AntiVirus ( 14.x ) : ........................................................................................................... 536

Quick Heal AntiVirus ( 15.x ) : ........................................................................................................... 537

Quick Heal AntiVirus ( 16.x ) : ........................................................................................................... 537

Quick Heal AntiVirus ( 17.x ) : ........................................................................................................... 537

Quick Heal AntiVirus Server Edition ( 15.x ) : .................................................................................... 537

Quick Heal AntiVirus Server Edition ( 12.x ) : .................................................................................... 537

Quick Heal AntiVirus Server Edition ( 13.x ) : .................................................................................... 538

Quick Heal AntiVirus Server Edition ( 14.x ) : .................................................................................... 538

Quick Heal AntiVirus Server Edition ( 15.x ) : .................................................................................... 538

Quick Heal Endpoint Security ( 14.x ) : ............................................................................................. 538

Quick Heal Endpoint Security ( 15.x ) : ............................................................................................. 538

Quick Heal Firewall Pro ( 3.x ) : ........................................................................................................ 538

Quick Heal Internet Security ( 8.x ) : ................................................................................................. 539

Quick Heal Internet Security ( 13.x ) : ............................................................................................... 539

Quick Heal Internet Security ( 14.x ) : ............................................................................................... 539

Quick Heal Internet Security ( 15.x ) : ............................................................................................... 539

Quick Heal Internet Security ( 16.x ) : ............................................................................................... 539

Quick Heal Internet Security ( 17.x ) : ............................................................................................... 540

Quick Heal Internet Security Essentials ( 15.x ) : ............................................................................... 540

Quick Heal Total Security ( 8.x ) : ...................................................................................................... 540

Quick Heal Total Security ( 13.x ) : .................................................................................................... 540

Quick Heal Total Security ( 14.x ) : .................................................................................................... 540

Quick Heal Total Security ( 15.x ) : .................................................................................................... 540

Quick Heal Total Security ( 16.x ) : .................................................................................................... 541

Quick Heal Total Security ( 17.x ) : .................................................................................................... 541

Seqrite Endpoint Security ( 15.x ) : ................................................................................................... 541

Seqrite Endpoint Security ( 16.x ) : ................................................................................................... 541

Vendor name: Roboscan Inc ................................................................................................................ 541

Roboscan Internet Security Free ( 2.x ) : ........................................................................................... 541

Roboscan Internet Security Pro ( 2.x ) : ............................................................................................ 542

Vendor name: Rogers .......................................................................................................................... 542

Rogers Online Protection Premium ( 16.x ) :..................................................................................... 542

Rogers Online Protection Premium ( 19.x ) :..................................................................................... 542

Vendor name: Security Software Limited ............................................................................................. 542

Preventon Firewall ( 1.x ) : ............................................................................................................... 542

Vendor name: Soft4Ever ...................................................................................................................... 543

Look 'n' Stop Firewall ( 2.x ) : ........................................................................................................... 543

Vendor name: SoftSphere Technologies .............................................................................................. 543

DefenseWall ( 3.x ) : ......................................................................................................................... 543

Vendor name: Sophos Limited ............................................................................................................. 543

Sophos Endpoint Security and Control ( 9.x ) : .................................................................................. 543

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................ 543

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................ 544

Sophos Endpoint Security and Control ( 0.x ) : .................................................................................. 544

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................ 544

Vendor name: Symantec Corporation .................................................................................................. 544

Norton 360 ( 21.x ) : ......................................................................................................................... 544

Norton 360 ( 20.x ) : ......................................................................................................................... 545

Norton 360 ( 6.x ) : ........................................................................................................................... 545

Norton 360 ( 22.x ) : ......................................................................................................................... 545

Norton 360 ( 22.x ) : ......................................................................................................................... 545

Norton Internet Security ( 21.x ) : .................................................................................................... 545

Norton Internet Security ( 19.x ) : .................................................................................................... 546

Norton Internet Security ( 20.x ) : .................................................................................................... 546

Norton Internet Security ( 22.x ) : .................................................................................................... 546

Norton Internet Security ( 22.x ) : .................................................................................................... 546

Norton Internet Security ( 6.x ) : ...................................................................................................... 547

Norton Internet Security ( 7.x ) : ...................................................................................................... 547

Norton Internet Security ( 8.x ) : ...................................................................................................... 547

Norton Internet Security ( 12.x ) : .................................................................................................... 547

Norton Internet Security ( 22.x ) : .................................................................................................... 547

Norton Security ( 22.x ) : .................................................................................................................. 548

Norton Security with Backup ( 22.x ) : .............................................................................................. 548

Symantec Endpoint Protection ( 12.1.6.x ) : ..................................................................................... 548

Symantec Endpoint Protection ( 12.1.1.x ) : ..................................................................................... 548

Symantec Endpoint Protection ( 12.1.2.x ) : ..................................................................................... 549

Symantec Endpoint Protection ( 12.1.3.x ) : ..................................................................................... 549

Symantec Endpoint Protection ( 12.1.4.x ) : ..................................................................................... 549

Symantec Endpoint Protection ( 12.1.5.x ) : ..................................................................................... 549

Symantec Endpoint Protection ( 12.1.7.x ) : ..................................................................................... 549

Symantec Endpoint Protection ( 11.0.x ) : ........................................................................................ 550

Symantec Endpoint Protection ( 14.0.1.x ) : ..................................................................................... 550

Symantec Endpoint Protection ( 14.0.2.x ) : ..................................................................................... 550

Symantec Endpoint Protection Cloud ( 22.8.1.x ) : ............................................................................ 550

Symantec Hosted Endpoint Protection ( 5.x ) : ................................................................................. 551

Symantec Hosted Endpoint Protection ( 2.x ) : ................................................................................. 551

Symantec Hosted Endpoint Protection ( 3.x ) : ................................................................................. 551

Vendor name: TELUS ........................................................................................................................... 551

TELUS security services ( 16.x ) : ....................................................................................................... 551

TELUS security services ( 16.x ) : ....................................................................................................... 552

TELUS security services ( 7.x ) :......................................................................................................... 552

TELUS security services ( 8.x ) :......................................................................................................... 552

TELUS security services ( 9.x ) :......................................................................................................... 552

Vendor name: Tech Guard Technologies.............................................................................................. 553

Tech Guard Internet Security ( 1.x ) : ................................................................................................ 553

Vendor name: Telefnica S.A. ................................................................................................................ 553

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) : ....................................................... 553

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) : ....................................................... 553

Vivo Segurana Online ( 1.x ) : ........................................................................................................... 553

Vivo Segurana Online ( 1.x ) : ........................................................................................................... 553

Vendor name: Thirtyseven4................................................................................................................. 554

Thirtyseven4 AntiVirus ( 16.x ) : ....................................................................................................... 554

Vendor name: ThreatTrack Security, Inc. ............................................................................................. 554

VIPRE Business Premium Agent ( 9.x ) : ............................................................................................ 554

VIPRE Business Premium Agent ( 9.x ) : ............................................................................................ 554

VIPRE Business Premium Agent ( 9.x ) : ............................................................................................ 554

VIPRE Business Premium Agent ( 9.x ) : ............................................................................................ 554

VIPRE Endpoint Security Agent ( 9.x ) : ............................................................................................. 555

VIPRE Endpoint Security Agent ( 9.x ) : ............................................................................................. 555

VIPRE Endpoint Security Agent ( 9.x ) : ............................................................................................. 555

VIPRE Endpoint Security Agent ( 9.x ) : ............................................................................................. 555

VIPRE Internet Security ( 8.x ) : ........................................................................................................ 555

VIPRE Internet Security ( 7.x ) : ........................................................................................................ 555

VIPRE Internet Security ( 9.x ) : ........................................................................................................ 556

Vendor name: Total Defense, Inc. ........................................................................................................ 556

Total Defense Internet Security Suite ( 9.x ) : ................................................................................... 556

Total Defense Internet Security Suite ( 8.x ) : ................................................................................... 556

Vendor name: Trend Micro, Inc. .......................................................................................................... 556

Trend Micro Deep Security Agent ( 8.x ) : ......................................................................................... 556

Trend Micro Deep Security Agent ( 9.x ) : ......................................................................................... 556

Trend Micro Deep Security Agent ( 9.x ) : ......................................................................................... 557

Trend Micro OfficeScan Client ( 10.5.x ) : ......................................................................................... 557

Trend Micro OfficeScan Client ( 10.6.x ) : ......................................................................................... 557

Trend Micro OfficeScan Client ( 11.0.x ) : ......................................................................................... 557

Trend Micro OfficeScan Client ( 12.0.x ) : ......................................................................................... 557

Trend Micro Worry-Free Business Security Agent ( 18.x ) : ............................................................... 558

Trend Micro Worry-Free Business Security Agent ( 19.x ) : ............................................................... 558

Trend Micro Worry-Free Business Security Agent ( 5.x ) : ................................................................. 558

Trend Micro Worry-Free Business Security Agent ( 6.x ) : ................................................................. 558

Trend Micro Worry-Free Business Security Agent ( 6.x ) : ................................................................. 558

Vendor name: TrustPort, a.s. ............................................................................................................... 559

TrustPort Internet Security ( 14.x ) : ................................................................................................. 559

TrustPort Internet Security ( 11.x ) : ................................................................................................. 559

TrustPort Internet Security ( 12.x ) : ................................................................................................. 559

TrustPort Internet Security ( 13.x ) : ................................................................................................. 559

TrustPort Total Protection ( 14.x ) : .................................................................................................. 559

TrustPort Total Protection ( 11.x ) : .................................................................................................. 560

TrustPort Total Protection ( 12.x ) : .................................................................................................. 560

TrustPort Total Protection ( 13.x ) : .................................................................................................. 560

TrustPort Total Protection ( 15.x ) : .................................................................................................. 560

TrustPort Total Protection ( 3.x ) : .................................................................................................... 560

TrustPort Total Protection ( 4.x ) : .................................................................................................... 560

Vendor name: Webroot Inc ................................................................................................................. 561

Webroot SecureAnywhere ( 9.x ) : ................................................................................................... 561

Webroot SecureAnywhere ( 9.x ) : ................................................................................................... 561

Webroot SecureAnywhere ( 9.x ) : ................................................................................................... 561

Webroot SecureAnywhere Complete ( 8.x ) : ................................................................................... 561

Webroot SecureAnywhere Complete ( 9.x ) : ................................................................................... 561

Webroot SecureAnywhere Complete ( 9.x ) : ................................................................................... 562

Vendor name: adaware ....................................................................................................................... 562

adaware antivirus pro ( 12.x ) : ........................................................................................................ 562

Vendor name: eEye Digital Security ..................................................................................................... 562

eEye Digital Security Blink Personal ( 5.x ) : ...................................................................................... 562

eEye Digital Security Blink Personal ( 2.x ) : ...................................................................................... 562

eEye Digital Security Blink Personal ( 3.x ) : ...................................................................................... 562

eEye Digital Security Blink Personal ( 4.x ) : ...................................................................................... 563

eEye Digital Security Blink Professional ( 6.x ) : ................................................................................. 563

eEye Digital Security Blink Professional ( 5.x ) : ................................................................................. 563

"Windows Antispyware" ...................................................................................................................... 563

Vendor name: 3R COMPANY ............................................................................................................... 563

Reza AntiVirus ( 1.x ) : ...................................................................................................................... 563

Vendor name: ALLIT Service, LLC. ........................................................................................................ 563

Zillya Total Security ( 3.x ) : .............................................................................................................. 563

Zillya! Antivirus ( 1.x ) : .................................................................................................................... 564

Zillya! Antivirus ( 3.x ) : .................................................................................................................... 564

Zillya! Antivirus for Business ( 1.x ) : ................................................................................................. 564

Zillya! Internet Security ( 1.x ) : ........................................................................................................ 564

Zillya! Internet Security ( 3.x ) : ........................................................................................................ 564

Vendor name: AVAST Software a.s. ..................................................................................................... 565

Avast Business Security ( 10.x ) : ...................................................................................................... 565

Avast Business Security ( 7.x ) : ........................................................................................................ 565

Avast Business Security ( 6.x ) : ........................................................................................................ 565

Avast Business Security ( 12.x ) : ...................................................................................................... 565

avast! Endpoint Protection ( 8.x ) : ................................................................................................... 565

avast! Endpoint Protection Plus ( 8.x ) : ............................................................................................ 566

avast! Endpoint Protection Suite ( 8.x ) : .......................................................................................... 566

avast! Endpoint Protection Suite Plus ( 8.x ) : ................................................................................... 566

avast! File Server Security ( 7.x ) :..................................................................................................... 566

avast! Free Antivirus ( 9.x ) :............................................................................................................. 566

avast! Free Antivirus ( 8.x ) :............................................................................................................. 566

avast! Free Antivirus ( 7.x ) :............................................................................................................. 567

avast! Free Antivirus ( 2014.x ) : ....................................................................................................... 567

avast! Free Antivirus ( 2015.x ) : ....................................................................................................... 567

avast! Free Antivirus ( 10.x ) : ........................................................................................................... 567

avast! Free Antivirus ( 11.x ) : ........................................................................................................... 567

avast! Free Antivirus ( 12.x ) : ........................................................................................................... 568

avast! Free Antivirus ( 17.x ) : ........................................................................................................... 568

avast! Internet Security ( 2014.x ) : .................................................................................................. 568

avast! Internet Security ( 7.x ) : ........................................................................................................ 568

avast! Internet Security ( 8.x ) : ........................................................................................................ 568

avast! Internet Security ( 9.x ) : ........................................................................................................ 568

avast! Internet Security ( 10.x ) : ...................................................................................................... 569

avast! Internet Security ( 10.x ) : ...................................................................................................... 569

avast! Internet Security ( 11.x ) : ...................................................................................................... 569

avast! Internet Security ( 12.x ) : ...................................................................................................... 569

avast! Premier ( 12.x ) : .................................................................................................................... 569

avast! Pro Antivirus ( 7.x ) : .............................................................................................................. 570

avast! Pro Antivirus ( 8.x ) : .............................................................................................................. 570

avast! Pro Antivirus ( 9.x ) : .............................................................................................................. 570

avast! Pro Antivirus ( 10.x ) : ............................................................................................................ 570

avast! Pro Antivirus ( 4.x ) : .............................................................................................................. 570

avast! Pro Antivirus ( 4.x ) : .............................................................................................................. 570

avast! Pro Antivirus ( 11.x ) : ............................................................................................................ 571

avast! Pro Antivirus ( 12.x ) : ............................................................................................................ 571

Vendor name: AVG Technologies CZ, s.r.o. .......................................................................................... 571

AVG AntiVirus ( 2013.x ) : ................................................................................................................. 571

AVG AntiVirus ( 7.x ) : ...................................................................................................................... 571

AVG AntiVirus ( 8.x ) : ...................................................................................................................... 571

AVG AntiVirus ( 9.x ) : ...................................................................................................................... 572

AVG AntiVirus ( 10.x ) :..................................................................................................................... 572

AVG AntiVirus ( 2014.x ) : ................................................................................................................. 572

AVG AntiVirus ( 15.x ) :..................................................................................................................... 572

AVG AntiVirus ( 15.x ) :..................................................................................................................... 572

AVG AntiVirus ( 16.x ) :..................................................................................................................... 572

AVG AntiVirus ( 2016.x ) : ................................................................................................................. 573

AVG AntiVirus ( 2014.x ) : ................................................................................................................. 573

AVG AntiVirus ( 2016.x ) : ................................................................................................................. 573

AVG AntiVirus Business Edition ( 16.x ) :........................................................................................... 573

AVG AntiVirus Free ( 17.x ) : ............................................................................................................. 573

AVG CloudCare ( 0.x ) : ..................................................................................................................... 574

AVG CloudCare ( 2013.x ) : ............................................................................................................... 574

AVG CloudCare ( 3.x ) : ..................................................................................................................... 574

AVG CloudCare ( 2015.x ) : ............................................................................................................... 574

AVG CloudCare ( 2016.x ) : ............................................................................................................... 574

AVG File Server Edition ( 13.x ) : ....................................................................................................... 574

AVG Internet Security ( 2013.x ) : ..................................................................................................... 575

AVG Internet Security ( 15.x ) : ......................................................................................................... 575

AVG Internet Security ( 17.x ) : ......................................................................................................... 575

AVG Internet Security ( 2014.x ) : ..................................................................................................... 575

AVG Internet Security ( 16.x ) : ......................................................................................................... 575

AVG Internet Security ( 16.x ) : ......................................................................................................... 576

AVG Internet Security ( 16.x ) : ......................................................................................................... 576

AVG Internet Security Business Edition ( 13.x ) : ............................................................................... 576

AVG Internet Security Business Edition ( 16.x ) : ............................................................................... 576

AVG Internet Security Business Edition ( 13.x ) : ............................................................................... 576

AVG Internet Security Business Edition ( 16.x ) : ............................................................................... 576

AVG Premium Security ( 2015.x ) : ................................................................................................... 577

AVG Premium Security ( 2013.x ) : ................................................................................................... 577

AVG Premium Security ( 2014.x ) : ................................................................................................... 577

Vendor name: Agnitum Ltd. ................................................................................................................. 577

Outpost Antivirus Pro ( 9.x ) : ........................................................................................................... 577

Outpost Antivirus Pro ( 8.x ) : ........................................................................................................... 577

Outpost Antivirus Pro ( 7.x ) : ........................................................................................................... 578

Outpost Security Suite Free ( 7.x ) : .................................................................................................. 578

Outpost Security Suite Pro ( 9.x ) :.................................................................................................... 578

Outpost Security Suite Pro ( 8.x ) :.................................................................................................... 578

Outpost Security Suite Pro ( 7.x ) :.................................................................................................... 578

Vendor name: AhnLab, Inc................................................................................................................... 579

AhnLab V3 Internet Security ( 8.x ) : ................................................................................................. 579

AhnLab V3 Internet Security ( 9.x ) : ................................................................................................. 579

AhnLab V3 Internet Security ( 3.x ) : ................................................................................................. 579

AhnLab V3 Internet Security ( 2.x ) : ................................................................................................. 579

AhnLab V3 Internet Security ( 1.x ) : ................................................................................................. 579

AhnLab V3 Internet Security ( 6.x ) : ................................................................................................. 580

AhnLab V3 Internet Security ( 7.x ) : ................................................................................................. 580

AhnLab V3 Internet Security ( 8.x ) : ................................................................................................. 580

AhnLab V3 Lite ( 3.x ) : ..................................................................................................................... 580

AhnLab V3 Net for Windows Server ( 7.x ) : ...................................................................................... 580

AhnLab V3 Net for Windows Server ( 1.x ) : ...................................................................................... 580

AhnLab V3 Net for Windows Server ( 3.x ) : ...................................................................................... 581

AhnLab V3 Net for Windows Server ( 6.x ) : ...................................................................................... 581

Vendor name: Amzkomp ..................................................................................................................... 581

C-Guard Antivirus ( 1.x ) : ................................................................................................................. 581

Vendor name: Antiy Labs ..................................................................................................................... 581

Antiy Ghostbusters ( 6.x ) : ............................................................................................................... 581

Vendor name: Anvisoft Inc. ................................................................................................................. 582

Anvi Smart Defender ( 1.x ) : ............................................................................................................ 582

Anvi Smart Defender ( 2.x ) : ............................................................................................................ 582

Vendor name: Arcabit ......................................................................................................................... 582

Arcabit AntiVirus ( 13.x ) : ................................................................................................................ 582

Arcabit AntiVirus ( 11.x ) : ................................................................................................................ 582

Arcabit AntiVirus ( 12.x ) : ................................................................................................................ 582

Arcabit AntiVirus ( 2014.x ) : ............................................................................................................ 583

Arcabit Endpoint AntiVirus ( 2014.x ) : ............................................................................................. 583

Arcabit Endpoint Security ( 2014.x ) : ............................................................................................... 583

Arcabit Internet Security ( 2014.x ) :................................................................................................. 583

Vendor name: Arovax Software ........................................................................................................... 583

Arovax AntiSpyware ( 2.x ) : ............................................................................................................. 583

Vendor name: Atanium Software. ....................................................................................................... 584

PC Spyware Protection ( 1.x ) : ......................................................................................................... 584

Vendor name: Auslogics ...................................................................................................................... 584

Auslogics Antivirus 2013 ( 16.x ) : ..................................................................................................... 584

Auslogics Antivirus 2013 ( 15.x ) : ..................................................................................................... 584

Vendor name: Avanquest Software ..................................................................................................... 584

Double Anti-Spy Professional ( 1.x ) : ............................................................................................... 584

Double Anti-Spy Professional ( 2.x ) : ............................................................................................... 584

Fix-It Utilities 10 Professional ( 10.x ) : ............................................................................................. 585

Fix-It Utilities 10 Professional ( 9.x ) : ............................................................................................... 585

Fix-It Utilities 10 Professional ( 8.x ) : ............................................................................................... 585

Fix-It Utilities 10 Professional ( 7.x ) : ............................................................................................... 585

Fix-It Utilities 10 Professional ( 6.x ) : ............................................................................................... 585

Fix-It Utilities 10 Professional ( 11.x ) : ............................................................................................. 586

SystemSuite ( 10.x ) : ....................................................................................................................... 586

SystemSuite ( 11.x ) : ....................................................................................................................... 586

SystemSuite ( 6.x ) : ......................................................................................................................... 586

SystemSuite ( 7.x ) : ......................................................................................................................... 586

SystemSuite ( 8.x ) : ......................................................................................................................... 586

SystemSuite ( 9.x ) : ......................................................................................................................... 587

Vendor name: Avetix S.r.l .................................................................................................................... 587

Avetix ( 5.x ) : ................................................................................................................................... 587

Vendor name: Avira GmbH .................................................................................................................. 587

Avira AntiVir Personal - Free Antivirus ( 10.x ) : ................................................................................ 587

Avira AntiVir Windows Workstation ( 7.x ) : ..................................................................................... 587

Avira Antivirus Premium ( 13.x ) : ..................................................................................................... 587

Avira Antivirus Pro ( 15.x ) : .............................................................................................................. 588

Avira Antivirus Pro ( 15.x ) : .............................................................................................................. 588

Avira Antivirus Pro ( 7.x ) :................................................................................................................ 588

Avira Antivirus Pro ( 8.x ) :................................................................................................................ 588

Avira Antivirus Pro ( 9.x ) :................................................................................................................ 588

Avira Antivirus Pro ( 10.x ) : .............................................................................................................. 589

Avira Antivirus Pro ( 11.x ) : .............................................................................................................. 589

Avira Antivirus Pro ( 12.x ) : .............................................................................................................. 589

Avira Antivirus Pro ( 13.x ) : .............................................................................................................. 589

Avira Antivirus Pro ( 14.x ) : .............................................................................................................. 589

Avira Antivirus Suite ( 14.x ) : ........................................................................................................... 589

Avira Endpoint Security ( 13.x ) : ...................................................................................................... 590

Avira Endpoint Security ( 2.x ) : ........................................................................................................ 590

Avira Family Protection Suite ( 14.x ) : .............................................................................................. 590

Avira Free Antivirus ( 14.x ) : ............................................................................................................ 590

Avira Free Antivirus ( 13.x ) : ............................................................................................................ 590

Avira Free Antivirus ( 15.x ) : ............................................................................................................ 591

Avira Free Antivirus ( 15.x ) : ............................................................................................................ 591

Avira Free Antivirus ( 15.x ) : ............................................................................................................ 591

Avira Internet Security ( 14.x ) :........................................................................................................ 591

Avira Internet Security ( 13.x ) :........................................................................................................ 591

Avira Internet Security Suite ( 14.x ) : ............................................................................................... 591

Avira Internet Security Suite ( 13.x ) : ............................................................................................... 592

Avira Internet Security Suite ( 12.x ) : ............................................................................................... 592

Avira Management Console Agent ( 2.x ) : ....................................................................................... 592

Avira Management Console Server ( 2.x ) : ....................................................................................... 592

Avira Premium Security Suite ( 10.x ) : ............................................................................................. 592

Avira Professional Security ( 13.x ) : ................................................................................................. 593

Avira Professional Security ( 14.x ) : ................................................................................................. 593

Avira Server Security ( 14.x ) : .......................................................................................................... 593

Avira Server Security ( 13.x ) : .......................................................................................................... 593

Avira Ultimate Protection Suite ( 14.x ) : .......................................................................................... 593

WISO Internet Security ( 13.x ) : ....................................................................................................... 593

Vendor name: AxBx ............................................................................................................................. 594

VirusKeeper ( 11.x ) :........................................................................................................................ 594

Vendor name: BUSY BEE COMPANY LIMITED ....................................................................................... 594

BeeDoctor ( 0.x ) : ............................................................................................................................ 594

Vendor name: Baidu Inc. ..................................................................................................................... 594

Baidu Antivirus ( 2.x ) : ..................................................................................................................... 594

Baidu Antivirus ( 3.x ) : ..................................................................................................................... 594

Baidu Antivirus ( 4.x ) : ..................................................................................................................... 595

Baidu Antivirus ( 5.x ) : ..................................................................................................................... 595

Vendor name: Beijing Rising Information Technology Co., Ltd.............................................................. 595

Rising AntiVirus ( 24.x ) : .................................................................................................................. 595

Rising AntiVirus ( 24.x ) : .................................................................................................................. 595

Rising AntiVirus ( 24.x ) : .................................................................................................................. 595

Rising Internet Security ( 23.x ) : ...................................................................................................... 596

Rising Internet Security ( 24.x ) : ...................................................................................................... 596

瑞星安全云终端 ( 3.x ) : .................................................................................................................. 596

Vendor name: BeyondTrust, Inc........................................................................................................... 596

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) : ..................................................... 596

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) : ........................................................ 596

Vendor name: Bit9, Inc. ....................................................................................................................... 597

Bit9 Agent ( 7.x ) : ............................................................................................................................ 597

Vendor name: BitSecure Labs .............................................................................................................. 597

BitSecure Antivirus System ( 9.x ) : ................................................................................................... 597

Vendor name: Bitdefender .................................................................................................................. 597

BitDefender Antivirus Pro ( 14.x ) : ................................................................................................... 597

BitDefender Security for File Servers ( 3.x ) : .................................................................................... 597

Bitdefender 60-Second Virus Scanner ( 1.x ) : ................................................................................... 597

Bitdefender Antivirus Free Edition ( 1.x ) : ........................................................................................ 598

Bitdefender Antivirus Free Edition ( 0.x ) : ........................................................................................ 598

Bitdefender Antivirus Plus ( 17.x ) : .................................................................................................. 598

Bitdefender Antivirus Plus ( 16.x ) : .................................................................................................. 598

Bitdefender Antivirus Plus ( 15.x ) : .................................................................................................. 598

Bitdefender Antivirus Plus ( 18.x ) : .................................................................................................. 599

Bitdefender Antivirus Plus ( 19.x ) : .................................................................................................. 599

Bitdefender Antivirus Plus ( 20.x ) : .................................................................................................. 599

Bitdefender Antivirus Plus ( 8.x ) : .................................................................................................... 599

Bitdefender Antivirus Plus ( 9.x ) : .................................................................................................... 599

Bitdefender Antivirus Plus ( 10.x ) : .................................................................................................. 599

Bitdefender Antivirus Plus ( 11.x ) : .................................................................................................. 600

Bitdefender Antivirus Plus ( 12.x ) : .................................................................................................. 600

Bitdefender Antivirus Plus ( 13.x ) : .................................................................................................. 600

Bitdefender Antivirus Plus ( 14.x ) : .................................................................................................. 600

Bitdefender Antivirus Plus ( 20.x ) : .................................................................................................. 600

Bitdefender Antivirus Plus ( 21.x ) : .................................................................................................. 601

Bitdefender Business Client ( 3.x ) : .................................................................................................. 601

Bitdefender Endpoint Security ( 5.x ) : .............................................................................................. 601

Bitdefender Endpoint Security ( 6.x ) : .............................................................................................. 601

Bitdefender Endpoint Security Tools ( 6.x ) :..................................................................................... 601

Bitdefender Endpoint Security Tools ( 6.x ) :..................................................................................... 601

Bitdefender Internet Security ( 17.x ) : ............................................................................................. 602

Bitdefender Internet Security ( 15.x ) : ............................................................................................. 602

Bitdefender Internet Security ( 16.x ) : ............................................................................................. 602

Bitdefender Internet Security ( 18.x ) : ............................................................................................. 602

Bitdefender Internet Security ( 19.x ) : ............................................................................................. 602

Bitdefender Internet Security ( 20.x ) : ............................................................................................. 603

Bitdefender Internet Security ( 9.x ) : ............................................................................................... 603

Bitdefender Internet Security ( 10.x ) : ............................................................................................. 603

Bitdefender Internet Security ( 11.x ) : ............................................................................................. 603

Bitdefender Internet Security ( 12.x ) : ............................................................................................. 603

Bitdefender Internet Security ( 13.x ) : ............................................................................................. 603

Bitdefender Internet Security ( 20.x ) : ............................................................................................. 604

Bitdefender Internet Security ( 20.x ) : ............................................................................................. 604

Bitdefender Internet Security ( 19.x ) : ............................................................................................. 604

Bitdefender Internet Security ( 21.x ) : ............................................................................................. 604

Bitdefender Total Security ( 0.x ) : .................................................................................................... 604

Bitdefender Total Security ( 18.x ) : .................................................................................................. 605

Bitdefender Total Security ( 17.x ) : .................................................................................................. 605

Bitdefender Total Security ( 16.x ) : .................................................................................................. 605

Bitdefender Total Security ( 15.x ) : .................................................................................................. 605

Bitdefender Total Security ( 20.x ) : .................................................................................................. 605

Bitdefender Total Security ( 19.x ) : .................................................................................................. 605

Bitdefender Total Security ( 20.x ) : .................................................................................................. 606

Bitdefender Total Security ( 19.x ) : .................................................................................................. 606

Bitdefender Total Security ( 19.x ) : .................................................................................................. 606

Bitdefender Total Security ( 17.x ) : .................................................................................................. 606

Bitdefender Total Security ( 21.x ) : .................................................................................................. 606

Bitdefender Windows 8 Security ( 16.x ) : ........................................................................................ 607

Vendor name: Biz Secure Labs, Pvt. Ltd. .............................................................................................. 607

Net Protector ( 14.x ) : ..................................................................................................................... 607

Net Protector ( 12.x ) : ..................................................................................................................... 607

Net Protector ( 13.x ) : ..................................................................................................................... 607

Vendor name: Bkav Corporation .......................................................................................................... 607

Bkav Home Plus ( 4.x ) :.................................................................................................................... 607

Bkav Pro ( 6.x ) : ............................................................................................................................... 608

Bkav Pro ( 6.x ) : ............................................................................................................................... 608

Vendor name: BlazingTools Software .................................................................................................. 608

Keylogger Detector ( 1.x ) :............................................................................................................... 608

Vendor name: BrightFort LLC ............................................................................................................... 608

SpywareBlaster ( 5.x ) : .................................................................................................................... 608

SpywareBlaster ( 2.x ) : .................................................................................................................... 608

SpywareBlaster ( 3.x ) : .................................................................................................................... 609

SpywareBlaster ( 4.x ) : .................................................................................................................... 609

Vendor name: BullGuard Ltd. .............................................................................................................. 609

BullGuard Antivirus ( 14.x ) : ............................................................................................................ 609

BullGuard Antivirus ( 10.x ) : ............................................................................................................ 609

BullGuard Antivirus ( 11.x ) : ............................................................................................................ 609

BullGuard Antivirus ( 12.x ) : ............................................................................................................ 610

BullGuard Antivirus ( 13.x ) : ............................................................................................................ 610

BullGuard Antivirus ( 15.x ) : ............................................................................................................ 610

BullGuard Antivirus ( 7.x ) : .............................................................................................................. 610

BullGuard Antivirus ( 8.x ) : .............................................................................................................. 610

BullGuard Antivirus ( 9.x ) : .............................................................................................................. 610

BullGuard Antivirus ( 16.x ) : ............................................................................................................ 611

BullGuard Internet Security ( 15.x ) : ................................................................................................ 611

BullGuard Internet Security ( 9.x ) : .................................................................................................. 611

BullGuard Internet Security ( 8.x ) : .................................................................................................. 611

BullGuard Internet Security ( 10.x ) : ................................................................................................ 611

BullGuard Internet Security ( 11.x ) : ................................................................................................ 612

BullGuard Internet Security ( 12.x ) : ................................................................................................ 612

BullGuard Internet Security ( 13.x ) : ................................................................................................ 612

BullGuard Internet Security ( 14.x ) : ................................................................................................ 612

BullGuard Internet Security ( 16.x ) : ................................................................................................ 612

BullGuard Premium Protection ( 14.x ) : ........................................................................................... 612

BullGuard Premium Protection ( 15.x ) : ........................................................................................... 613

BullGuard Premium Protection ( 16.x ) : ........................................................................................... 613

Vendor name: CA, Inc. ......................................................................................................................... 613

CA Internet Security Suite ( 7.x ) :..................................................................................................... 613

CA Internet Security Suite ( 2.x ) :..................................................................................................... 613

CA Internet Security Suite ( 3.x ) :..................................................................................................... 613

CA Internet Security Suite ( 6.x ) :..................................................................................................... 614

CA Internet Security Suite ( 8.x ) :..................................................................................................... 614

CA Internet Security Suite ( 9.x ) :..................................................................................................... 614

CA Internet Security Suite ( 10.x ) : ................................................................................................... 614

CA Internet Security Suite ( 4.x ) :..................................................................................................... 614

CA Internet Security Suite ( 5.x ) :..................................................................................................... 614

CA Internet Security Suite ( 11.x ) : ................................................................................................... 615

CA Internet Security Suite ( 12.x ) : ................................................................................................... 615

CA Internet Security Suite ( 13.x ) : ................................................................................................... 615

Vendor name: CJSC Returnil Software ................................................................................................. 615

Returnil System Safe ( 3.x ) : ............................................................................................................ 615

Returnil System Safe ( 3.x ) : ............................................................................................................ 615

Vendor name: CMC InfoSec ................................................................................................................. 616

CMC Antivirus ( 1.x ) : ...................................................................................................................... 616

CMC Antivirus ( 2.x ) : ...................................................................................................................... 616

CMC Internet Security ( 2.x ) : .......................................................................................................... 616

CMC Internet Security ( 1.x ) : .......................................................................................................... 616

Vendor name: COMODO Security Solutions ......................................................................................... 616

COMODO Antivirus ( 6.x ) : .............................................................................................................. 616

COMODO Antivirus ( 5.x ) : .............................................................................................................. 617

COMODO Antivirus ( 7.x ) : .............................................................................................................. 617

COMODO Antivirus ( 8.x ) : .............................................................................................................. 617

COMODO Antivirus ( 6.x ) : .............................................................................................................. 617

COMODO Antivirus ( 8.x ) : .............................................................................................................. 617

COMODO Cloud Antivirus ( 1.x ) : ..................................................................................................... 617

COMODO Cloud Antivirus ( 1.x ) : ..................................................................................................... 618

COMODO Endpoint Security ( 8.x ) : ................................................................................................. 618

COMODO Internet Security Complete ( 8.x ) : .................................................................................. 618

COMODO Internet Security Complete ( 8.x ) : .................................................................................. 618

COMODO Internet Security Complete ( 8.x ) : .................................................................................. 618

COMODO Internet Security Plus ( 5.x ) : ........................................................................................... 619

COMODO Internet Security Plus ( 8.x ) : ........................................................................................... 619

COMODO Internet Security Plus ( 7.x ) : ........................................................................................... 619

COMODO Internet Security Plus ( 6.x ) : ........................................................................................... 619

COMODO Internet Security Premium ( 7.x ) : ................................................................................... 619

COMODO Internet Security Premium ( 8.x ) : ................................................................................... 619

COMODO Internet Security Premium ( 8.x ) : ................................................................................... 620

COMODO Internet Security Pro ( 8.x ) : ............................................................................................ 620

COMODO Internet Security Pro ( 8.x ) : ............................................................................................ 620

COMODO Internet Security Pro ( 7.x ) : ............................................................................................ 620

COMODO Internet Security Pro ( 8.x ) : ............................................................................................ 620

Vendor name: CYSEC ........................................................................................................................... 621

CYSEC AV ( 1.x ) :.............................................................................................................................. 621

Vendor name: Carbon Black, Inc. ......................................................................................................... 621

Carbon Black Defense Sensor ( 2.x ) : ............................................................................................... 621

Vendor name: Check Point Software Technologies .............................................................................. 621

Check Point Endpoint Security ( 8.x ) : .............................................................................................. 621

ZoneAlarm Extreme Security ( 12.x ) : .............................................................................................. 621

ZoneAlarm Extreme Security ( 13.x ) : .............................................................................................. 621

ZoneAlarm Extreme Security ( 10.x ) : .............................................................................................. 622

ZoneAlarm Extreme Security ( 11.x ) : .............................................................................................. 622

ZoneAlarm Extreme Security ( 14.x ) : .............................................................................................. 622

ZoneAlarm Free Antivirus + Firewall ( 13.x ) : ................................................................................... 622

ZoneAlarm Free Antivirus + Firewall ( 14.x ) : ................................................................................... 622

ZoneAlarm Free Antivirus + Firewall ( 12.x ) : ................................................................................... 623

ZoneAlarm Internet Security Suite ( 12.x ) : ...................................................................................... 623

ZoneAlarm Internet Security Suite ( 11.x ) : ...................................................................................... 623

ZoneAlarm Internet Security Suite ( 10.x ) : ...................................................................................... 623

ZoneAlarm Internet Security Suite ( 13.x ) : ...................................................................................... 623

ZoneAlarm Internet Security Suite ( 14.x ) : ...................................................................................... 623

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :.................................................................................... 624

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :.................................................................................... 624

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :.................................................................................... 624

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :.................................................................................... 624

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) : ..................................................................................... 624

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) : ..................................................................................... 625

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) : ..................................................................................... 625

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) : ..................................................................................... 625

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) : ..................................................................................... 625

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :.................................................................................... 625

ZoneAlarm Security Suite ( 7.x ) : ..................................................................................................... 625

Vendor name: Cisco Systems, Inc. ........................................................................................................ 626

Cisco Advanced Malware Protection for Endpoints ( 5.x ) : ............................................................... 626

Vendor name: ClamWin Pty Ltd ........................................................................................................... 626

ClamWin Free Antivirus ( 0.x ) : ........................................................................................................ 626

Vendor name: Coranti, Inc. .................................................................................................................. 626

Coranti ( 1.x ) : ................................................................................................................................. 626

Vendor name: Crawler Group .............................................................................................................. 626

Spyware Terminator ( 3.x ) : ............................................................................................................. 626

Vendor name: CreaSoftware ............................................................................................................... 627

CS Anti-Virus ( 0.x ) : ........................................................................................................................ 627

Vendor name: CurioLab S.M.B.A. ......................................................................................................... 627

Exterminate It! ( 2.x ) : ..................................................................................................................... 627

Vendor name: Cylance Inc. .................................................................................................................. 627

CylancePROTECT ( 1.x ) : .................................................................................................................. 627

CylancePROTECT ( 1.x ) : .................................................................................................................. 627

CylancePROTECT ( 1.x ) : .................................................................................................................. 627

Vendor name: DIY Software Inc ........................................................................................................... 628

DIY Virus Repair ( 1.x ) :.................................................................................................................... 628

Vendor name: DWS Technology .......................................................................................................... 628

DWS AntiVirus ( 1.x ) : ...................................................................................................................... 628

Vendor name: Datalink Industrial Corporation ..................................................................................... 628

ProDot Antivirus ( 1.x ) : ................................................................................................................... 628

ProDot Maximum Security ( 1.x ) : ................................................................................................... 628

Vendor name: Defender Pro ................................................................................................................ 629

Defender Pro ( 17.x ) : ...................................................................................................................... 629

Defender Pro 15-in-1 ( 15.x ) : .......................................................................................................... 629

Vendor name: Digital Guardian............................................................................................................ 629

Digital Guardian Agent ( 7.x ) : ......................................................................................................... 629

Vendor name: Doctor Web, Ltd. .......................................................................................................... 629

Dr.Web Anti-virus for Windows ( 9.x ) : ............................................................................................ 629

Dr.Web Anti-virus for Windows ( 7.x ) : ............................................................................................ 629

Dr.Web Anti-virus for Windows ( 8.x ) : ............................................................................................ 630

Dr.Web KATANA ( 11.x ) : ................................................................................................................. 630

Dr.Web Security Space ( 9.x ) : ......................................................................................................... 630

Dr.Web Security Space ( 10.x ) : ....................................................................................................... 630

Dr.Web Security Space ( 11.x ) : ....................................................................................................... 630

Dr.Web Security Space ( 7.x ) : ......................................................................................................... 631

Dr.Web Security Space ( 8.x ) : ......................................................................................................... 631

Vendor name: Dynamikode Software Ltd. ........................................................................................... 631

Dynamikode USB Security Suite ( 1.x ) : ............................................................................................ 631

Vendor name: EAV Software ............................................................................................................... 631

Trojan Guarder Gold ( 8.x ) :............................................................................................................. 631

Vendor name: EMCO Software ............................................................................................................ 631

EMCO Malware Destroyer ( 7.x ) : .................................................................................................... 631

Vendor name: ESET ............................................................................................................................. 632

ESET Endpoint Antivirus ( 5.x ) : ....................................................................................................... 632

ESET Endpoint Antivirus ( 6.x ) : ....................................................................................................... 632

ESET Endpoint Antivirus ( 6.x ) : ....................................................................................................... 632

ESET Endpoint Security ( 6.x ) : ......................................................................................................... 632

ESET Endpoint Security ( 5.x ) : ......................................................................................................... 632

ESET File Security for Microsoft Windows Server ( 4.x ) : .................................................................. 633

ESET File Security for Microsoft Windows Server ( 6.x ) : .................................................................. 633

ESET File Security for Microsoft Windows Server ( 6.x ) : .................................................................. 633

ESET Internet Security ( 10.x ) : ........................................................................................................ 633

ESET Mail Security for Microsoft Exchange Server ( 4.x ) : ................................................................ 633

ESET Mail Security for Microsoft Exchange Server ( 6.x ) : ................................................................ 633

ESET NOD32 Antivirus ( 9.x ) : .......................................................................................................... 634

ESET NOD32 Antivirus ( 5.x ) : .......................................................................................................... 634

ESET NOD32 Antivirus ( 6.x ) : .......................................................................................................... 634

ESET NOD32 Antivirus ( 7.x ) : .......................................................................................................... 634

ESET NOD32 Antivirus ( 8.x ) : .......................................................................................................... 634

ESET NOD32 Antivirus ( 10.x ) : ........................................................................................................ 635

ESET NOD32 Antivirus ( 9.x ) : .......................................................................................................... 635

ESET Smart Security ( 7.x ) :.............................................................................................................. 635

ESET Smart Security ( 5.x ) :.............................................................................................................. 635

ESET Smart Security ( 6.x ) :.............................................................................................................. 635

ESET Smart Security ( 8.x ) :.............................................................................................................. 635

ESET Smart Security ( 9.x ) :.............................................................................................................. 636

ESET Smart Security ( 10.x ) : ............................................................................................................ 636

Vendor name: ESTsoft Corp. ................................................................................................................ 636

ALYac Enterprise ( 2.x ) : .................................................................................................................. 636

Vendor name: EarthLink, Inc. ............................................................................................................... 636

EarthLink Protection Control Center ( 14.x ) : ................................................................................... 636

EarthLink Protection Control Center ( 10.x ) : ................................................................................... 636

Vendor name: EgoSecure .................................................................................................................... 637

EgoSecure Endpoint Agent ( 10.x ) : ................................................................................................. 637

Vendor name: Elex do Brasil Participaes Ltda ....................................................................................... 637

YAC ( 4.x ) : ...................................................................................................................................... 637

YAC ( 3.x ) : ...................................................................................................................................... 637

Vendor name: Emsisoft Ltd .................................................................................................................. 637

Emsisoft Anti-Malware ( 11.x ) : ....................................................................................................... 637

Emsisoft Anti-Malware ( 12.x ) : ....................................................................................................... 638

Emsisoft Anti-Malware ( 10.x ) : ....................................................................................................... 638

Emsisoft Anti-Malware ( 10.x ) : ....................................................................................................... 638

Emsisoft Anti-Malware ( 5.x ) : ......................................................................................................... 638

Emsisoft Anti-Malware ( 10.x ) : ....................................................................................................... 638

Emsisoft Anti-Malware ( 11.x ) : ....................................................................................................... 638

Emsisoft Internet Security ( 11.x ) : .................................................................................................. 639

Emsisoft Internet Security ( 12.x ) : .................................................................................................. 639

Emsisoft Internet Security ( 10.x ) : .................................................................................................. 639

Emsisoft Mamutu ( 3.x ) : ................................................................................................................. 639

Online Armor ( 7.x ) : ....................................................................................................................... 639

Online Armor ( 5.x ) : ....................................................................................................................... 640

Online Armor ( 6.x ) : ....................................................................................................................... 640

Vendor name: Enigma Software Group USA, LLC. ................................................................................ 640

SpyHunter ( 4.x ) : ............................................................................................................................ 640

SpyHunter ( 4.x ) : ............................................................................................................................ 640

Vendor name: Essentware S.A. ............................................................................................................ 640

PCKeeper Antivirus ( 1.x ) : ............................................................................................................... 640

Vendor name: Evonsoft ....................................................................................................................... 641

Advanced System Restore ( 2.x ) : .................................................................................................... 641

Vendor name: F-Secure Corporation.................................................................................................... 641

F-Secure Anti-Virus ( 15.x ) : ............................................................................................................. 641

F-Secure Anti-Virus ( 15.x ) : ............................................................................................................. 641

F-Secure Anti-Virus ( 16.x ) : ............................................................................................................. 641

F-Secure Anti-Virus for Workstations ( 11.x ) : .................................................................................. 641

F-Secure Anti-Virus for Workstations ( 9.x ) : .................................................................................... 642

F-Secure Anti-Virus for Workstations ( 10.x ) : .................................................................................. 642

F-Secure Anti-Virus for Workstations ( 11.x ) : .................................................................................. 642

F-Secure Client Security ( 9.x ) : ........................................................................................................ 642

F-Secure Client Security ( 10.x ) : ...................................................................................................... 642

F-Secure Client Security ( 11.x ) : ...................................................................................................... 642

F-Secure Client Security ( 12.x ) : ...................................................................................................... 643

F-Secure Client Security Premium ( 11.x ) : ....................................................................................... 643

F-Secure Client Security Premium ( 9.x ) : ......................................................................................... 643

F-Secure Client Security Premium ( 10.x ) : ....................................................................................... 643

F-Secure Client Security Premium ( 12.x ) : ....................................................................................... 643

F-Secure Internet Security ( 14.x ) : .................................................................................................. 644

F-Secure Internet Security ( 14.x ) : .................................................................................................. 644

F-Secure Internet Security ( 14.x ) : .................................................................................................. 644

F-Secure Internet Security ( 14.x ) : .................................................................................................. 644

F-Secure PSB Workstation Security ( 14.x ) : ..................................................................................... 644

F-Secure PSB Workstation Security ( 1.x ) : ....................................................................................... 644

F-Secure PSB Workstation Security ( 10.x ) : ..................................................................................... 645

F-Secure PSB Workstation Security ( 12.x ) : ..................................................................................... 645

WISO Internet Security ( 1.x ) : ......................................................................................................... 645

WISO Internet Security ( 2.x ) : ......................................................................................................... 645

Vendor name: FRISK Software International ........................................................................................ 645

F-PROT Antivirus for Windows ( 6.x ) :.............................................................................................. 645

Vendor name: Faronics Corporation .................................................................................................... 646

Faronics Anti-Virus Enterprise Workstation ( 3.x ) : .......................................................................... 646

Vendor name: Filseclab Corporation .................................................................................................... 646

Twister Antivirus ( 8.x ) : .................................................................................................................. 646

Twister Antivirus ( 7.x ) : .................................................................................................................. 646

Vendor name: Fortinet Inc. .................................................................................................................. 646

FortiClient ( 5.x ) : ............................................................................................................................ 646

FortiClient ( 3.x ) : ............................................................................................................................ 646

FortiClient ( 4.x ) : ............................................................................................................................ 647

Vendor name: Francesco Bucci ............................................................................................................ 647

Malware Eraser ( 1.x ) : .................................................................................................................... 647

Vendor name: G Data Software AG ...................................................................................................... 647

G Data AntiVirenKit Client ( 11.x ) : .................................................................................................. 647

G Data AntiVirus ( 24.x ) : ................................................................................................................. 647

G Data AntiVirus ( 22.x ) : ................................................................................................................. 647

G Data AntiVirus ( 23.x ) : ................................................................................................................. 648

G Data AntiVirus ( 25.x ) : ................................................................................................................. 648

G Data InternetSecurity ( 24.x ) : ...................................................................................................... 648

G Data InternetSecurity ( 23.x ) : ...................................................................................................... 648

G Data InternetSecurity ( 25.x ) : ...................................................................................................... 648

G Data InternetSecurity ( 1.x ) : ........................................................................................................ 649

G Data InternetSecurity ( 3.x ) : ........................................................................................................ 649

G Data InternetSecurity ( 21.x ) : ...................................................................................................... 649

G Data InternetSecurity ( 22.x ) : ...................................................................................................... 649

G Data NotebookSecurity ( 22.x ) : ................................................................................................... 649

G Data NotebookSecurity ( 21.x ) : ................................................................................................... 649

G Data Security Client ( 13.x ) : ......................................................................................................... 650

G Data Security Client ( 14.x ) : ......................................................................................................... 650

G Data TotalCare ( 22.x ) : ................................................................................................................ 650

G Data TotalProtection ( 24.x ) : ....................................................................................................... 650

G Data TotalProtection ( 23.x ) : ....................................................................................................... 650

G Data TotalProtection ( 25.x ) : ....................................................................................................... 651

G Data TotalSecurity ( 25.x ) : ........................................................................................................... 651

G Data TotalSecurity ( 21.x ) : ........................................................................................................... 651

G Data TotalSecurity ( 22.x ) : ........................................................................................................... 651

G Data TotalSecurity ( 23.x ) : ........................................................................................................... 651

G Data TotalSecurity ( 24.x ) : ........................................................................................................... 651

Vendor name: GEN-X Technologies ..................................................................................................... 652

Gen-X Total Security ( 9.x ) : ............................................................................................................. 652

Gen-X Total Security ( 1.x ) : ............................................................................................................. 652

Vendor name: GFI Software Ltd. .......................................................................................................... 652

GFI Cloud - Antivirus ( 6.x ) : ............................................................................................................. 652

GFI Cloud - Antivirus ( 5.x ) : ............................................................................................................. 652

GFI Cloud Agent ( 5.x ) : ................................................................................................................... 652

VIPRE Antivirus ( 6.x ) : ..................................................................................................................... 653

VIPRE Business ( 5.x ) : ..................................................................................................................... 653

VIPRE Business ( 7.x ) : ..................................................................................................................... 653

VIPRE Business ( 7.x ) : ..................................................................................................................... 653

VIPRE Business Agent ( 6.x ) : ........................................................................................................... 653

VIPRE Business Premium Agent ( 5.x ) : ............................................................................................ 654

VIPRE Business Premium Agent ( 6.x ) : ............................................................................................ 654

VIPRE Internet Security ( 6.x ) : ........................................................................................................ 654

VIPRE Managed Antivirus ( 6.x ) : ..................................................................................................... 654

VIPRE Managed Antivirus ( 5.x ) : ..................................................................................................... 654

Vendor name: Glarysoft Ltd ................................................................................................................. 655

Malware Hunter ( 1.x ) : ................................................................................................................... 655

Malware Hunter ( 1.x ) : ................................................................................................................... 655

Vendor name: Greatis Software, LLC.................................................................................................... 655

UnHackMe ( 7.x ) : ........................................................................................................................... 655

Vendor name: GridinSoft LLC. .............................................................................................................. 655

GridinSoft Anti-Malware ( 3.x ) : ...................................................................................................... 655

Trojan Killer ( 2.x ) : .......................................................................................................................... 655

Vendor name: HDD Labs. Inc ............................................................................................................... 656

PJMagic Total Security ( 1.x ) : .......................................................................................................... 656

Vendor name: Hauri, Inc. ..................................................................................................................... 656

ViRobot Internet Security ( 6.x ) : ..................................................................................................... 656

ViRobot Internet Security ( 5.x ) : ..................................................................................................... 656

ViRobot Internet Security ( 2006.x ) : ............................................................................................... 656

Vendor name: IKARUS Security Software GmbH .................................................................................. 657

IKARUS anti.virus ( 2.x ) : .................................................................................................................. 657

Vendor name: IObit ............................................................................................................................. 657

Advance Spyware Remover ( 2.x ) : .................................................................................................. 657

Advanced SystemCare ( 0.x ) : .......................................................................................................... 657

Advanced SystemCare ( 5.x ) : .......................................................................................................... 657

Advanced SystemCare ( 6.x ) : .......................................................................................................... 657

IObit Malware Fighter ( 2.x ) : .......................................................................................................... 658

IObit Malware Fighter ( 1.x ) : .......................................................................................................... 658

IObit Malware Fighter ( 3.x ) : .......................................................................................................... 658

IObit Malware Fighter ( 4.x ) : .......................................................................................................... 658

IObit Security 360 ( 1.x ) : ................................................................................................................. 658

Vendor name: InCode Solutions .......................................................................................................... 659

RemoveIT Pro Enterprise ( 0.x ) : ...................................................................................................... 659

Vendor name: K7 Computing Pvt Ltd ................................................................................................... 659

K7 Anti-Virus Plus ( 14.x ) : ............................................................................................................... 659

K7 Anti-Virus Plus ( 11.x ) : ............................................................................................................... 659

K7 Anti-Virus Plus ( 12.x ) : ............................................................................................................... 659

K7 Anti-Virus Plus ( 13.x ) : ............................................................................................................... 659

K7 Anti-Virus Plus ( 16.x ) : ............................................................................................................... 660

K7 Anti-Virus Plus ( 15.x ) : ............................................................................................................... 660

K7 AntiVirus Premium ( 14.x ) : ........................................................................................................ 660

K7 AntiVirus Premium ( 13.x ) : ........................................................................................................ 660

K7 AntiVirus Premium ( 12.x ) : ........................................................................................................ 660

K7 AntiVirus Premium ( 11.x ) : ........................................................................................................ 660

K7 AntiVirus Premium ( 16.x ) : ........................................................................................................ 661

K7 AntiVirus Premium ( 15.x ) : ........................................................................................................ 661

K7 Endpoint Security ( 13.x ) : .......................................................................................................... 661

K7 Endpoint Security ( 14.x ) : .......................................................................................................... 661

K7 Total Security ( 14.x ) : ................................................................................................................ 661

K7 Total Security ( 11.x ) : ................................................................................................................ 662

K7 Total Security ( 12.x ) : ................................................................................................................ 662

K7 Total Security ( 13.x ) : ................................................................................................................ 662

K7 Total Security ( 16.x ) : ................................................................................................................ 662

K7 Total Security ( 15.x ) : ................................................................................................................ 662

K7 Ultimate Security ( 14.x ) : ........................................................................................................... 662

K7 Ultimate Security ( 13.x ) : ........................................................................................................... 663

K7 Ultimate Security ( 12.x ) : ........................................................................................................... 663

K7 Ultimate Security ( 11.x ) : ........................................................................................................... 663

K7 Ultimate Security ( 15.x ) : ........................................................................................................... 663

K7 Virus Security ZERO ( 12.x ) : ....................................................................................................... 663

K7VirusSecurity Plus ( 11.x ) : ........................................................................................................... 664

Vendor name: Kardo Kristal ................................................................................................................. 664

Crystal Security ( 3.x ) : .................................................................................................................... 664

Crystal Security ( 3.x ) : .................................................................................................................... 664

Vendor name: Kaspersky Lab ............................................................................................................... 664

Ferrari Security Scan ( 15.x ) : ........................................................................................................... 664

Kaspersky Anti-Virus ( 15.x ) : ........................................................................................................... 664

Kaspersky Anti-Virus ( 2013.x ) : ....................................................................................................... 665

Kaspersky Anti-Virus ( 10.x ) : ........................................................................................................... 665

Kaspersky Anti-Virus ( 16.x ) : ........................................................................................................... 665

Kaspersky Anti-Virus ( 17.x ) : ........................................................................................................... 665

Kaspersky Endpoint Security ( 10.x ) : ............................................................................................... 665

Kaspersky Endpoint Security ( 8.x ) :................................................................................................. 665

Kaspersky Endpoint Security ( 10.x ) : ............................................................................................... 666

Kaspersky Endpoint Security ( 10.x ) : ............................................................................................... 666

Kaspersky Internet Security ( 8.x ) : .................................................................................................. 666

Kaspersky Internet Security ( 15.x ) : ................................................................................................ 666

Kaspersky Internet Security ( 16.x ) : ................................................................................................ 666

Kaspersky Internet Security ( 17.x ) : ................................................................................................ 667

Kaspersky PURE ( 3.x ) : .................................................................................................................... 667

Kaspersky PURE ( 9.x ) : .................................................................................................................... 667

Kaspersky PURE ( 12.x ) : .................................................................................................................. 667

Kaspersky PURE ( 13.x ) : .................................................................................................................. 667

Kaspersky Security Scan ( 12.x ) :...................................................................................................... 667

Kaspersky Security for Virtualization ( 3.x ) :..................................................................................... 668

Kaspersky Security for Windows Servers ( 8.x ) : .............................................................................. 668

Kaspersky Security for Windows Servers ( 10.x ) :............................................................................. 668

Kaspersky Small Office Security ( 13.x ) : .......................................................................................... 668

Kaspersky Small Office Security ( 15.x ) : .......................................................................................... 668

Kaspersky Small Office Security ( 15.x ) : .......................................................................................... 669

Kaspersky Total Security ( 16.x ) : ..................................................................................................... 669

Kaspersky Total Security ( 15.x ) : ..................................................................................................... 669

Kaspersky Total Security ( 17.x ) : ..................................................................................................... 669

Vendor name: Kenoxis ......................................................................................................................... 669

Kenoxis Antivirus Pro ( 2.x ) : ............................................................................................................ 669

Vendor name: Kephyr .......................................................................................................................... 670

Bazooka Scanner ( 1.x ) : .................................................................................................................. 670

FreeFixer ( 1.x ) : .............................................................................................................................. 670

Vendor name: Kingsoft Corporation .................................................................................................... 670

Kingsoft Antivirus ( 9.x ) : ................................................................................................................. 670

Kingsoft Antivirus ( 9.x ) : ................................................................................................................. 670

Kingsoft Antivirus ( 2015.x ) : ........................................................................................................... 670

Kingsoft Internet Security ( 9.x ) : ..................................................................................................... 671

Kingsoft Internet Security ( 9.x ) : ..................................................................................................... 671

Vendor name: Komal Technologies. ..................................................................................................... 671

Komal Antivirus ( 2.x ) : .................................................................................................................... 671

Vendor name: Kromtech ..................................................................................................................... 671

PCKeeper ( 2.x ) : ............................................................................................................................. 671

Vendor name: LANDESK Software, Inc. ................................................................................................ 671

LANDesk Antivirus ( 9.x ) : ................................................................................................................ 671

LANDesk Antivirus ( 8.x ) : ................................................................................................................ 672

LANDesk Endpoint Security ( 9.x ) : .................................................................................................. 672

Vendor name: Lavasoft ........................................................................................................................ 672

Ad-Aware ( 8.x ) : ............................................................................................................................. 672

Ad-Aware 2008 ( 7.x ) : .................................................................................................................... 672

Ad-Aware Total Security ( 21.x ) : ..................................................................................................... 672

Ad-Aware Total Security ( 11.x ) : ..................................................................................................... 673

Ad-Aware Total Security ( 7.x ) : ....................................................................................................... 673

Ad-Aware Total Security ( 8.x ) : ....................................................................................................... 673

Ad-Aware Total Security ( 9.x ) : ....................................................................................................... 673

Ad-Aware Total Security ( 10.x ) : ..................................................................................................... 673

Vendor name: Loaris, Inc. .................................................................................................................... 674

Loaris Trojan Remover ( 1.x ) :.......................................................................................................... 674

Vendor name: LogicNow, Inc ............................................................................................................... 674

Managed Antivirus ( 5.x ) : ............................................................................................................... 674

Managed Antivirus ( 20.x ) : ............................................................................................................. 674

Vendor name: Lumension Security, Inc. ............................................................................................... 674

HEAT Endpoint Management and Security Suite Agent ( 8.x ) : ......................................................... 674

Vendor name: MSecure Data Labs ....................................................................................................... 675

MSecure DenyWall Total Security 360 ( 10.x ) : ................................................................................ 675

MalwareSecure ( 9.x ) : .................................................................................................................... 675

Vendor name: Malwarebytes Corporation ........................................................................................... 675

Malwarebytes Anti-Malware ( 2.1.x ) : ............................................................................................. 675

Malwarebytes Anti-Malware ( 2.2.x ) : ............................................................................................. 675

Malwarebytes Anti-Malware ( 2.0.x ) : ............................................................................................. 675

Malwarebytes Anti-Malware ( 1.8.x ) : ............................................................................................. 676

Malwarebytes Anti-Malware ( 3.0.x ) : ............................................................................................. 676

Malwarebytes Anti-Malware Premium ( 1.0.x ) : .............................................................................. 676

Malwarebytes Anti-Malware Premium ( 2.0.x ) : .............................................................................. 676

Malwarebytes Anti-Malware Premium ( 1.8.x ) : .............................................................................. 676

Malwarebytes Anti-Malware for Business ( 1.8.x ) :.......................................................................... 676

Vendor name: Max Secure Software .................................................................................................... 677

Max Internet Securіty ( 19.x ) : ......................................................................................................... 677

Max Internet Securіty ( 19.x ) : ......................................................................................................... 677

Max Secure Anti Virus ( 19.x ) : ........................................................................................................ 677

Max Secure Anti Virus Enterprise Edition ( 19.x ) : ............................................................................ 677

Max Secure Anti Virus Plus ( 19.x ) : ................................................................................................. 677

Max Secure Total Security ( 19.x ) : .................................................................................................. 678

Max Spyware Detector ( 19.x ) : ....................................................................................................... 678

Vendor name: Maya Software Technologies ........................................................................................ 678

PremiumAV Antivirus ( 1.x ) : ........................................................................................................... 678

PremiumIS Internet Security ( 2.x ) :................................................................................................. 678

Vendor name: McAfee, Inc. ................................................................................................................. 678

MOVE AV Client ( 4.x ) : ................................................................................................................... 678

McAfee All Access ( 12.x ) : .............................................................................................................. 679

McAfee All Access ( 16.x ) : .............................................................................................................. 679

McAfee All Access ( 17.x ) : .............................................................................................................. 679

McAfee AntiVirus ( 8.x ) : ................................................................................................................. 679

McAfee AntiVirus ( 14.x ) : ............................................................................................................... 679

McAfee AntiVirus Plus ( 12.x ) : ........................................................................................................ 679

McAfee AntiVirus Plus ( 16.x ) : ........................................................................................................ 680

McAfee AntiVirus Plus ( 17.x ) : ........................................................................................................ 680

McAfee AntiVirus Plus ( 18.x ) : ........................................................................................................ 680

McAfee AntiVirus Plus ( 15.x ) : ........................................................................................................ 680

McAfee AntiVirus Plus ( 10.x ) : ........................................................................................................ 680

McAfee AntiVirus Plus ( 11.x ) : ........................................................................................................ 681

McAfee AntiVirus Plus ( 13.x ) : ........................................................................................................ 681

McAfee AntiVirus Plus ( 14.x ) : ........................................................................................................ 681

McAfee AntiVirus Plus ( 19.x ) : ........................................................................................................ 681

McAfee CloudAV ( 100.x ) : .............................................................................................................. 681

McAfee Endpoint Security ( 10.x ) : .................................................................................................. 681

McAfee Endpoint Security ( 10.x ) : .................................................................................................. 682

McAfee Endpoint Security ( 10.x ) : .................................................................................................. 682

McAfee Endpoint Security ( 10.x ) : .................................................................................................. 682

McAfee Free Antivirus ( 0.x ) : .......................................................................................................... 682

McAfee Internet Security ( 12.x ) : ................................................................................................... 682

McAfee Internet Security ( 15.x ) : ................................................................................................... 683

McAfee Internet Security ( 16.x ) : ................................................................................................... 683

McAfee Internet Security ( 18.x ) : ................................................................................................... 683

McAfee Internet Security ( 19.x ) : ................................................................................................... 683

McAfee LiveSafe – Internet Security ( 13.x ) : ................................................................................... 683

McAfee LiveSafe – Internet Security ( 14.x ) : ................................................................................... 683

McAfee LiveSafe – Internet Security ( 15.x ) : ................................................................................... 684

McAfee LiveSafe – Internet Security ( 0.x ) : ..................................................................................... 684

McAfee Security-as-a-Service ( 6.x ) : ............................................................................................... 684

McAfee Total Protection ( 12.x ) : .................................................................................................... 684

McAfee Total Protection ( 16.x ) : .................................................................................................... 684

McAfee Total Protection ( 17.x ) : .................................................................................................... 685

McAfee Total Protection ( 18.x ) : .................................................................................................... 685

McAfee Total Protection ( 19.x ) : .................................................................................................... 685

McAfee VirusScan Enterprise ( 8.x ) :................................................................................................ 685

McAfee VirusScan Enterprise ( 8.x ) :................................................................................................ 685

McAfee VirusScan Enterprise ( 8.x ) :................................................................................................ 685

Vendor name: Mega HighTech S.L. ...................................................................................................... 686

Cerber AntiVirus ( 0.x ) : ................................................................................................................... 686

Vendor name: MicroWorld Technologies Inc. ...................................................................................... 686

eScan Anti-Virus ( 14.x ) : ................................................................................................................. 686

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) : .................................................................................. 686

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) : ................................................................................ 686

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) : ................................................................................ 686

eScan Corporate Edition ( 1.x ) : ....................................................................................................... 687

eScan Corporate Edition ( 11.x ) : ..................................................................................................... 687

eScan Corporate for Microsoft SBS Standard ( 1.x ) : ........................................................................ 687

eScan Corporate for Microsoft SBS Standard ( 11.x ) : ...................................................................... 687

eScan Internet Security ( 14.x ) : ...................................................................................................... 687

eScan Internet Security Suite for SMB ( 1.x ) : .................................................................................. 688

eScan Total Security ( 1.x ) : ............................................................................................................. 688

eScan Total Security ( 14.x ) : ........................................................................................................... 688

Vendor name: Microsoft Corporation .................................................................................................. 688

Microsoft Forefront Client Security ( 1.x ) : ...................................................................................... 688

Microsoft Forefront Endpoint Protection ( 0.x ) :.............................................................................. 688

Microsoft Forefront Endpoint Protection ( 4.x ) :.............................................................................. 689

Microsoft Intune Endpoint Protection ( 4.x ) : .................................................................................. 689

Microsoft Security Essentials ( 4.x ) : ................................................................................................ 689

Microsoft Security Essentials ( 4.x ) : ................................................................................................ 689

Microsoft Security Essentials ( 4.x ) : ................................................................................................ 689

Microsoft Security Essentials ( 1.x ) : ................................................................................................ 689

Microsoft Security Essentials ( 2.x ) : ................................................................................................ 690

Microsoft Security Essentials ( 4.x ) : ................................................................................................ 690

System Center Endpoint Protection ( 4.x ) : ...................................................................................... 690

System Center Endpoint Protection ( 4.x ) : ...................................................................................... 690

System Center Endpoint Protection ( 4.x ) : ...................................................................................... 690

System Center Endpoint Protection ( 4.x ) : ...................................................................................... 691

System Center Endpoint Protection ( 4.x ) : ...................................................................................... 691

Windows Defender ( 6.x ) : .............................................................................................................. 691

Windows Defender ( 4.x ) : .............................................................................................................. 691

Windows Defender ( 4.x ) : .............................................................................................................. 691

Vendor name: Morphisec Ltd. ............................................................................................................. 692

Morphisec Endpoint Threat Prevention ( 1.x ) : ................................................................................ 692

Vendor name: Mysecuritywin .............................................................................................................. 692

Xvirus Personal Guard ( 4.x ) : .......................................................................................................... 692

Xvirus Personal Guard ( 6.x ) : .......................................................................................................... 692

Vendor name: N-able Technologies Inc ................................................................................................ 692

Security Manager AV Defender ( 5.x ) : ............................................................................................ 692

Security Manager AV Defender ( 6.x ) : ............................................................................................ 692

Security Manager AV Defender ( 6.x ) : ............................................................................................ 693

Security Manager AV Defender ( 6.x ) : ............................................................................................ 693

Vendor name: NANO Security.............................................................................................................. 693

NANO AntiVirus ( 0.x ) : .................................................................................................................... 693

NANO AntiVirus ( 1.x ) : .................................................................................................................... 693

Vendor name: NETGATE Technologies s.r.o. ........................................................................................ 693

NETGATE AMITI Antivirus ( 16.x ) : ................................................................................................... 693

NETGATE Internet Security ( 5.x ) : ................................................................................................... 694

NETGATE Spy Emergency ( 11.x ) : ................................................................................................... 694

NETGATE Spy Emergency ( 10.x ) : ................................................................................................... 694

Vendor name: Nerdy Nynjas ................................................................................................................ 694

Nynja Clean - Antivirus ( 4.x ) : ......................................................................................................... 694

Vendor name: Netpia.com, Inc. ........................................................................................................... 694

PC-Clean ( 1.x ) :............................................................................................................................... 694

Vendor name: New Technology Wave Inc. ........................................................................................... 695

Virus Chaser ( 5.x ) : ......................................................................................................................... 695

Virus Chaser ( 8.x ) : ......................................................................................................................... 695

Vendor name: NictaTech Software ...................................................................................................... 695

Digital Patrol ( 5.x ) : ........................................................................................................................ 695

Vendor name: Norman AS ................................................................................................................... 695

Norman EndPoint Protection ( 11.x ) : .............................................................................................. 695

Norman Security Suite ( 10.x ) : ........................................................................................................ 696

Norman Security Suite ( 9.x ) : .......................................................................................................... 696

Norman Security Suite ( 11.x ) : ........................................................................................................ 696

Vendor name: OPSWAT, Inc. ............................................................................................................... 696

Metadefender ( 3.x ) : ...................................................................................................................... 696

Metascan ( 3.x ) : ............................................................................................................................. 696

Vendor name: OSHI LIMITED ............................................................................................................... 697

OSHI Defender ( 1.x ) : ..................................................................................................................... 697

Vendor name: Old McDonald's Farm ................................................................................................... 697

Autorun Eater ( 2.x ) : ...................................................................................................................... 697

Vendor name: Orbasoft ApS. ............................................................................................................... 697

Adware Remover ( 5.x ) : ................................................................................................................. 697

Vendor name: PC Cleaners Inc. ............................................................................................................ 697

Anti-Malware Pro ( 10.x ) : ............................................................................................................... 697

Anti-Malware Pro ( 1.x ) : ................................................................................................................. 698

PC Antivirus Pro ( 12.x ) :.................................................................................................................. 698

PC Cleaner Pro ( 10.x ) : ................................................................................................................... 698

PC Cleaner Pro ( 14.x ) : ................................................................................................................... 698

Vendor name: PC Security Shield ......................................................................................................... 698

Security Shield ( 16.x ) : .................................................................................................................... 698

The Shield Deluxe ( 16.x ) : ............................................................................................................... 699

The Shield Deluxe ( 13.x ) : ............................................................................................................... 699

The Shield Deluxe ( 14.x ) : ............................................................................................................... 699

The Shield Deluxe ( 15.x ) : ............................................................................................................... 699

Vendor name: PC Tools Software ......................................................................................................... 699

PC Tools AntiVirus Free ( 8.x ) : ........................................................................................................ 699

PC Tools AntiVirus Free ( 2.x ) : ........................................................................................................ 700

PC Tools AntiVirus Free ( 3.x ) : ........................................................................................................ 700

PC Tools AntiVirus Free ( 4.x ) : ........................................................................................................ 700

PC Tools AntiVirus Free ( 5.x ) : ........................................................................................................ 700

PC Tools AntiVirus Free ( 6.x ) : ........................................................................................................ 700

PC Tools AntiVirus Free ( 7.x ) : ........................................................................................................ 700

PC Tools AntiVirus Free ( 9.x ) : ........................................................................................................ 701

PC Tools Internet Security ( 9.x ) : .................................................................................................... 701

PC Tools Internet Security ( 8.x ) : .................................................................................................... 701

PC Tools Spyware Doctor ( 8.x ) : ...................................................................................................... 701

PC Tools Spyware Doctor with AntiVirus ( 9.x ) : ............................................................................... 701

PC Tools Spyware Doctor with AntiVirus ( 3.x ) : ............................................................................... 702

PC Tools Spyware Doctor with AntiVirus ( 4.x ) : ............................................................................... 702

PC Tools Spyware Doctor with AntiVirus ( 5.x ) : ............................................................................... 702

PC Tools Spyware Doctor with AntiVirus ( 6.x ) : ............................................................................... 702

PC Tools Spyware Doctor with AntiVirus ( 7.x ) : ............................................................................... 702

PC Tools Spyware Doctor with AntiVirus ( 8.x ) : ............................................................................... 702

ThreatFire ( 5.x ) : ............................................................................................................................ 703

Vendor name: Palo Alto Networks, Inc. ............................................................................................... 703

Traps ( 3.x ) : .................................................................................................................................... 703

Traps ( 4.x ) : .................................................................................................................................... 703

Vendor name: Panda Security, S.L. ...................................................................................................... 703

Panda Adaptive Defense 360 ( 1.x ) : ................................................................................................ 703

Panda Antivirus Pro ( 1.x ) : .............................................................................................................. 703

Panda Antivirus Pro ( 15.x ) : ............................................................................................................ 704

Panda Antivirus Pro ( 16.x ) : ............................................................................................................ 704

Panda Antivirus Pro ( 17.x ) : ............................................................................................................ 704

Panda Cloud Antivirus ( 2.x ) : .......................................................................................................... 704

Panda Cloud Antivirus ( 3.x ) : .......................................................................................................... 704

Panda Cloud Cleaner ( 1.x ) : ............................................................................................................ 705

Panda Cloud Office Protection ( 7.x ) : .............................................................................................. 705

Panda Endpoint Protection ( 1.x ) : ................................................................................................... 705

Panda Endpoint Protection ( 5.x ) : ................................................................................................... 705

Panda Endpoint Protection ( 6.x ) : ................................................................................................... 705

Panda Endpoint Protection ( 7.x ) : ................................................................................................... 705

Panda Endpoint Protection ( 7.x ) : ................................................................................................... 706

Panda Endpoint Protection ( 7.x ) : ................................................................................................... 706

Panda Free Antivirus ( 1.x ) : ............................................................................................................ 706

Panda Free Antivirus ( 15.x ) : .......................................................................................................... 706

Panda Free Antivirus ( 16.x ) : .......................................................................................................... 706

Panda Free Antivirus ( 17.x ) : .......................................................................................................... 707

Panda Free Antivirus ( 18.x ) : .......................................................................................................... 707

Panda Global Protection ( 5.x ) : ....................................................................................................... 707

Panda Global Protection ( 6.x ) : ....................................................................................................... 707

Panda Global Protection ( 7.x ) : ....................................................................................................... 707

Panda Global Protection ( 15.x ) : ..................................................................................................... 707

Panda Global Protection ( 16.x ) : ..................................................................................................... 708

Panda Global Protection ( 17.x ) : ..................................................................................................... 708

Panda Gold Protection ( 17.x ) : ....................................................................................................... 708

Panda Internet Security ( 17.x ) : ...................................................................................................... 708

Panda Internet Security ( 16.x ) : ...................................................................................................... 708

Panda Internet Security ( 17.x ) : ...................................................................................................... 709

Panda Internet Security ( 15.x ) : ...................................................................................................... 709

Panda Internet Security ( 10.x ) : ...................................................................................................... 709

Panda Internet Security ( 11.x ) : ...................................................................................................... 709

Panda Internet Security ( 12.x ) : ...................................................................................................... 709

Panda Internet Security ( 13.x ) : ...................................................................................................... 709

Panda Internet Security ( 14.x ) : ...................................................................................................... 710

Panda Internet Security ( 18.x ) : ...................................................................................................... 710

Panda Internet Security ( 19.x ) : ...................................................................................................... 710

Panda Internet Security for Netbooks ( 5.x ) : ................................................................................... 710

Panda Internet Security for Netbooks ( 17.x ) : ................................................................................. 710

Panda Security for Desktops ( 4.x ) : ................................................................................................. 711

Panda Security for Desktops ( 4.x ) : ................................................................................................. 711

Vendor name: ParetoLogic, Inc. ........................................................................................................... 711

XoftSpy AntiVirus Pro ( 9.x ) : ........................................................................................................... 711

Vendor name: Pika Software (Pty) Ltd. ................................................................................................ 711

Pika Purger ( 2.x ) : ........................................................................................................................... 711

Vendor name: Pitiko ............................................................................................................................ 711

Fusion360 Anti Spyware ( 4.x ) : ....................................................................................................... 711

Vendor name: Qihu 360 Software Co., Ltd. .......................................................................................... 712

360 Internet Security ( 4.x ) : ............................................................................................................ 712

360 Internet Security ( 5.x ) : ............................................................................................................ 712

360 Internet Security ( 6.x ) : ............................................................................................................ 712

360 Total Security ( 4.x ) : ................................................................................................................ 712

360 Total Security ( 6.x ) : ................................................................................................................ 712

360 Total Security ( 5.x ) : ................................................................................................................ 713

360 Total Security ( 8.x ) : ................................................................................................................ 713

360 Total Security ( 8.x ) : ................................................................................................................ 713

360 天擎 ( 6.x ) : .............................................................................................................................. 713

360杀毒 ( 5.x ) : .............................................................................................................................. 713

360杀毒 ( 5.x ) : .............................................................................................................................. 713

360杀毒 ( 1.x ) : .............................................................................................................................. 714

360杀毒 ( 3.x ) : .............................................................................................................................. 714

Vendor name: Quick Guard Technologies ............................................................................................ 714

Quick Guard Total Security ( 1.x ) : ................................................................................................... 714

Vendor name: Quick Heal Technologies (P) Ltd. ................................................................................... 714

Quick Heal AntiVirus ( 8.x ) : ............................................................................................................. 714

Quick Heal AntiVirus ( 13.x ) : ........................................................................................................... 715

Quick Heal AntiVirus ( 14.x ) : ........................................................................................................... 715

Quick Heal AntiVirus ( 15.x ) : ........................................................................................................... 715

Quick Heal AntiVirus ( 16.x ) : ........................................................................................................... 715

Quick Heal AntiVirus ( 17.x ) : ........................................................................................................... 715

Quick Heal AntiVirus Server Edition ( 15.x ) : .................................................................................... 715

Quick Heal AntiVirus Server Edition ( 12.x ) : .................................................................................... 716

Quick Heal AntiVirus Server Edition ( 13.x ) : .................................................................................... 716

Quick Heal AntiVirus Server Edition ( 14.x ) : .................................................................................... 716

Quick Heal AntiVirus Server Edition ( 15.x ) : .................................................................................... 716

Quick Heal Endpoint Security ( 14.x ) : ............................................................................................. 716

Quick Heal Endpoint Security ( 15.x ) : ............................................................................................. 717

Quick Heal Internet Security ( 8.x ) : ................................................................................................. 717

Quick Heal Internet Security ( 13.x ) : ............................................................................................... 717

Quick Heal Internet Security ( 14.x ) : ............................................................................................... 717

Quick Heal Internet Security ( 15.x ) : ............................................................................................... 717

Quick Heal Internet Security ( 16.x ) : ............................................................................................... 717

Quick Heal Internet Security ( 17.x ) : ............................................................................................... 718

Quick Heal Internet Security Essentials ( 15.x ) : ............................................................................... 718

Quick Heal Total Security ( 8.x ) : ...................................................................................................... 718

Quick Heal Total Security ( 13.x ) : .................................................................................................... 718

Quick Heal Total Security ( 14.x ) : .................................................................................................... 718

Quick Heal Total Security ( 15.x ) : .................................................................................................... 719

Quick Heal Total Security ( 16.x ) : .................................................................................................... 719

Quick Heal Total Security ( 17.x ) : .................................................................................................... 719

Seqrite Endpoint Security ( 15.x ) : ................................................................................................... 719

Seqrite Endpoint Security ( 16.x ) : ................................................................................................... 719

Vendor name: REVE Systems ............................................................................................................... 720

REVE Antivirus ( 1.x ) : ...................................................................................................................... 720

REVE Antivirus ( 1.x ) : ...................................................................................................................... 720

Vendor name: Radialpoint Inc. ............................................................................................................ 720

Tech Tune-Up Security ( 16.x ) : ....................................................................................................... 720

Tech Tune-Up Security ( 8.x ) : ......................................................................................................... 720

Tech Tune-Up Security ( 5.x ) : ......................................................................................................... 720

Tech Tune-Up Security ( 6.x ) : ......................................................................................................... 721

Tech Tune-Up Security ( 7.x ) : ......................................................................................................... 721

Tech Tune-Up Security ( 9.x ) : ......................................................................................................... 721

Tech Tune-Up Security ( 15.x ) : ....................................................................................................... 721

Vendor name: Reason Software Company Inc. .................................................................................... 721

Reason Core Security ( 1.x ) :............................................................................................................ 721

Vendor name: Reza Restu , Inc ............................................................................................................ 722

RRAV AntiVirus Plus ( 2.x ) :.............................................................................................................. 722

Vendor name: Roboscan Inc ................................................................................................................ 722

Roboscan Internet Security Free ( 2.x ) : ........................................................................................... 722

Roboscan Internet Security Pro ( 2.x ) : ............................................................................................ 722

Vendor name: Rogers .......................................................................................................................... 722

Rogers Online Protection Basic ( 16.x ) : ........................................................................................... 722

Rogers Online Protection Basic ( 19.x ) : ........................................................................................... 722

Rogers Online Protection Premium ( 16.x ) :..................................................................................... 723

Rogers Online Protection Premium ( 19.x ) :..................................................................................... 723

Vendor name: SGA SOLUTIONS ........................................................................................................... 723

VirusChaser ( 9.x ) : .......................................................................................................................... 723

Vendor name: SHADOWDEFENDER.COM............................................................................................. 723

Shadow Defender ( 1.x ) : ................................................................................................................. 723

Vendor name: SPAMfighter ApS .......................................................................................................... 724

SPYWAREfighter ( 4.x ) : ................................................................................................................... 724

VIRUSfighter ( 7.x ) : ......................................................................................................................... 724

Vendor name: SUPERAntiSpyware ....................................................................................................... 724

SUPERAntiSpyware ( 5.x ) : ............................................................................................................... 724

SUPERAntiSpyware ( 6.x ) : ............................................................................................................... 724

Vendor name: Scandium Security Inc. .................................................................................................. 724

UnThreat AntiVirus ( 6.x ) : ............................................................................................................... 724

Vendor name: SecureAge Technology ................................................................................................. 725

SecureAPlus ( 3.x ) : ......................................................................................................................... 725

SecureAPlus ( 4.x ) : ......................................................................................................................... 725

Vendor name: SecureHunter, LLC. ....................................................................................................... 725

Secure Hunter Anti-Malware Professional ( 1.x ) : ............................................................................ 725

Vendor name: Security Software Limited ............................................................................................. 725

Preventon Antivirus ( 5.x ) :.............................................................................................................. 725

Vendor name: Security Stronghold ...................................................................................................... 726

Stronghold AntiMalware ( 1.x ) : ...................................................................................................... 726

Vendor name: SentinelOne.................................................................................................................. 726

Sentinel Agent ( 1.x ) : ...................................................................................................................... 726

Vendor name: ShieldApps ................................................................................................................... 726

Shield Antivirus ( 1.x ) : .................................................................................................................... 726

Shield Antivirus ( 1.x ) : .................................................................................................................... 726

Shield Antivirus ( 3.x ) : .................................................................................................................... 726

Vendor name: Smadsoft ...................................................................................................................... 727

SmadAV ( 9.x ) : ............................................................................................................................... 727

Vendor name: Smart Heal ................................................................................................................... 727

Smart Heal Total Security ( 10.x ) : ................................................................................................... 727

Vendor name: Sniper Corporation ....................................................................................................... 727

Sniper Antivirus ( 1.x ) : .................................................................................................................... 727

Vendor name: Sophos Limited ............................................................................................................. 727

Sophos Endpoint Security and Control ( 9.x ) : .................................................................................. 727

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................ 728

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................ 728

Sophos Endpoint Security and Control ( 0.x ) : .................................................................................. 728

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................ 728

Sophos Home ( 1.x ) : ....................................................................................................................... 728

Sophos Home ( 0.x ) : ....................................................................................................................... 728

Vendor name: Sourcefire, Inc .............................................................................................................. 729

Immunet ( 3.x ) : .............................................................................................................................. 729

Vendor name: SparkTrust .................................................................................................................... 729

SparkTrust AntiVirus ( 2.x ) : ............................................................................................................. 729

Vendor name: SurfRight B.V. ............................................................................................................... 729

HitmanPro ( 3.x ) : ............................................................................................................................ 729

HitmanPro.Alert ( 3.x ) : ................................................................................................................... 729

Vendor name: Symantec Corporation .................................................................................................. 730

Norton 360 ( 21.x ) : ......................................................................................................................... 730

Norton 360 ( 20.x ) : ......................................................................................................................... 730

Norton 360 ( 6.x ) : ........................................................................................................................... 730

Norton 360 ( 22.x ) : ......................................................................................................................... 730

Norton 360 ( 22.x ) : ......................................................................................................................... 730

Norton AntiVirus ( 21.x ) : ................................................................................................................ 731

Norton AntiVirus ( 20.x ) : ................................................................................................................ 731

Norton AntiVirus ( 19.x ) : ................................................................................................................ 731

Norton AntiVirus ( 22.x ) : ................................................................................................................ 731

Norton AntiVirus ( 22.x ) : ................................................................................................................ 731

Norton Internet Security ( 21.x ) : .................................................................................................... 731

Norton Internet Security ( 19.x ) : .................................................................................................... 732

Norton Internet Security ( 20.x ) : .................................................................................................... 732

Norton Internet Security ( 22.x ) : .................................................................................................... 732

Norton Internet Security ( 22.x ) : .................................................................................................... 732

Norton Internet Security ( 6.x ) : ...................................................................................................... 732

Norton Internet Security ( 7.x ) : ...................................................................................................... 733

Norton Internet Security ( 8.x ) : ...................................................................................................... 733

Norton Internet Security ( 12.x ) : .................................................................................................... 733

Norton Internet Security ( 22.x ) : .................................................................................................... 733

Norton Security ( 22.x ) : .................................................................................................................. 733

Norton Security Scan ( 4.x ) : ............................................................................................................ 733

Norton Security with Backup ( 22.x ) : .............................................................................................. 734

Symantec Endpoint Protection ( 12.1.6.x ) : ..................................................................................... 734

Symantec Endpoint Protection ( 12.1.1.x ) : ..................................................................................... 734

Symantec Endpoint Protection ( 12.1.2.x ) : ..................................................................................... 734

Symantec Endpoint Protection ( 12.1.3.x ) : ..................................................................................... 734

Symantec Endpoint Protection ( 12.1.4.x ) : ..................................................................................... 735

Symantec Endpoint Protection ( 12.1.5.x ) : ..................................................................................... 735

Symantec Endpoint Protection ( 12.1.7.x ) : ..................................................................................... 735

Symantec Endpoint Protection ( 11.0.x ) : ........................................................................................ 735

Symantec Endpoint Protection ( 14.0.1.x ) : ..................................................................................... 735

Symantec Endpoint Protection ( 14.0.2.x ) : ..................................................................................... 735

Symantec Endpoint Protection Cloud ( 22.8.1.x ) : ............................................................................ 736

Symantec Hosted Endpoint Protection ( 5.x ) : ................................................................................. 736

Symantec Hosted Endpoint Protection ( 2.x ) : ................................................................................. 736

Symantec Hosted Endpoint Protection ( 3.x ) : ................................................................................. 736

Vendor name: Systweak Inc. ................................................................................................................ 736

Advanced System Optimizer ( 3.x ) : ................................................................................................. 736

Advanced System Protector ( 2.x ) : ................................................................................................. 737

Netbook Optimizer ( 1.x ) : ............................................................................................................... 737

Vendor name: TELUS ........................................................................................................................... 737

TELUS security services ( 16.x ) : ....................................................................................................... 737

TELUS security services ( 16.x ) : ....................................................................................................... 737

TELUS security services ( 7.x ) :......................................................................................................... 737

TELUS security services ( 8.x ) :......................................................................................................... 738

TELUS security services ( 9.x ) :......................................................................................................... 738

Vendor name: TG Soft S.a.s. ................................................................................................................ 738

VirIT eXplorer PRO ( 7.x ) :................................................................................................................ 738

VirIT eXplorer PRO ( 8.x ) :................................................................................................................ 738

VirIT eXplorer PRO ( 8.x ) :................................................................................................................ 738

Vendor name: Team Cymru, Inc........................................................................................................... 739

WinMHR ( 0.x ) : .............................................................................................................................. 739

Vendor name: TeamViewer GmbH ...................................................................................................... 739

ITbrain Anti-Malware ( 1.x ) : ........................................................................................................... 739

Vendor name: Tech Guard Technologies.............................................................................................. 739

Tech Guard Internet Security ( 1.x ) : ................................................................................................ 739

Vendor name: Telefnica S.A. ................................................................................................................ 739

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) : ....................................................... 739

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) : ....................................................... 740

Vivo Segurana Online ( 1.x ) : ........................................................................................................... 740

Vivo Segurana Online ( 1.x ) : ........................................................................................................... 740

Vivo Segurana Online ( 1.x ) : ........................................................................................................... 740

Vivo Segurana Online ( 9.x ) : ........................................................................................................... 740

Vendor name: Tencent ........................................................................................................................ 741

Tencent PC Manager ( 10.x ) : .......................................................................................................... 741

Tencent PC Manager ( 11.x ) : .......................................................................................................... 741

电脑管家 ( 8.x ) : ............................................................................................................................. 741

电脑管家 ( 8.x ) : ............................................................................................................................. 741

Vendor name: Thirtyseven4................................................................................................................. 741

Thirtyseven4 AntiVirus ( 16.x ) : ....................................................................................................... 741

Vendor name: ThreatTrack Security, Inc. ............................................................................................. 742

VIPRE Antivirus ( 7.x ) : ..................................................................................................................... 742

VIPRE Antivirus ( 8.x ) : ..................................................................................................................... 742

VIPRE Antivirus ( 9.x ) : ..................................................................................................................... 742

VIPRE Business Agent ( 7.x ) : ........................................................................................................... 742

VIPRE Business Agent ( 9.x ) : ........................................................................................................... 742

VIPRE Business Agent ( 9.x ) : ........................................................................................................... 743

VIPRE Business Agent ( 9.x ) : ........................................................................................................... 743

VIPRE Business Agent ( 9.x ) : ........................................................................................................... 743

VIPRE Business Premium Agent ( 9.x ) : ............................................................................................ 743

VIPRE Business Premium Agent ( 9.x ) : ............................................................................................ 743

VIPRE Business Premium Agent ( 9.x ) : ............................................................................................ 743

VIPRE Business Premium Agent ( 9.x ) : ............................................................................................ 744

VIPRE Endpoint Security Agent ( 9.x ) : ............................................................................................. 744

VIPRE Endpoint Security Agent ( 9.x ) : ............................................................................................. 744

VIPRE Endpoint Security Agent ( 9.x ) : ............................................................................................. 744

VIPRE Endpoint Security Agent ( 9.x ) : ............................................................................................. 744

VIPRE Internet Security ( 8.x ) : ........................................................................................................ 745

VIPRE Internet Security ( 7.x ) : ........................................................................................................ 745

VIPRE Internet Security ( 9.x ) : ........................................................................................................ 745

Vendor name: Total Defense, Inc. ........................................................................................................ 745

Total Defense Anti-Virus ( 9.x ) : ....................................................................................................... 745

Total Defense Anti-Virus ( 8.x ) : ....................................................................................................... 745

Total Defense Internet Security Suite ( 9.x ) : ................................................................................... 746

Total Defense Internet Security Suite ( 8.x ) : ................................................................................... 746

Vendor name: Trend Micro, Inc. .......................................................................................................... 746

Trend Micro Deep Security Agent ( 8.x ) : ......................................................................................... 746

Trend Micro Deep Security Agent ( 9.x ) : ......................................................................................... 746

Trend Micro Deep Security Agent ( 9.x ) : ......................................................................................... 746

Trend Micro OfficeScan Client ( 10.5.x ) : ......................................................................................... 747

Trend Micro OfficeScan Client ( 10.6.x ) : ......................................................................................... 747

Trend Micro OfficeScan Client ( 11.0.x ) : ......................................................................................... 747

Trend Micro OfficeScan Client ( 12.0.x ) : ......................................................................................... 747

Trend Micro Titanium ( 7.x ) : ........................................................................................................... 747

Trend Micro Titanium ( 6.x ) : ........................................................................................................... 747

Trend Micro Titanium ( 8.x ) : ........................................................................................................... 748

Trend Micro Titanium ( 4.x ) : ........................................................................................................... 748

Trend Micro Titanium ( 3.x ) : ........................................................................................................... 748

Trend Micro Titanium ( 5.x ) : ........................................................................................................... 748

Trend Micro Titanium Antivirus+ ( 7.x ) : .......................................................................................... 748

Trend Micro Titanium Antivirus+ ( 6.x ) : .......................................................................................... 749

Trend Micro Titanium Antivirus+ ( 10.x ) : ........................................................................................ 749

Trend Micro Titanium Antivirus+ ( 11.x ) : ........................................................................................ 749

Trend Micro Titanium Internet Security ( 7.x ) : ................................................................................ 749

Trend Micro Titanium Internet Security ( 6.x ) : ................................................................................ 749

Trend Micro Titanium Internet Security ( 8.x ) : ................................................................................ 749

Trend Micro Titanium Internet Security ( 10.x ) : .............................................................................. 750

Trend Micro Titanium Internet Security ( 11.x ) : .............................................................................. 750

Trend Micro Titanium Maximum Security ( 7.x ) : ............................................................................. 750

Trend Micro Titanium Maximum Security ( 6.x ) : ............................................................................. 750

Trend Micro Titanium Maximum Security ( 8.x ) : ............................................................................. 750

Trend Micro Titanium Maximum Security ( 10.x ) : ........................................................................... 751

Trend Micro Titanium Maximum Security ( 9.x ) : ............................................................................. 751

Trend Micro Titanium Maximum Security ( 11.x ) : ........................................................................... 751

Trend Micro Worry-Free Business Security Agent ( 18.x ) : ............................................................... 751

Trend Micro Worry-Free Business Security Agent ( 19.x ) : ............................................................... 751

Trend Micro Worry-Free Business Security Agent ( 5.x ) : ................................................................. 751

Trend Micro Worry-Free Business Security Agent ( 6.x ) : ................................................................. 752

Trend Micro Worry-Free Business Security Agent ( 6.x ) : ................................................................. 752

ウイルスバスター クラウド ( 8.x ) : .............................................................................................. 752

ウイルスバスター クラウド ( 7.x ) : .............................................................................................. 752

ウイルスバスター クラウド ( 10.x ) : ............................................................................................ 752

Vendor name: TrustPort, a.s. ............................................................................................................... 753

TrustPort Antivirus ( 14.x ) : ............................................................................................................. 753

TrustPort Antivirus ( 13.x ) : ............................................................................................................. 753

TrustPort Antivirus ( 12.x ) : ............................................................................................................. 753

TrustPort Antivirus ( 11.x ) : ............................................................................................................. 753

TrustPort Internet Security ( 14.x ) : ................................................................................................. 753

TrustPort Internet Security ( 11.x ) : ................................................................................................. 754

TrustPort Internet Security ( 12.x ) : ................................................................................................. 754

TrustPort Internet Security ( 13.x ) : ................................................................................................. 754

TrustPort Total Protection ( 14.x ) : .................................................................................................. 754

TrustPort Total Protection ( 11.x ) : .................................................................................................. 754

TrustPort Total Protection ( 12.x ) : .................................................................................................. 754

TrustPort Total Protection ( 13.x ) : .................................................................................................. 755

TrustPort Total Protection ( 15.x ) : .................................................................................................. 755

TrustPort Total Protection ( 3.x ) : .................................................................................................... 755

TrustPort Total Protection ( 4.x ) : .................................................................................................... 755

Vendor name: Trusteer Ltd. ................................................................................................................. 755

Rapport ( 3.x ) : ................................................................................................................................ 755

Vendor name: Unistal Systems Pvt. Ltd. ............................................................................................... 756

Protegent Antivirus ( a13.x ) : .......................................................................................................... 756

Vendor name: VMware, Inc. ................................................................................................................ 756

vCenter Protect Essentials ( 8.x ) : .................................................................................................... 756

Vendor name: VirusBlokAda Ltd. ......................................................................................................... 756

Vba32 for Windows Vista ( 3.x ) : ..................................................................................................... 756

Vendor name: VoodooSoft LLC ............................................................................................................ 756

VoodooShield ( 1.x ) : ....................................................................................................................... 756

VoodooShield ( 2.x ) : ....................................................................................................................... 757

Vendor name: WARDWIZ .................................................................................................................... 757

WardWiz ( 1.x ) : .............................................................................................................................. 757

WardWiz ( 2.x ) : .............................................................................................................................. 757

WardWiz ( 1.x ) : .............................................................................................................................. 757

Vendor name: Webroot Inc ................................................................................................................. 757

Webroot AntiVirus with AntiSpyware ( 6.x ) : ................................................................................... 757

Webroot SecureAnywhere ( 9.x ) : ................................................................................................... 758

Webroot SecureAnywhere ( 9.x ) : ................................................................................................... 758

Webroot SecureAnywhere ( 9.x ) : ................................................................................................... 758

Webroot SecureAnywhere Complete ( 8.x ) : ................................................................................... 758

Webroot SecureAnywhere Complete ( 9.x ) : ................................................................................... 758

Webroot SecureAnywhere Complete ( 9.x ) : ................................................................................... 758

Vendor name: WinMend ..................................................................................................................... 759

WinMend System Doctor ( 1.x ) : ..................................................................................................... 759

Vendor name: WinZip Computing, S.L. ................................................................................................. 759

WinZip Malware Protector ( 2.x ) : ................................................................................................... 759

Vendor name: XANALab ...................................................................................................................... 759

XANA Evolution Antivirus ( 0.x ) : ..................................................................................................... 759

Vendor name: Xvirus ........................................................................................................................... 759

Xvirus Anti-Malware ( 7.x ) : ............................................................................................................. 759

Vendor name: Xyvos Technologies ...................................................................................................... 760

Xyvos Antivirus ( 1.x ) : ..................................................................................................................... 760

Xyvos WhiteList Antivirus ( 1.x ) : ..................................................................................................... 760

Vendor name: Zbshareware Lab .......................................................................................................... 760

USB Disk Security ( 6.x ) : ................................................................................................................. 760

Vendor name: Zemana Ltd. ................................................................................................................. 760

Zemana AntiMalware ( 2.x ) : ........................................................................................................... 760

Vendor name: ZookaWare ................................................................................................................... 761

SpyZooka ( 2.x ) : ............................................................................................................................. 761

Vendor name: Zugara Media ............................................................................................................... 761

SkyShieldAV ( 6.x ) : ......................................................................................................................... 761

Vendor name: adaware ....................................................................................................................... 761

adaware antivirus free ( 12.x ) :........................................................................................................ 761

adaware antivirus pro ( 12.x ) : ........................................................................................................ 761

Vendor name: digital-defender ............................................................................................................ 762

digital-defender Antivirus ( 3.x ) : ..................................................................................................... 762

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi.......................................................... 762

CHOMAR Antivirus ( 1.x ) : ............................................................................................................... 762

Vendor name: eEye Digital Security ..................................................................................................... 762

eEye Digital Security Blink Personal ( 5.x ) : ...................................................................................... 762

eEye Digital Security Blink Personal ( 2.x ) : ...................................................................................... 762

eEye Digital Security Blink Personal ( 3.x ) : ...................................................................................... 762

eEye Digital Security Blink Personal ( 4.x ) : ...................................................................................... 763

eEye Digital Security Blink Professional ( 6.x ) : ................................................................................. 763

eEye Digital Security Blink Professional ( 5.x ) : ................................................................................. 763

Vendor name: eShieldAV LLC ............................................................................................................... 763

eShield Free Antivirus ( 1.x ) : ........................................................................................................... 763

Vendor name: iS3, Inc. ......................................................................................................................... 763

STOPzilla AntiVirus ( 7.x ) : ............................................................................................................... 763

Vendor name: iSheriff.......................................................................................................................... 764

Endpoint Security ( 5.x ) : ................................................................................................................. 764

Vendor name: idoosoft ........................................................................................................................ 764

idoo AntiSpyware Pro ( 2.x ) : ........................................................................................................... 764

Vendor name: iolo technologies, LLC ................................................................................................... 764

iolo System Mechanic Professional ( 14.x ) : ..................................................................................... 764

iolo System Mechanic Professional ( 10.x ) : ..................................................................................... 764

iolo System Mechanic Professional ( 11.x ) : ..................................................................................... 765

iolo System Mechanic Professional ( 12.x ) : ..................................................................................... 765

iolo System Mechanic Professional ( 13.x ) : ..................................................................................... 765

iolo System Mechanic Professional ( 15.x ) : ..................................................................................... 765

iolo System Shield ( 4.x ) : ................................................................................................................ 765

iolo System Shield ( 1.x ) : ................................................................................................................ 765

iolo System Shield ( 2.x ) : ................................................................................................................ 766

"Windows Hard Disk Encryption" ......................................................................................................... 766

Vendor name: AVG Technologies CZ, s.r.o. .......................................................................................... 766

AVG Internet Security ( 15.x ) : ......................................................................................................... 766

AVG Internet Security ( 2014.x ) : ..................................................................................................... 766

AVG Internet Security ( 16.x ) : ......................................................................................................... 766

AVG Internet Security ( 16.x ) : ......................................................................................................... 766

AVG Internet Security ( 16.x ) : ......................................................................................................... 767

AVG Premium Security ( 2015.x ) : ................................................................................................... 767

AVG Premium Security ( 2013.x ) : ................................................................................................... 767

AVG Premium Security ( 2014.x ) : ................................................................................................... 767

Vendor name: Bitdefender .................................................................................................................. 767

Bitdefender Internet Security ( 17.x ) : ............................................................................................. 767

Bitdefender Internet Security ( 15.x ) : ............................................................................................. 768

Bitdefender Internet Security ( 16.x ) : ............................................................................................. 768

Bitdefender Internet Security ( 18.x ) : ............................................................................................. 768

Bitdefender Internet Security ( 19.x ) : ............................................................................................. 768

Bitdefender Internet Security ( 20.x ) : ............................................................................................. 768

Bitdefender Internet Security ( 9.x ) : ............................................................................................... 768

Bitdefender Internet Security ( 10.x ) : ............................................................................................. 769

Bitdefender Internet Security ( 11.x ) : ............................................................................................. 769

Bitdefender Internet Security ( 12.x ) : ............................................................................................. 769

Bitdefender Internet Security ( 13.x ) : ............................................................................................. 769

Bitdefender Internet Security ( 20.x ) : ............................................................................................. 769

Bitdefender Internet Security ( 20.x ) : ............................................................................................. 770

Bitdefender Internet Security ( 19.x ) : ............................................................................................. 770

Bitdefender Internet Security ( 21.x ) : ............................................................................................. 770

Bitdefender Total Security ( 0.x ) : .................................................................................................... 770

Bitdefender Total Security ( 18.x ) : .................................................................................................. 770

Bitdefender Total Security ( 17.x ) : .................................................................................................. 770

Bitdefender Total Security ( 16.x ) : .................................................................................................. 771

Bitdefender Total Security ( 15.x ) : .................................................................................................. 771

Bitdefender Total Security ( 20.x ) : .................................................................................................. 771

Bitdefender Total Security ( 19.x ) : .................................................................................................. 771

Bitdefender Total Security ( 20.x ) : .................................................................................................. 771

Bitdefender Total Security ( 19.x ) : .................................................................................................. 772

Bitdefender Total Security ( 19.x ) : .................................................................................................. 772

Bitdefender Total Security ( 17.x ) : .................................................................................................. 772

Bitdefender Total Security ( 21.x ) : .................................................................................................. 772

Vendor name: CP-Lab.com .................................................................................................................. 772

File Encryption eXtra Protection ( 1.x ) : ........................................................................................... 772

Vendor name: Check Point Software Technologies .............................................................................. 773

Check Point Endpoint Security ( 8.x ) : .............................................................................................. 773

Check Point Endpoint Security - Full Disk Encryption ( 7.x ) : ............................................................ 773

Vendor name: Cypherix Software Pvt. Ltd. ........................................................................................... 773

Cryptainer LE ( 10.x ) : ...................................................................................................................... 773

Secure IT ( 4.x ) : .............................................................................................................................. 773

Vendor name: G Data Software AG ...................................................................................................... 773

G Data TotalProtection ( 24.x ) : ....................................................................................................... 773

G Data TotalProtection ( 23.x ) : ....................................................................................................... 774

G Data TotalProtection ( 25.x ) : ....................................................................................................... 774

G Data TotalSecurity ( 25.x ) : ........................................................................................................... 774

G Data TotalSecurity ( 21.x ) : ........................................................................................................... 774

G Data TotalSecurity ( 22.x ) : ........................................................................................................... 774

G Data TotalSecurity ( 23.x ) : ........................................................................................................... 775

G Data TotalSecurity ( 24.x ) : ........................................................................................................... 775

Vendor name: IDRIX ............................................................................................................................ 775

VeraCrypt ( 1.x ) : ............................................................................................................................. 775

VeraCrypt ( 1.x ) : ............................................................................................................................. 775

VeraCrypt ( 1.x ) : ............................................................................................................................. 775

Vendor name: InterCrypto Ltd ............................................................................................................. 776

CryptoExpert ( 8.x ) : ........................................................................................................................ 776

CryptoExpert ( 7.x ) : ........................................................................................................................ 776

Vendor name: Jetico, Inc. .................................................................................................................... 776

BestCrypt ( 8.x ) : ............................................................................................................................. 776

BestCrypt Volume Encryption ( 3.x ) : ............................................................................................... 776

BestCrypt Volume Encryption ( 2.x ) : ............................................................................................... 776

Vendor name: Kaspersky Lab ............................................................................................................... 777

Kaspersky PURE ( 3.x ) : .................................................................................................................... 777

Kaspersky PURE ( 9.x ) : .................................................................................................................... 777

Kaspersky PURE ( 12.x ) : .................................................................................................................. 777

Kaspersky PURE ( 13.x ) : .................................................................................................................. 777

Kaspersky Small Office Security ( 13.x ) : .......................................................................................... 777

Kaspersky Small Office Security ( 15.x ) : .......................................................................................... 778

Kaspersky Small Office Security ( 15.x ) : .......................................................................................... 778

Kaspersky Total Security ( 16.x ) : ..................................................................................................... 778

Kaspersky Total Security ( 15.x ) : ..................................................................................................... 778

Kaspersky Total Security ( 17.x ) : ..................................................................................................... 778

Vendor name: Lavasoft ........................................................................................................................ 779

Lavasoft Digital Lock ( 7.x ) : ............................................................................................................. 779

Lavasoft Privacy Toolbox ( 7.x ) : ...................................................................................................... 779

Vendor name: McAfee, Inc. ................................................................................................................. 779

McAfee Endpoint Encryption ( 5.x ) : ................................................................................................ 779

McAfee Endpoint Encryption ( 7.x ) : ................................................................................................ 779

McAfee Endpoint Encryption ( 7.x ) : ................................................................................................ 779

Vendor name: Microsoft Corporation .................................................................................................. 780

BitLocker Drive Encryption ( 6.x ) : ................................................................................................... 780

BitLocker Drive Encryption ( 10.x ) : ................................................................................................. 780

Vendor name: New Softwares.net ....................................................................................................... 780

Folder Lock ( 7.x ) : ........................................................................................................................... 780

Vendor name: PC Dynamics ................................................................................................................. 780

SafeHouse ( 3.x ) : ............................................................................................................................ 780

Vendor name: SecurStar GmbH ........................................................................................................... 781

ShareCrypt ( 0.x ) : ........................................................................................................................... 781

Vendor name: Sophos Limited ............................................................................................................. 781

Sophos SafeGuard ( 7.x ) : ................................................................................................................ 781

Sophos SafeGuard ( 6.x ) : ................................................................................................................ 781

Sophos SafeGuard ( 8.x ) : ................................................................................................................ 781

Vendor name: Symantec Corporation .................................................................................................. 781

PGP Desktop ( 10.2.1.x ) : ................................................................................................................. 781

PGP Desktop ( 10.2.0.x ) : ................................................................................................................. 782

PGP Desktop ( 10.3.2.x ) : ................................................................................................................. 782

Symantec Encryption Desktop ( 10.3.2.x ) : ...................................................................................... 782

Symantec Encryption Desktop ( 10.3.1.x ) : ...................................................................................... 782

Symantec Endpoint Encryption ( 11.x ) : ........................................................................................... 782

Vendor name: TrueCrypt Foundation .................................................................................................. 783

TrueCrypt ( 7.x ) : ............................................................................................................................. 783

TrueCrypt ( 5.x ) : ............................................................................................................................. 783

TrueCrypt ( 6.x ) : ............................................................................................................................. 783

Vendor name: Utimaco Safeware AG ................................................................................................... 783

SafeGuard PrivateDisk ( 1.x ) : .......................................................................................................... 783

SafeGuard PrivateDisk ( 2.x ) : .......................................................................................................... 783

Vendor name: WinEncrypt .................................................................................................................. 784

CryptArchiver Lite ( 3.x ) : ................................................................................................................ 784

Vendor name: WinMagic Inc................................................................................................................ 784

SecureDoc ( 6.x ) : ............................................................................................................................ 784

SecureDoc ( 5.x ) : ............................................................................................................................ 784

SecureDoc ( 4.x ) : ............................................................................................................................ 784

"Windows Patch Management" ........................................................................................................... 785

Vendor name: Microsoft Corporation .................................................................................................. 785

System Center Configuration Manager Client ( 5.x ) : ....................................................................... 785

Windows Update Agent ( 7.x ) : ....................................................................................................... 785

Windows Update Agent ( 10.x ) :...................................................................................................... 785

Vendor name: VMware, Inc. ................................................................................................................ 785

"Mac Antivirus" ................................................................................................................................... 785

Vendor name: AVAST Software a.s. ..................................................................................................... 785

Avast Mac Security ( 10.x ) : ............................................................................................................. 785

Avast Mac Security ( 7.x ) : ............................................................................................................... 786

Avast Mac Security ( 11.x ) : ............................................................................................................. 786

Avast Mac Security ( 12.x ) : ............................................................................................................. 787

Vendor name: AVG Technologies......................................................................................................... 787

AVG AntiVirus ( 0.x ) : ...................................................................................................................... 787

AVG AntiVirus ( 2015.x ) : ................................................................................................................. 787

Vendor name: Amelia Dybala .............................................................................................................. 788

AntiVirus Thor ( 1.x ) : ...................................................................................................................... 788

Vendor name: Apple Inc. ..................................................................................................................... 788

Gatekeeper ( 10.x ) : ........................................................................................................................ 788

Gatekeeper ( 10.x ) : ........................................................................................................................ 788

Gatekeeper ( 10.x ) : ........................................................................................................................ 789

Gatekeeper ( 10.x ) : ........................................................................................................................ 789

Vendor name: Avira GmbH .................................................................................................................. 790

Avira Mac Security ( 0.x ) : ............................................................................................................... 790

Avira Mac Security ( 1.x ) : ............................................................................................................... 790

Avira Mac Security ( 2.x ) : ............................................................................................................... 790

Avira Mac Security ( 3.x ) : ............................................................................................................... 791

Vendor name: Bitdefender .................................................................................................................. 791

Bitdefender Antivirus for Mac ( 4.x ) : .............................................................................................. 791

Bitdefender Endpoint Security for Mac ( 4.x ) : ................................................................................. 791

Bitdefender Virus Scanner ( 3.x ) : .................................................................................................... 792

Bitdefender Virus Scanner ( 3.x ) : .................................................................................................... 792

Bitdefender Virus Scanner ( 3.x ) : .................................................................................................... 792

Bitdefender Virus Scanner Plus ( 3.x ) : ............................................................................................. 792

Vendor name: Chili Security................................................................................................................. 793

Chili Antivirus for Mac ( 3.x ) : .......................................................................................................... 793

Vendor name: Cisco Systems, Inc. ........................................................................................................ 793

Cisco Advanced Malware Protection for Endpoints ( 1.x ) : ............................................................... 793

Vendor name: ClamWin....................................................................................................................... 793

ClamXav ( 2.x ) : ............................................................................................................................... 793

Vendor name: Comodo Group ............................................................................................................. 794

Comodo Antivirus for Mac ( 1.x ) : .................................................................................................... 794

Comodo Antivirus for Mac ( 2.x ) : .................................................................................................... 794

Vendor name: Cylance Inc. .................................................................................................................. 794

CylancePROTECT ( 1.x ) : .................................................................................................................. 794

Vendor name: Doctor Web .................................................................................................................. 795

Dr.Web Light ( 6.x ) : ........................................................................................................................ 795

Dr․Web for Mac OS X ( 9.x ) :........................................................................................................... 795

Vendor name: EDELWEISS SRL ............................................................................................................. 795

Endurance Antivirus ( 2.x ) : ............................................................................................................. 795

Vendor name: ESET ............................................................................................................................. 796

ESET Cyber Security ( 6.x ) : .............................................................................................................. 796

ESET Cyber Security ( 4.x ) : .............................................................................................................. 796

ESET Cyber Security ( 5.x ) : .............................................................................................................. 796

ESET Cyber Security Pro ( 6.x ) : ........................................................................................................ 797

ESET Cyber Security Pro ( 5.x ) : ........................................................................................................ 797

ESET Cyber Security Pro ( 6.x ) : ........................................................................................................ 798

ESET Endpoint Antivirus ( 6.x ) : ....................................................................................................... 798

ESET Endpoint Security ( 6.x ) : ......................................................................................................... 798

ESET NOD32 Antivirus ( 4.x ) : .......................................................................................................... 799

Vendor name: F-Secure Corp ............................................................................................................... 799

F-Secure Anti-Virus for Mac ( 1.x ) : .................................................................................................. 799

F-Secure Anti-Virus for Mac ( 16.x ) : ................................................................................................ 799

Vendor name: GData Software AG....................................................................................................... 800

G Data AntiVirus ( 1.x ) : ................................................................................................................... 800

G Data AntiVirus ( 3.x ) : ................................................................................................................... 800

Vendor name: IObit ............................................................................................................................. 800

MacBooster ( 2.x ) :.......................................................................................................................... 800

MacBooster ( 0.x ) :.......................................................................................................................... 800

MacBooster ( 4.x ) :.......................................................................................................................... 800

Vendor name: Intego ........................................................................................................................... 801

Flextivity ( 1.x ) : .............................................................................................................................. 801

VirusBarrier ( 10.x ) : ........................................................................................................................ 801

VirusBarrier ( 10.x ) : ........................................................................................................................ 801

VirusBarrier ( 10.x ) : ........................................................................................................................ 801

Vendor name: Kaspersky Lab ............................................................................................................... 802

Kaspersky Anti-Virus ( 8.x ) :............................................................................................................. 802

Kaspersky Endpoint Security ( 10.x ) : ............................................................................................... 802

Kaspersky Internet Security ( 15.x ) : ................................................................................................ 802

Kaspersky Internet Security ( 10.x ) : ................................................................................................ 803

Kaspersky Internet Security ( 16.x ) : ................................................................................................ 803

Vendor name: Kromtech Alliance Corp. ............................................................................................... 804

MacKeeper ( 2.x ) : ........................................................................................................................... 804

MacKeeper ( 3.x ) : ........................................................................................................................... 804

MacKeeper ( 3.x ) : ........................................................................................................................... 804

Vendor name: Malwarebytes Corporation ........................................................................................... 805

Malwarebytes Anti-Malware ( 1.0.x ) : ............................................................................................. 805

Vendor name: Max Secure Software .................................................................................................... 805

Max Secure AntiVirus ( 6.x ) : ........................................................................................................... 805

MaxTotalSecurity ( 6.x ) : ................................................................................................................. 805

Vendor name: McAfee, Inc. ................................................................................................................. 806

McAfee All Access - Internet Security ( 3.x ) : ................................................................................... 806

McAfee Endpoint Protection for Mac ( 2.x ) : ................................................................................... 806

McAfee Endpoint Protection for Mac ( 2.x ) : ................................................................................... 806

McAfee Endpoint Protection for Mac ( 2.x ) : ................................................................................... 806

McAfee Endpoint Security for Mac ( 10.x ) : ..................................................................................... 807

McAfee Internet Security ( 1.x ) : ..................................................................................................... 807

McAfee Security ( 1.x ) : ................................................................................................................... 807

Vendor name: MicroWorld Technologies Inc. ...................................................................................... 807

eScan Anti Virus Security ( 0.x ) : ...................................................................................................... 807

Vendor name: Microsoft Corp. ............................................................................................................ 808

System Center Endpoint Protection for Mac ( 4.x ) : ......................................................................... 808

Vendor name: Norman AS ................................................................................................................... 808

Norman Antivirus for Mac ( 3.x ) : .................................................................................................... 808

Vendor name: PC Tools ....................................................................................................................... 808

iAntiVirus ( 1.x ) : ............................................................................................................................. 808

Vendor name: Palo Alto Networks, Inc. ............................................................................................... 809

Traps ( 4.x ) : .................................................................................................................................... 809

Vendor name: Panda Security, S.L. ...................................................................................................... 809

Panda Antivirus ( 1.x ) : .................................................................................................................... 809

Vendor name: ProtectWorks Limited ................................................................................................... 809

ProtectMac AntiVirus ( 1.x ) : ........................................................................................................... 809

Vendor name: SecureMac.com, Inc. .................................................................................................... 809

MacScan ( 3.x ) : .............................................................................................................................. 809

Vendor name: SentinelOne.................................................................................................................. 810

Sentinel Agent ( 0.x ) : ...................................................................................................................... 810

Vendor name: Sophos Ltd.................................................................................................................... 810

Sophos Anti-Virus ( 8.x ) : ................................................................................................................. 810

Sophos Anti-Virus ( 8.x ) : ................................................................................................................. 810

Sophos Anti-Virus ( 9.x ) : ................................................................................................................. 811

Sophos Anti-Virus ( 9.x ) : ................................................................................................................. 811

Sophos Home ( 1.x ) : ....................................................................................................................... 811

Vendor name: Symantec Corp. ............................................................................................................ 812

Norton AntiVirus ( 12.x ) : ................................................................................................................ 812

Norton Internet Security ( 5.x ) : ...................................................................................................... 812

Norton Security ( 7.x ) : .................................................................................................................... 812

Symantec AntiVirus ( 10.x ) : ............................................................................................................ 812

Symantec Endpoint Protection ( 6.2.2.x ) : ....................................................................................... 813

Symantec Endpoint Protection ( 12.1.6.x ) : ..................................................................................... 813

Symantec Endpoint Protection ( 12.1.1.x ) : ..................................................................................... 813

Symantec Endpoint Protection ( 1.0.x ) : .......................................................................................... 814

Symantec Endpoint Protection ( 12.1.7.x ) : ..................................................................................... 814

Symantec Endpoint Protection ( 14.0.1.x ) : ..................................................................................... 814

Vendor name: ThreatTrack Security, Inc. ............................................................................................. 815

VIPRE Business for Mac Agent ( 1.x ) : .............................................................................................. 815

VIPRE Business for Mac Agent ( 3.x ) : .............................................................................................. 815

Vendor name: Trend Micro, Inc. .......................................................................................................... 815

Trend Micro Internet Security ( 5.x ) : .............................................................................................. 815

Trend Micro Internet Security ( 5.x ) : .............................................................................................. 816

Trend Micro Internet Security ( 6.x ) : .............................................................................................. 816

Trend Micro Internet Security ( 7.x ) : .............................................................................................. 816

Trend Micro Security ( 2.x ) : ............................................................................................................ 817

Trend Micro Security ( 3.x ) : ............................................................................................................ 817

"Mac Firewall" ..................................................................................................................................... 817

Vendor name: Apple Inc. ..................................................................................................................... 817

Mac OS X Builtin Firewall ( 14.x ) : .................................................................................................... 817

Mac OS X Builtin Firewall ( 5.x ) : ...................................................................................................... 818

Mac OS X Builtin Firewall ( 10.x ) : .................................................................................................... 818

Mac OS X Builtin Firewall ( 10.x ) : .................................................................................................... 818

Mac OS X Builtin Firewall ( 10.x ) : .................................................................................................... 818

Mac OS X Builtin Firewall ( 10.x ) : .................................................................................................... 818

Mac OS X Builtin Firewall ( 10.x ) : .................................................................................................... 819

Mac OS X Builtin Firewall ( 10.x ) : .................................................................................................... 819

Vendor name: Check Point Software Technologies .............................................................................. 819

Check Point Endpoint Security ( 0.x ) : .............................................................................................. 819

Check Point Endpoint Security ( 0.x ) : .............................................................................................. 819

Check Point Endpoint Security ( 8.x ) : .............................................................................................. 820

Vendor name: ESET ............................................................................................................................. 820

ESET Cyber Security Pro ( 6.x ) : ........................................................................................................ 820

ESET Cyber Security Pro ( 5.x ) : ........................................................................................................ 820

ESET Cyber Security Pro ( 6.x ) : ........................................................................................................ 820

ESET Endpoint Security ( 6.x ) : ......................................................................................................... 820

Vendor name: Intego ........................................................................................................................... 821

Flextivity ( 1.x ) : .............................................................................................................................. 821

NetBarrier ( 10.x ) : .......................................................................................................................... 821

NetBarrier ( 10.x ) : .......................................................................................................................... 821

VirusBarrier ( 10.x ) : ........................................................................................................................ 821

VirusBarrier ( 10.x ) : ........................................................................................................................ 821

VirusBarrier ( 10.x ) : ........................................................................................................................ 822

Vendor name: McAfee, Inc. ................................................................................................................. 822

McAfee All Access - Internet Security ( 3.x ) : ................................................................................... 822

McAfee Endpoint Protection for Mac ( 2.x ) : ................................................................................... 822

McAfee Endpoint Protection for Mac ( 2.x ) : ................................................................................... 822

McAfee Endpoint Protection for Mac ( 2.x ) : ................................................................................... 822

McAfee Endpoint Security for Mac ( 10.x ) : ..................................................................................... 823

McAfee Security ( 1.x ) : ................................................................................................................... 823

Vendor name: Open Door Networks, Inc. ............................................................................................ 823

DoorStop X ( 2.x ) : ........................................................................................................................... 823

Vendor name: hanynet.com ................................................................................................................ 823

"Mac Antispyware".............................................................................................................................. 823

Vendor name: AVAST Software a.s. ..................................................................................................... 823

Avast Mac Security ( 10.x ) : ............................................................................................................. 823

Avast Mac Security ( 7.x ) : ............................................................................................................... 824

Avast Mac Security ( 11.x ) : ............................................................................................................. 824

Avast Mac Security ( 12.x ) : ............................................................................................................. 824

Vendor name: AVG Technologies......................................................................................................... 824

AVG AntiVirus ( 0.x ) : ...................................................................................................................... 824

AVG AntiVirus ( 2015.x ) : ................................................................................................................. 824

Vendor name: Amelia Dybala .............................................................................................................. 825

AntiVirus Thor ( 1.x ) : ...................................................................................................................... 825

Vendor name: Apple Inc. ..................................................................................................................... 825

Gatekeeper ( 10.x ) : ........................................................................................................................ 825

Gatekeeper ( 10.x ) : ........................................................................................................................ 825

Gatekeeper ( 10.x ) : ........................................................................................................................ 825

Gatekeeper ( 10.x ) : ........................................................................................................................ 825

Vendor name: Avira GmbH .................................................................................................................. 826

Avira Mac Security ( 0.x ) : ............................................................................................................... 826

Avira Mac Security ( 1.x ) : ............................................................................................................... 826

Avira Mac Security ( 2.x ) : ............................................................................................................... 826

Avira Mac Security ( 3.x ) : ............................................................................................................... 826

Vendor name: Bitdefender .................................................................................................................. 826

Bitdefender Antivirus for Mac ( 4.x ) : .............................................................................................. 826

Bitdefender Endpoint Security for Mac ( 4.x ) : ................................................................................. 827

Bitdefender Virus Scanner ( 3.x ) : .................................................................................................... 827

Bitdefender Virus Scanner ( 3.x ) : .................................................................................................... 827

Bitdefender Virus Scanner ( 3.x ) : .................................................................................................... 827

Bitdefender Virus Scanner Plus ( 3.x ) : ............................................................................................. 827

Vendor name: Chili Security................................................................................................................. 828

Chili Antivirus for Mac ( 3.x ) : .......................................................................................................... 828

Vendor name: Cisco Systems, Inc. ........................................................................................................ 828

Cisco Advanced Malware Protection for Endpoints ( 1.x ) : ............................................................... 828

Vendor name: ClamWin....................................................................................................................... 828

ClamXav ( 2.x ) : ............................................................................................................................... 828

Vendor name: Comodo Group ............................................................................................................. 828

Comodo Antivirus for Mac ( 1.x ) : .................................................................................................... 828

Comodo Antivirus for Mac ( 2.x ) : .................................................................................................... 829

Vendor name: Cylance Inc. .................................................................................................................. 829

CylancePROTECT ( 1.x ) : .................................................................................................................. 829

Vendor name: Doctor Web .................................................................................................................. 829

Dr.Web Light ( 6.x ) : ........................................................................................................................ 829

Dr․Web for Mac OS X ( 9.x ) :........................................................................................................... 829

Vendor name: EDELWEISS SRL ............................................................................................................. 830

Endurance Antivirus ( 2.x ) : ............................................................................................................. 830

Vendor name: ESET ............................................................................................................................. 830

ESET Cyber Security ( 6.x ) : .............................................................................................................. 830

ESET Cyber Security ( 4.x ) : .............................................................................................................. 830

ESET Cyber Security ( 5.x ) : .............................................................................................................. 830

ESET Cyber Security Pro ( 6.x ) : ........................................................................................................ 830

ESET Cyber Security Pro ( 5.x ) : ........................................................................................................ 831

ESET Cyber Security Pro ( 6.x ) : ........................................................................................................ 831

ESET Endpoint Antivirus ( 6.x ) : ....................................................................................................... 831

ESET Endpoint Security ( 6.x ) : ......................................................................................................... 831

ESET NOD32 Antivirus ( 4.x ) : .......................................................................................................... 831

Vendor name: F-Secure Corp ............................................................................................................... 832

F-Secure Anti-Virus for Mac ( 1.x ) : .................................................................................................. 832

F-Secure Anti-Virus for Mac ( 16.x ) : ................................................................................................ 832

Vendor name: GData Software AG....................................................................................................... 832

G Data AntiVirus ( 1.x ) : ................................................................................................................... 832

G Data AntiVirus ( 3.x ) : ................................................................................................................... 832

Vendor name: IObit ............................................................................................................................. 832

MacBooster ( 2.x ) :.......................................................................................................................... 832

MacBooster ( 0.x ) :.......................................................................................................................... 833

MacBooster ( 4.x ) :.......................................................................................................................... 833

Vendor name: Intego ........................................................................................................................... 833

Flextivity ( 1.x ) : .............................................................................................................................. 833

VirusBarrier ( 10.x ) : ........................................................................................................................ 833

VirusBarrier ( 10.x ) : ........................................................................................................................ 833

VirusBarrier ( 10.x ) : ........................................................................................................................ 834

Vendor name: Kaspersky Lab ............................................................................................................... 834

Kaspersky Anti-Virus ( 8.x ) :............................................................................................................. 834

Kaspersky Endpoint Security ( 10.x ) : ............................................................................................... 834

Kaspersky Internet Security ( 15.x ) : ................................................................................................ 834

Kaspersky Internet Security ( 10.x ) : ................................................................................................ 834

Kaspersky Internet Security ( 16.x ) : ................................................................................................ 835

Vendor name: Kromtech Alliance Corp. ............................................................................................... 835

MacKeeper ( 2.x ) : ........................................................................................................................... 835

MacKeeper ( 3.x ) : ........................................................................................................................... 835

MacKeeper ( 3.x ) : ........................................................................................................................... 835

Vendor name: Malwarebytes Corporation ........................................................................................... 835

Malwarebytes Anti-Malware ( 1.0.x ) : ............................................................................................. 835

Vendor name: Max Secure Software .................................................................................................... 836

Max Secure AntiVirus ( 6.x ) : ........................................................................................................... 836

MaxTotalSecurity ( 6.x ) : ................................................................................................................. 836

Vendor name: McAfee, Inc. ................................................................................................................. 836

McAfee All Access - Internet Security ( 3.x ) : ................................................................................... 836

McAfee Endpoint Protection for Mac ( 2.x ) : ................................................................................... 836

McAfee Endpoint Protection for Mac ( 2.x ) : ................................................................................... 836

McAfee Endpoint Protection for Mac ( 2.x ) : ................................................................................... 837

McAfee Endpoint Security for Mac ( 10.x ) : ..................................................................................... 837

McAfee Internet Security ( 1.x ) : ..................................................................................................... 837

McAfee Security ( 1.x ) : ................................................................................................................... 837

Vendor name: MicroWorld Technologies Inc. ...................................................................................... 837

eScan Anti Virus Security ( 0.x ) : ...................................................................................................... 837

Vendor name: Microsoft Corp. ............................................................................................................ 838

System Center Endpoint Protection for Mac ( 4.x ) : ......................................................................... 838

Vendor name: Norman AS ................................................................................................................... 838

Norman Antivirus for Mac ( 3.x ) : .................................................................................................... 838

Vendor name: PC Tools ....................................................................................................................... 838

iAntiVirus ( 1.x ) : ............................................................................................................................. 838

Vendor name: Palo Alto Networks, Inc. ............................................................................................... 838

Traps ( 4.x ) : .................................................................................................................................... 838

Vendor name: Panda Security, S.L. ...................................................................................................... 839

Panda Antivirus ( 1.x ) : .................................................................................................................... 839

Vendor name: ProtectWorks Limited ................................................................................................... 839

ProtectMac AntiVirus ( 1.x ) : ........................................................................................................... 839

Vendor name: SecureMac.com, Inc. .................................................................................................... 839

MacScan ( 3.x ) : .............................................................................................................................. 839

Vendor name: SentinelOne.................................................................................................................. 839

Sentinel Agent ( 0.x ) : ...................................................................................................................... 839

Vendor name: Sophos Ltd.................................................................................................................... 840

Sophos Anti-Virus ( 8.x ) : ................................................................................................................. 840

Sophos Anti-Virus ( 8.x ) : ................................................................................................................. 840

Sophos Anti-Virus ( 9.x ) : ................................................................................................................. 840

Sophos Anti-Virus ( 9.x ) : ................................................................................................................. 840

Sophos Home ( 1.x ) : ....................................................................................................................... 840

Vendor name: Symantec Corp. ............................................................................................................ 841

Norton AntiVirus ( 12.x ) : ................................................................................................................ 841

Norton Internet Security ( 5.x ) : ...................................................................................................... 841

Norton Security ( 7.x ) : .................................................................................................................... 841

Symantec AntiVirus ( 10.x ) : ............................................................................................................ 841

Symantec Endpoint Protection ( 6.2.2.x ) : ....................................................................................... 841

Symantec Endpoint Protection ( 12.1.6.x ) : ..................................................................................... 842

Symantec Endpoint Protection ( 12.1.1.x ) : ..................................................................................... 842

Symantec Endpoint Protection ( 1.0.x ) : .......................................................................................... 842

Symantec Endpoint Protection ( 12.1.7.x ) : ..................................................................................... 842

Symantec Endpoint Protection ( 14.0.1.x ) : ..................................................................................... 842

Vendor name: ThreatTrack Security, Inc. ............................................................................................. 843

VIPRE Business for Mac Agent ( 1.x ) : .............................................................................................. 843

VIPRE Business for Mac Agent ( 3.x ) : .............................................................................................. 843

Vendor name: Trend Micro, Inc. .......................................................................................................... 843

Trend Micro Internet Security ( 5.x ) : .............................................................................................. 843

Trend Micro Internet Security ( 5.x ) : .............................................................................................. 843

Trend Micro Internet Security ( 6.x ) : .............................................................................................. 843

Trend Micro Internet Security ( 7.x ) : .............................................................................................. 844

Trend Micro Security ( 2.x ) : ............................................................................................................ 844

Trend Micro Security ( 3.x ) : ............................................................................................................ 844

"Mac Hard Disk Encryption" ................................................................................................................ 844

Vendor name: Apple Inc. ..................................................................................................................... 844

FileVault ( 10.x ) : ............................................................................................................................. 844

FileVault ( 10.x ) : ............................................................................................................................. 844

FileVault ( 10.x ) : ............................................................................................................................. 845

FileVault ( 10.x ) : ............................................................................................................................. 845

FileVault ( 10.x ) : ............................................................................................................................. 845

Vendor name: Check Point Software Technologies .............................................................................. 845

Check Point Endpoint Security ( 0.x ) : .............................................................................................. 845

Check Point Endpoint Security ( 0.x ) : .............................................................................................. 845

Check Point Endpoint Security ( 8.x ) : .............................................................................................. 846

Vendor name: Hitek Software, LLC....................................................................................................... 846

AutoKrypt ( 11.x ) : ........................................................................................................................... 846

Vendor name: Kovell Ventures Ltd....................................................................................................... 846

iDoctor ( 1.x ) : ................................................................................................................................. 846

iDoctor ( 1.x ) : ................................................................................................................................. 846

Vendor name: Kromtech Alliance Corp. ............................................................................................... 846

MacKeeper ( 2.x ) : ........................................................................................................................... 846

MacKeeper ( 3.x ) : ........................................................................................................................... 847

MacKeeper ( 3.x ) : ........................................................................................................................... 847

Vendor name: Sophos Ltd.................................................................................................................... 847

Sophos SafeGuard ( 6.x ) : ................................................................................................................ 847

Introduction: With Release of ESAP 3.0.9, Pulse Connect Secure 8.2R5 and Later & Pulse Policy Secure

5.3R5 & Later supports following products.

Each supported product is listed with limitation, if any, in tabular form.

Method: This column list all method supported for Product. Evaluation Remediation

Functionality: This column lists different functionalities supported for Product. Virus Definition Check Detection Real Time Protection Download Latest Virus Definition

List of Supported Products

"Windows Antivirus"

Vendor name: 3R COMPANY

Reza AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ALLIT Service, LLC.

Zillya Total Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Zillya! Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Zillya! Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Zillya! Antivirus for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Zillya! Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Zillya! Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: AVAST Software a.s.

Avast Business Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Endpoint Protection ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Endpoint Protection Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Endpoint Protection Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Endpoint Protection Suite Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! File Server Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

avast! Free Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Premier ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: AVG Technologies CZ, s.r.o.

AVG AntiVirus ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Free ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG File Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Download Latest Virus Definition

AVG Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Premium Security ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: Agnitum Ltd.

Outpost Antivirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Antivirus Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Antivirus Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Security Suite Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Download Latest Virus Definition

Outpost Security Suite Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Security Suite Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Security Suite Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: AhnLab, Inc.

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Lite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Amzkomp

C-Guard Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Antiy Labs

Antiy Ghostbusters ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Anvisoft Inc.

Anvi Smart Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Anvi Smart Defender ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Arcabit

Arcabit AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit AntiVirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit AntiVirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit Endpoint AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit Endpoint Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: Arovax Software

Arovax AntiSpyware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Atanium Software.

PC Spyware Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Auslogics

Auslogics Antivirus 2013 ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Auslogics Antivirus 2013 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avanquest Software

Double Anti-Spy Professional ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Double Anti-Spy Professional ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avetix S.r.l

Avetix ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avira GmbH

Avira AntiVir Personal - Free Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira AntiVir Windows Workstation ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Avira Endpoint Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Avira Family Protection Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Management Console Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Management Console Server ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Premium Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Professional Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Professional Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Server Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Server Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Ultimate Protection Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

WISO Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AxBx

VirusKeeper ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BUSY BEE COMPANY LIMITED

BeeDoctor ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Baidu Inc.

Baidu Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Baidu Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Baidu Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Baidu Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Beijing Rising Information Technology Co., Ltd.

Rising AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Rising AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Rising Internet Security ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

瑞星安全云终端 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Bit9, Inc.

Bit9 Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BitSecure Labs

BitSecure Antivirus System ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bitdefender

BitDefender Antivirus Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

BitDefender Security for File Servers ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Bitdefender 60-Second Virus Scanner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Free Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Bitdefender Antivirus Free Edition ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Bitdefender Antivirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Business Client ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Windows 8 Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Biz Secure Labs, Pvt. Ltd.

Net Protector ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Net Protector ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Net Protector ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bkav Corporation

Bkav Home Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: BlazingTools Software

Keylogger Detector ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BrightFort LLC

SpywareBlaster ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

SpywareBlaster ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

SpywareBlaster ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

SpywareBlaster ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: BullGuard Ltd.

BullGuard Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: CA, Inc.

CA Internet Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: CJSC Returnil Software

Returnil System Safe ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Returnil System Safe ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: CMC InfoSec

CMC Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CMC Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CMC Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Plus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: CYSEC

CYSEC AV ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Carbon Black, Inc.

Carbon Black Defense Sensor ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

ZoneAlarm Extreme Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Free Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ZoneAlarm Free Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ZoneAlarm Free Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ZoneAlarm Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: ClamWin Pty Ltd

ClamWin Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Coranti, Inc.

Coranti ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Crawler Group

Spyware Terminator ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CreaSoftware

CS Anti-Virus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CurioLab S.M.B.A.

Exterminate It! ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cylance Inc.

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: DIY Software Inc

DIY Virus Repair ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: DWS Technology

DWS AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Datalink Industrial Corporation

ProDot Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ProDot Maximum Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Defender Pro

Defender Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Defender Pro 15-in-1 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Digital Guardian

Digital Guardian Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Doctor Web, Ltd.

Dr.Web Anti-virus for Windows ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Anti-virus for Windows ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Anti-virus for Windows ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web KATANA ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Security Space ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Security Space ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Security Space ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Security Space ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Dynamikode Software Ltd.

Dynamikode USB Security Suite ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EAV Software

Trojan Guarder Gold ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EMCO Software

EMCO Malware Destroyer ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Endpoint Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET File Security for Microsoft Windows Server ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET File Security for Microsoft Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET File Security for Microsoft Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Mail Security for Microsoft Exchange Server ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Mail Security for Microsoft Exchange Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: ESTsoft Corp.

ALYac Enterprise ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: EarthLink, Inc.

EarthLink Protection Control Center ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

EarthLink Protection Control Center ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EgoSecure

EgoSecure Endpoint Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Elex do Brasil Participaes Ltda

YAC ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

YAC ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Emsisoft Ltd

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Mamutu ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Enigma Software Group USA, LLC.

SpyHunter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SpyHunter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Essentware S.A.

PCKeeper Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Evonsoft

Advanced System Restore ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

F-Secure Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

F-Secure Anti-Virus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure PSB Workstation Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure PSB Workstation Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure PSB Workstation Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure PSB Workstation Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

WISO Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

WISO Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: FRISK Software International

F-PROT Antivirus for Windows ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: Faronics Corporation

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Filseclab Corporation

Twister Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Twister Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Fortinet Inc.

FortiClient ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

FortiClient ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

FortiClient ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Francesco Bucci

Malware Eraser ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data AntiVirenKit Client ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

G Data AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data AntiVirus ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data AntiVirus ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data NotebookSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data NotebookSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data Security Client ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

G Data Security Client ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

G Data TotalCare ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalProtection ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalProtection ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalProtection ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: GEN-X Technologies

Gen-X Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Gen-X Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: GFI Software Ltd.

GFI Cloud - Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI Cloud - Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI Cloud Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

VIPRE Business ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

VIPRE Managed Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

VIPRE Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Glarysoft Ltd

Malware Hunter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Malware Hunter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: Greatis Software, LLC.

UnHackMe ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: GridinSoft LLC.

GridinSoft Anti-Malware ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trojan Killer ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: HDD Labs. Inc

PJMagic Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Hauri, Inc.

ViRobot Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

ViRobot Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

ViRobot Internet Security ( 2006.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: IKARUS Security Software GmbH

IKARUS anti.virus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: IObit

Advance Spyware Remover ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced SystemCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Advanced SystemCare ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Advanced SystemCare ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

IObit Malware Fighter ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Security 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: InCode Solutions

RemoveIT Pro Enterprise ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: K7 Computing Pvt Ltd

K7 Anti-Virus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Virus Security ZERO ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

K7VirusSecurity Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Kardo Kristal

Crystal Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Crystal Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Ferrari Security Scan ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky PURE ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky PURE ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky PURE ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky PURE ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Security Scan ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Virtualization ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Windows Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Security for Windows Servers ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Kenoxis

Kenoxis Antivirus Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Kephyr

Bazooka Scanner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FreeFixer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kingsoft Corporation

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Kingsoft Antivirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Kingsoft Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Kingsoft Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Vendor name: Komal Technologies.

Komal Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kromtech

PCKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: LANDESK Software, Inc.

LANDesk Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

LANDesk Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

LANDesk Endpoint Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Lavasoft

Ad-Aware ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Ad-Aware 2008 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Loaris, Inc.

Loaris Trojan Remover ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: LogicNow, Inc

Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Managed Antivirus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Lumension Security, Inc.

HEAT Endpoint Management and Security Suite Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: MSecure Data Labs

MSecure DenyWall Total Security 360 ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

MalwareSecure ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Vendor name: Malwarebytes Corporation

Malwarebytes Anti-Malware ( 2.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 3.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware for Business ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Internet Securіty ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Max Internet Securіty ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Max Secure Anti Virus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Max Secure Anti Virus Enterprise Edition ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Max Secure Anti Virus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Max Spyware Detector ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Maya Software Technologies

PremiumAV Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PremiumIS Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

MOVE AV Client ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee All Access ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee CloudAV ( 100.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Security-as-a-Service ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

McAfee Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Mega HighTech S.L.

Cerber AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MicroWorld Technologies Inc.

eScan Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Corporate Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Corporate Edition ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Corporate for Microsoft SBS Standard ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Corporate for Microsoft SBS Standard ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Internet Security Suite for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Microsoft Corporation

Microsoft Forefront Client Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Forefront Endpoint Protection ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Forefront Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Intune Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Morphisec Ltd.

Morphisec Endpoint Threat Prevention ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Mysecuritywin

Xvirus Personal Guard ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Xvirus Personal Guard ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: N-able Technologies Inc

Security Manager AV Defender ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: NANO Security

NANO AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

NANO AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: NETGATE Technologies s.r.o.

NETGATE AMITI Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

NETGATE Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

NETGATE Spy Emergency ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

NETGATE Spy Emergency ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Nerdy Nynjas

Nynja Clean - Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Netpia.com, Inc.

PC-Clean ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: New Technology Wave Inc.

Virus Chaser ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Virus Chaser ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NictaTech Software

Digital Patrol ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman EndPoint Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Norman Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Norman Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Norman Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: OPSWAT, Inc.

Metadefender ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Metascan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: OSHI LIMITED

OSHI Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Old McDonald's Farm

Autorun Eater ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Orbasoft ApS.

Adware Remover ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Cleaners Inc.

Anti-Malware Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Anti-Malware Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

PC Antivirus Pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Cleaner Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Cleaner Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Security Shield

Security Shield ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Tools Software

PC Tools AntiVirus Free ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

PC Tools Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

PC Tools Spyware Doctor ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ThreatFire ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Palo Alto Networks, Inc.

Traps ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Traps ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Panda Security, S.L.

Panda Adaptive Defense 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Antivirus Pro ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Antivirus Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Cloud Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Cloud Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Cloud Cleaner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Cloud Office Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Global Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Global Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Global Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Global Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Global Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Gold Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security for Netbooks ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Panda Internet Security for Netbooks ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ParetoLogic, Inc.

XoftSpy AntiVirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Pika Software (Pty) Ltd.

Pika Purger ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Pitiko

Fusion360 Anti Spyware ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Qihu 360 Software Co., Ltd.

360 Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 天擎 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 杀毒 ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

360 杀毒 ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

360 杀毒 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

360 杀毒 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Quick Guard Technologies

Quick Guard Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security Essentials ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Seqrite Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Seqrite Endpoint Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: REVE Systems

REVE Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

REVE Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Radialpoint Inc.

Tech Tune-Up Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Reason Software Company Inc.

Reason Core Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Reza Restu , Inc

RRAV AntiVirus Plus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Roboscan Inc

Roboscan Internet Security Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Roboscan Internet Security Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Rogers

Rogers Online Protection Basic ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Rogers Online Protection Basic ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Rogers Online Protection Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Rogers Online Protection Premium ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: SGA SOLUTIONS

VirusChaser ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SHADOWDEFENDER.COM

Shadow Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SPAMfighter ApS

SPYWAREfighter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIRUSfighter ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SUPERAntiSpyware

SUPERAntiSpyware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

SUPERAntiSpyware ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Scandium Security Inc.

UnThreat AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureAge Technology

SecureAPlus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureAPlus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureHunter, LLC.

Secure Hunter Anti-Malware Professional ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Security Software Limited

Preventon Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Security Stronghold

Stronghold AntiMalware ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SentinelOne

Sentinel Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ShieldApps

Shield Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Shield Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Shield Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Smadsoft

SmadAV ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Vendor name: Smart Heal

Smart Heal Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Sniper Corporation

Sniper Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos Endpoint Security and Control ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Home ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Home ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Sourcefire, Inc

Immunet ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SparkTrust

SparkTrust AntiVirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SurfRight B.V.

HitmanPro ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

HitmanPro.Alert ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Symantec Corporation

Norton 360 ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Scan ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security with Backup ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 14.0.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 14.0.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.8.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Hosted Endpoint Protection ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Hosted Endpoint Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Systweak Inc.

Advanced System Optimizer ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced System Protector ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Netbook Optimizer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TELUS

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TG Soft S.a.s.

VirIT eXplorer PRO ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Team Cymru, Inc.

WinMHR ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TeamViewer GmbH

ITbrain Anti-Malware ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Tech Guard Technologies

Tech Guard Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Telefnica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vivo Segurana Online ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Tencent

Tencent PC Manager ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tencent PC Manager ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Thirtyseven4

Thirtyseven4 AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: ThreatTrack Security, Inc.

VIPRE Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Total Defense, Inc.

Total Defense Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Total Defense Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Total Defense Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Total Defense Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: Trend Micro, Inc.

Trend Micro Deep Security Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Trend Micro OfficeScan Client ( 10.5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Titanium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Maximum Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

ウイルスバスター クラウド ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ウイルスバスター クラウド ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ウイルスバスター クラウド ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Vendor name: TrustPort, a.s.

TrustPort Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Total Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Trusteer Ltd.

Rapport ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: Unistal Systems Pvt. Ltd.

Protegent Antivirus ( a13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VMware, Inc.

vCenter Protect Essentials ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VirusBlokAda Ltd.

Vba32 for Windows Vista ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: VoodooSoft LLC

VoodooShield ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

VoodooShield ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: WARDWIZ

WardWiz ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WardWiz ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WardWiz ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Webroot Inc

Webroot AntiVirus with AntiSpyware ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Webroot SecureAnywhere Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: WinMend

WinMend System Doctor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinZip Computing, S.L.

WinZip Malware Protector ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: XANALab

XANA Evolution Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Xvirus

Xvirus Anti-Malware ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Xyvos Technologies

Xyvos Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Xyvos WhiteList Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zbshareware Lab

USB Disk Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zemana Ltd.

Zemana AntiMalware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: ZookaWare

SpyZooka ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zugara Media

SkyShieldAV ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: adaware

adaware antivirus free ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

adaware antivirus pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: digital-defender

digital-defender Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi

CHOMAR Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: eEye Digital Security

eEye Digital Security Blink Personal ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

eEye Digital Security Blink Personal ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

eEye Digital Security Blink Personal ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

eEye Digital Security Blink Personal ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

eEye Digital Security Blink Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eEye Digital Security Blink Professional ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: eShieldAV LLC

eShield Free Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iS3, Inc.

STOPzilla AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iSheriff

Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: idoosoft

idoo AntiSpyware Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iolo technologies, LLC

iolo System Mechanic Professional ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Shield ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

iolo System Shield ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

iolo System Shield ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

"Windows Firewall"

Vendor name: ALLIT Service, LLC.

Zillya! Antivirus for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s.

avast! Endpoint Protection Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Endpoint Protection Suite Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Premier ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: AVG Technologies CZ, s.r.o.

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AVG Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Agnitum Ltd.

Outpost Firewall Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Outpost Security Suite Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Outpost Security Suite Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Outpost Security Suite Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: AhnLab, Inc.

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Arcabit

Arcabit Endpoint Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avanquest Software

SystemSuite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avira GmbH

Avira Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Premium Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Beijing Rising Information Technology Co., Ltd.

Rising Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Internet Security ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Personal FireWall ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Personal FireWall ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Bitdefender

Bitdefender Business Client ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Windows 8 Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Bkav Corporation

Bkav Home Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BullGuard Ltd.

BullGuard Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: CA, Inc.

CA Internet Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CMC InfoSec

CMC Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Internet Security Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Datalink Industrial Corporation

ProDot Maximum Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Defender Pro

Defender Pro 15-in-1 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Doctor Web, Ltd.

Dr.Web Anti-virus for Windows ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: ESTsoft Corp.

ALYac Enterprise ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EarthLink, Inc.

EarthLink Protection Control Center ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

EarthLink Protection Control Center ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Emsisoft Ltd

Emsisoft Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Emsisoft Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Emsisoft Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Client Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Faronics Corporation

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data InternetSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data NotebookSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data NotebookSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalCare ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalProtection ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalProtection ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalProtection ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: GFI Software Ltd.

VIPRE Business Premium Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: HDD Labs. Inc

PJMagic Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Jetico, Inc.

Jetico Personal Firewall ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: K7 Computing Pvt Ltd

K7 AntiVirus Premium ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Virus Security ZERO ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Security for Virtualization ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Lavasoft

Ad-Aware Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Lavasoft Personal Firewall ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MSecure Data Labs

MSecure DenyWall Total Security 360 ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Internet Securіty ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Internet Securіty ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee All Access ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Host Intrusion Prevention ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Host Intrusion Prevention ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Host Intrusion Prevention ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Host Intrusion Prevention ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Security-as-a-Service ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: MicroWorld Technologies Inc.

eScan Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate for Microsoft SBS Standard ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate for Microsoft SBS Standard ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

Windows Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Windows Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Windows Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Windows Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: NCP engineering GmbH

NCP Secure Entry Client ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NCP Secure Entry Client ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NCP Secure Entry Client ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telekom Secure Client ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telekom Secure Client ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NETGATE Technologies s.r.o.

FortKnox Personal Firewall ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NETGATE Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norman Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norman Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: PC Security Shield

Security Shield ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: PC Tools Software

PC Tools Firewall Plus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Panda Security, S.L.

Panda Adaptive Defense 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Office Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Gold Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ParetoLogic, Inc.

XoftSpy AntiVirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Privacyware/PWI, Inc.

Privatefirewall ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Firewall Pro ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security Essentials ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Roboscan Inc

Roboscan Internet Security Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Roboscan Internet Security Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Rogers

Rogers Online Protection Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rogers Online Protection Premium ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Security Software Limited

Preventon Firewall ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Soft4Ever

Look 'n' Stop Firewall ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SoftSphere Technologies

DefenseWall ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Sophos Limited

Sophos Endpoint Security and Control ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Symantec Corporation

Norton 360 ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security with Backup ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 14.0.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 14.0.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection Cloud ( 22.8.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Hosted Endpoint Protection ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Hosted Endpoint Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: TELUS

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Tech Guard Technologies

Tech Guard Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Telefnica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Thirtyseven4

Thirtyseven4 AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ThreatTrack Security, Inc.

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Total Defense, Inc.

Total Defense Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Total Defense Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Trend Micro, Inc.

Trend Micro Deep Security Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TrustPort, a.s.

TrustPort Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Webroot Inc

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: adaware

adaware antivirus pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eEye Digital Security

eEye Digital Security Blink Personal ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Professional ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Windows Antispyware"

Vendor name: 3R COMPANY

Reza AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ALLIT Service, LLC.

Zillya Total Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Antivirus for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s.

Avast Business Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Endpoint Protection ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Endpoint Protection Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Endpoint Protection Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Endpoint Protection Suite Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! File Server Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Premier ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVG Technologies CZ, s.r.o.

AVG AntiVirus ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus Free ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG File Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Agnitum Ltd.

Outpost Antivirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Antivirus Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Antivirus Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AhnLab, Inc.

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Lite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Amzkomp

C-Guard Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Antiy Labs

Antiy Ghostbusters ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Anvisoft Inc.

Anvi Smart Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Anvi Smart Defender ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Arcabit

Arcabit AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit AntiVirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit AntiVirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit Endpoint AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit Endpoint Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Arovax Software

Arovax AntiSpyware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Atanium Software.

PC Spyware Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Auslogics

Auslogics Antivirus 2013 ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Auslogics Antivirus 2013 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avanquest Software

Double Anti-Spy Professional ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Double Anti-Spy Professional ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avetix S.r.l

Avetix ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avira GmbH

Avira AntiVir Personal - Free Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira AntiVir Windows Workstation ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Endpoint Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Family Protection Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Free Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Free Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Management Console Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Management Console Server ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Premium Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Professional Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Professional Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Server Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Server Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Ultimate Protection Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WISO Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AxBx

VirusKeeper ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BUSY BEE COMPANY LIMITED

BeeDoctor ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Baidu Inc.

Baidu Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Baidu Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Baidu Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Baidu Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Beijing Rising Information Technology Co., Ltd.

Rising AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Internet Security ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

瑞星安全云终端 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bit9, Inc.

Bit9 Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BitSecure Labs

BitSecure Antivirus System ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bitdefender

BitDefender Antivirus Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BitDefender Security for File Servers ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender 60-Second Virus Scanner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Free Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Free Edition ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Business Client ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Windows 8 Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Biz Secure Labs, Pvt. Ltd.

Net Protector ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Net Protector ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Net Protector ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bkav Corporation

Bkav Home Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BlazingTools Software

Keylogger Detector ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BrightFort LLC

SpywareBlaster ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SpywareBlaster ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SpywareBlaster ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SpywareBlaster ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BullGuard Ltd.

BullGuard Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CA, Inc.

CA Internet Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CJSC Returnil Software

Returnil System Safe ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Returnil System Safe ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CMC InfoSec

CMC Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CYSEC

CYSEC AV ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Carbon Black, Inc.

Carbon Black Defense Sensor ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Free Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Free Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Free Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ClamWin Pty Ltd

ClamWin Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Coranti, Inc.

Coranti ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Crawler Group

Spyware Terminator ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CreaSoftware

CS Anti-Virus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CurioLab S.M.B.A.

Exterminate It! ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cylance Inc.

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: DIY Software Inc

DIY Virus Repair ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: DWS Technology

DWS AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Datalink Industrial Corporation

ProDot Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ProDot Maximum Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Defender Pro

Defender Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Defender Pro 15-in-1 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Digital Guardian

Digital Guardian Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Doctor Web, Ltd.

Dr.Web Anti-virus for Windows ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web KATANA ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Dynamikode Software Ltd.

Dynamikode USB Security Suite ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EAV Software

Trojan Guarder Gold ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EMCO Software

EMCO Malware Destroyer ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Endpoint Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET File Security for Microsoft Windows Server ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET File Security for Microsoft Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET File Security for Microsoft Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Mail Security for Microsoft Exchange Server ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Mail Security for Microsoft Exchange Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESTsoft Corp.

ALYac Enterprise ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EarthLink, Inc.

EarthLink Protection Control Center ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

EarthLink Protection Control Center ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EgoSecure

EgoSecure Endpoint Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Elex do Brasil Participaes Ltda

YAC ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

YAC ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Emsisoft Ltd

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Mamutu ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Enigma Software Group USA, LLC.

SpyHunter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SpyHunter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Essentware S.A.

PCKeeper Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Evonsoft

Advanced System Restore ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WISO Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WISO Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: FRISK Software International

F-PROT Antivirus for Windows ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Faronics Corporation

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Filseclab Corporation

Twister Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Twister Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Fortinet Inc.

FortiClient ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FortiClient ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FortiClient ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Francesco Bucci

Malware Eraser ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data AntiVirenKit Client ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data NotebookSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data NotebookSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data Security Client ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data Security Client ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalCare ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: GEN-X Technologies

Gen-X Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Gen-X Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: GFI Software Ltd.

GFI Cloud - Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI Cloud - Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI Cloud Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Managed Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Glarysoft Ltd

Malware Hunter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malware Hunter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Greatis Software, LLC.

UnHackMe ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: GridinSoft LLC.

GridinSoft Anti-Malware ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trojan Killer ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: HDD Labs. Inc

PJMagic Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Hauri, Inc.

ViRobot Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ViRobot Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ViRobot Internet Security ( 2006.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: IKARUS Security Software GmbH

IKARUS anti.virus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: IObit

Advance Spyware Remover ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced SystemCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced SystemCare ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced SystemCare ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Security 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: InCode Solutions

RemoveIT Pro Enterprise ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: K7 Computing Pvt Ltd

K7 Anti-Virus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7VirusSecurity Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kardo Kristal

Crystal Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Crystal Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Ferrari Security Scan ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security Scan ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Virtualization ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Windows Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Windows Servers ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kenoxis

Kenoxis Antivirus Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kephyr

Bazooka Scanner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FreeFixer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kingsoft Corporation

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kingsoft Antivirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kingsoft Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kingsoft Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Komal Technologies.

Komal Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kromtech

PCKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: LANDESK Software, Inc.

LANDesk Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

LANDesk Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

LANDesk Endpoint Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Lavasoft

Ad-Aware ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware 2008 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Loaris, Inc.

Loaris Trojan Remover ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: LogicNow, Inc

Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Managed Antivirus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Lumension Security, Inc.

HEAT Endpoint Management and Security Suite Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MSecure Data Labs

MSecure DenyWall Total Security 360 ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MalwareSecure ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Malwarebytes Corporation

Malwarebytes Anti-Malware ( 2.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 3.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware for Business ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Internet Securіty ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Internet Securіty ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Anti Virus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Anti Virus Enterprise Edition ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Anti Virus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Spyware Detector ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Maya Software Technologies

PremiumAV Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PremiumIS Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

MOVE AV Client ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee CloudAV ( 100.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Security-as-a-Service ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Mega HighTech S.L.

Cerber AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MicroWorld Technologies Inc.

eScan Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate for Microsoft SBS Standard ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate for Microsoft SBS Standard ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

Microsoft Forefront Client Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Forefront Endpoint Protection ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Forefront Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Intune Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Defender ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Defender ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Morphisec Ltd.

Morphisec Endpoint Threat Prevention ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Mysecuritywin

Xvirus Personal Guard ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Xvirus Personal Guard ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: N-able Technologies Inc

Security Manager AV Defender ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NANO Security

NANO AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NANO AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NETGATE Technologies s.r.o.

NETGATE AMITI Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NETGATE Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NETGATE Spy Emergency ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NETGATE Spy Emergency ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Nerdy Nynjas

Nynja Clean - Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Netpia.com, Inc.

PC-Clean ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: New Technology Wave Inc.

Virus Chaser ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Virus Chaser ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NictaTech Software

Digital Patrol ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman EndPoint Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norman Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norman Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norman Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: OPSWAT, Inc.

Metadefender ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Metascan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: OSHI LIMITED

OSHI Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Old McDonald's Farm

Autorun Eater ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Orbasoft ApS.

Adware Remover ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Cleaners Inc.

Anti-Malware Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Anti-Malware Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Antivirus Pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Cleaner Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Cleaner Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Security Shield

Security Shield ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Tools Software

PC Tools AntiVirus Free ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ThreatFire ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Palo Alto Networks, Inc.

Traps ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Traps ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Panda Security, S.L.

Panda Adaptive Defense 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Cleaner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Office Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Gold Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security for Netbooks ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security for Netbooks ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ParetoLogic, Inc.

XoftSpy AntiVirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Pika Software (Pty) Ltd.

Pika Purger ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Pitiko

Fusion360 Anti Spyware ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Qihu 360 Software Co., Ltd.

360 Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 天擎 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 杀毒 ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 杀毒 ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 杀毒 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 杀毒 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Quick Guard Technologies

Quick Guard Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security Essentials ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: REVE Systems

REVE Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

REVE Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Radialpoint Inc.

Tech Tune-Up Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Reason Software Company Inc.

Reason Core Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Reza Restu , Inc

RRAV AntiVirus Plus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Roboscan Inc

Roboscan Internet Security Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Roboscan Internet Security Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Rogers

Rogers Online Protection Basic ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rogers Online Protection Basic ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rogers Online Protection Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rogers Online Protection Premium ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SGA SOLUTIONS

VirusChaser ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SHADOWDEFENDER.COM

Shadow Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SPAMfighter ApS

SPYWAREfighter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIRUSfighter ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SUPERAntiSpyware

SUPERAntiSpyware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SUPERAntiSpyware ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Scandium Security Inc.

UnThreat AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureAge Technology

SecureAPlus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureAPlus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureHunter, LLC.

Secure Hunter Anti-Malware Professional ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Security Software Limited

Preventon Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Security Stronghold

Stronghold AntiMalware ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SentinelOne

Sentinel Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ShieldApps

Shield Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Shield Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Shield Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Smadsoft

SmadAV ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Smart Heal

Smart Heal Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sniper Corporation

Sniper Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos Endpoint Security and Control ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Home ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Home ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sourcefire, Inc

Immunet ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SparkTrust

SparkTrust AntiVirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SurfRight B.V.

HitmanPro ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

HitmanPro.Alert ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Symantec Corporation

Norton 360 ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton 360 ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton 360 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security Scan ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security with Backup ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 14.0.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 14.0.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.8.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Systweak Inc.

Advanced System Optimizer ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced System Protector ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Netbook Optimizer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TELUS

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TG Soft S.a.s.

VirIT eXplorer PRO ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Team Cymru, Inc.

WinMHR ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TeamViewer GmbH

ITbrain Anti-Malware ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Tech Guard Technologies

Tech Guard Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Telefnica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Tencent

Tencent PC Manager ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tencent PC Manager ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Thirtyseven4

Thirtyseven4 AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ThreatTrack Security, Inc.

VIPRE Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Total Defense, Inc.

Total Defense Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Total Defense Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Total Defense Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Total Defense Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Trend Micro, Inc.

Trend Micro Deep Security Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TrustPort, a.s.

TrustPort Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Trusteer Ltd.

Rapport ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Unistal Systems Pvt. Ltd.

Protegent Antivirus ( a13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VMware, Inc.

vCenter Protect Essentials ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VirusBlokAda Ltd.

Vba32 for Windows Vista ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VoodooSoft LLC

VoodooShield ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VoodooShield ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WARDWIZ

WardWiz ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WardWiz ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WardWiz ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Webroot Inc

Webroot AntiVirus with AntiSpyware ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinMend

WinMend System Doctor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinZip Computing, S.L.

WinZip Malware Protector ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: XANALab

XANA Evolution Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Xvirus

Xvirus Anti-Malware ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Xyvos Technologies

Xyvos Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Xyvos WhiteList Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zbshareware Lab

USB Disk Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zemana Ltd.

Zemana AntiMalware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ZookaWare

SpyZooka ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zugara Media

SkyShieldAV ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: adaware

adaware antivirus free ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

adaware antivirus pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: digital-defender

digital-defender Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi

CHOMAR Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eEye Digital Security

eEye Digital Security Blink Personal ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Professional ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eShieldAV LLC

eShield Free Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iS3, Inc.

STOPzilla AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iSheriff

Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: idoosoft

idoo AntiSpyware Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iolo technologies, LLC

iolo System Mechanic Professional ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Shield ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Shield ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Shield ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Windows Hard Disk Encryption"

Vendor name: AVG Technologies CZ, s.r.o.

AVG Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bitdefender

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CP-Lab.com

File Encryption eXtra Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security - Full Disk Encryption ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cypherix Software Pvt. Ltd.

Cryptainer LE ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Secure IT ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data TotalProtection ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: IDRIX

VeraCrypt ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VeraCrypt ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VeraCrypt ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: InterCrypto Ltd

CryptoExpert ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CryptoExpert ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Jetico, Inc.

BestCrypt ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BestCrypt Volume Encryption ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BestCrypt Volume Encryption ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Kaspersky PURE ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Lavasoft

Lavasoft Digital Lock ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Lavasoft Privacy Toolbox ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee Endpoint Encryption ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Encryption ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Encryption ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

BitLocker Drive Encryption ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BitLocker Drive Encryption ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: New Softwares.net

Folder Lock ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Dynamics

SafeHouse ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecurStar GmbH

ShareCrypt ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos SafeGuard ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos SafeGuard ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos SafeGuard ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Symantec Corporation

PGP Desktop ( 10.2.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PGP Desktop ( 10.2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PGP Desktop ( 10.3.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Encryption Desktop ( 10.3.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Encryption Desktop ( 10.3.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Encryption ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TrueCrypt Foundation

TrueCrypt ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrueCrypt ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrueCrypt ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Utimaco Safeware AG

SafeGuard PrivateDisk ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SafeGuard PrivateDisk ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinEncrypt

CryptArchiver Lite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinMagic Inc.

SecureDoc ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureDoc ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureDoc ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Windows Patch Management"

Vendor name: Microsoft Corporation

System Center Configuration Manager Client ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Update Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Update Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VMware, Inc.

"Mac Antivirus"

Vendor name: AVAST Software a.s.

Avast Mac Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Avast Mac Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Avast Mac Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Avast Mac Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: AVG Technologies

AVG AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AVG AntiVirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Amelia Dybala

AntiVirus Thor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Apple Inc.

Gatekeeper ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Gatekeeper ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Gatekeeper ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Gatekeeper ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Avira GmbH

Avira Mac Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Avira Mac Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Avira Mac Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Avira Mac Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: Bitdefender

Bitdefender Antivirus for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Bitdefender Endpoint Security for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Virus Scanner ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Bitdefender Virus Scanner ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Bitdefender Virus Scanner ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Bitdefender Virus Scanner Plus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Chili Security

Chili Antivirus for Mac ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ClamWin

ClamXav ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: Comodo Group

Comodo Antivirus for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Comodo Antivirus for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Cylance Inc.

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Doctor Web

Dr.Web Light ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr․Web for Mac OS X ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: EDELWEISS SRL

Endurance Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Cyber Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Cyber Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Cyber Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Cyber Security Pro ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

ESET NOD32 Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: F-Secure Corp

F-Secure Anti-Virus for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Anti-Virus for Mac ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: GData Software AG

G Data AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: IObit

MacBooster ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacBooster ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacBooster ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Intego

Flextivity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Kaspersky Lab

Kaspersky Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Kromtech Alliance Corp.

MacKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Malwarebytes Corporation

Malwarebytes Anti-Malware ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Secure AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

MaxTotalSecurity ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee All Access - Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee Endpoint Security for Mac ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

McAfee Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: MicroWorld Technologies Inc.

eScan Anti Virus Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corp.

System Center Endpoint Protection for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Norman AS

Norman Antivirus for Mac ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Tools

iAntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Palo Alto Networks, Inc.

Traps ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Panda Security, S.L.

Panda Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: ProtectWorks Limited

ProtectMac AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureMac.com, Inc.

MacScan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Vendor name: SentinelOne

Sentinel Agent ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Ltd.

Sophos Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Sophos Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Sophos Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Sophos Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Sophos Home ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Symantec Corp.

Norton AntiVirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Norton Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Norton Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Symantec AntiVirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 6.2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 14.0.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: ThreatTrack Security, Inc.

VIPRE Business for Mac Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

VIPRE Business for Mac Agent ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Trend Micro, Inc.

Trend Micro Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Trend Micro Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Trend Micro Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Trend Micro Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Trend Micro Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Trend Micro Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

"Mac Firewall"

Vendor name: Apple Inc.

Mac OS X Builtin Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Mac OS X Builtin Firewall ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Mac OS X Builtin Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Mac OS X Builtin Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Mac OS X Builtin Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Mac OS X Builtin Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Mac OS X Builtin Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Mac OS X Builtin Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Intego

Flextivity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NetBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NetBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee All Access - Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security for Mac ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Open Door Networks, Inc.

DoorStop X ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: hanynet.com

"Mac Antispyware"

Vendor name: AVAST Software a.s.

Avast Mac Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Mac Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Mac Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Mac Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVG Technologies

AVG AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Amelia Dybala

AntiVirus Thor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Apple Inc.

Gatekeeper ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Gatekeeper ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Gatekeeper ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Gatekeeper ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avira GmbH

Avira Mac Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Mac Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Mac Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Mac Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bitdefender

Bitdefender Antivirus for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Virus Scanner ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Virus Scanner ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Virus Scanner ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Virus Scanner Plus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Chili Security

Chili Antivirus for Mac ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ClamWin

ClamXav ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Comodo Group

Comodo Antivirus for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Comodo Antivirus for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cylance Inc.

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Doctor Web

Dr.Web Light ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr․Web for Mac OS X ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EDELWEISS SRL

Endurance Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Cyber Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: F-Secure Corp

F-Secure Anti-Virus for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Mac ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: GData Software AG

G Data AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: IObit

MacBooster ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacBooster ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacBooster ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Intego

Flextivity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Kaspersky Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kromtech Alliance Corp.

MacKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Malwarebytes Corporation

Malwarebytes Anti-Malware ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Secure AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MaxTotalSecurity ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee All Access - Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security for Mac ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MicroWorld Technologies Inc.

eScan Anti Virus Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corp.

System Center Endpoint Protection for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman Antivirus for Mac ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Tools

iAntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Palo Alto Networks, Inc.

Traps ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Panda Security, S.L.

Panda Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ProtectWorks Limited

ProtectMac AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureMac.com, Inc.

MacScan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SentinelOne

Sentinel Agent ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Ltd.

Sophos Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Home ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Symantec Corp.

Norton AntiVirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec AntiVirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 6.2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 14.0.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ThreatTrack Security, Inc.

VIPRE Business for Mac Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business for Mac Agent ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Trend Micro, Inc.

Trend Micro Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Mac Hard Disk Encryption"

Vendor name: Apple Inc.

FileVault ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FileVault ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FileVault ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FileVault ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FileVault ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Hitek Software, LLC.

AutoKrypt ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kovell Ventures Ltd.

iDoctor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iDoctor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kromtech Alliance Corp.

MacKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Ltd.

Sophos SafeGuard ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection