Cisco AnyConnect ISE Posture Windows Support Charts for ... · modules are version 4.2.1226.0....

53
© 2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco public. Page 1 of 53 Cisco AnyConnect ISE Posture Windows Support Charts for Compliance Module v4.2.1226.0 August 23, 2017

Transcript of Cisco AnyConnect ISE Posture Windows Support Charts for ... · modules are version 4.2.1226.0....

© 2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco public. Page 1 of 53

Cisco AnyConnect ISE Posture Windows Support Charts for

Compliance Module v4.2.1226.0

August 23, 2017

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 53

Contents

Anti-Malware ............................................................................................................................................................................... 3

Patch Management ................................................................................................................................................................... 30

Disk Encryption ........................................................................................................................................................................ 32

Firewall ...................................................................................................................................................................................... 38

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 53

This document lists the Windows OS anti-malware, patch management, disk encryption, and firewall products that are supported by the ISE Posture Agent. The Windows compliance modules are version 4.2.1226.0.

Anti-Malware

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

ParetoLogic, Inc.

XoftSpy AntiVirus Pro 9.x yes - yes yes yes 4.2.520.0

PC Cleaners Inc.

PC Cleaner Pro 14.x - - yes yes yes 4.2.483.0

Anti-Malware Pro 10.x yes yes yes - yes 4.2.483.0

PC Antivirus Pro 12.x - - yes - yes 4.2.520.0

PC Cleaner Pro 10.x - - yes yes yes 4.2.520.0

Bitdefender

Bitdefender Endpoint Security 6.x yes yes yes yes yes 4.2.483.0

Bitdefender Antivirus Plus 21.x yes yes yes yes yes 4.2.508.0

BitDefender Antivirus Pro 14.x yes - yes - yes 4.2.520.0

BitDefender Security for File Servers

3.x yes - yes - yes 4.2.520.0

Bitdefender 60-Second Virus Scanner

1.x - - yes - yes 4.2.520.0

Bitdefender Antivirus Free Edition

1.x yes - yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 17.x yes yes yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 16.x yes yes yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 15.x yes yes yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 18.x yes yes yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 19.x yes yes yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 20.x yes yes yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 8.x yes yes yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 9.x yes yes yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 10.x yes yes yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 11.x yes yes yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 12.x yes yes yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 13.x yes yes yes yes yes 4.2.520.0

Bitdefender Antivirus Plus 14.x yes yes yes yes yes 4.2.520.0

Bitdefender Business Client 3.x yes yes yes - yes 4.2.520.0

Bitdefender Endpoint Security 5.x yes yes yes yes yes 4.2.520.0

Bitdefender Endpoint Security Tools

6.x yes yes yes - yes 4.2.520.0

Bitdefender Internet Security 17.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 15.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 16.x yes yes yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Bitdefender Internet Security 18.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 19.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 20.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 9.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 10.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 11.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 12.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 13.x yes yes yes yes yes 4.2.520.0

Bitdefender Total Security 18.x yes yes yes yes yes 4.2.520.0

Bitdefender Total Security 17.x yes yes yes yes yes 4.2.520.0

Bitdefender Total Security 16.x yes yes yes yes yes 4.2.520.0

Bitdefender Total Security 15.x yes yes yes yes yes 4.2.520.0

Bitdefender Total Security 20.x yes yes yes yes yes 4.2.520.0

Bitdefender Total Security 19.x yes yes yes yes yes 4.2.520.0

Bitdefender Windows 8 Security 16.x yes yes yes - yes 4.2.520.0

Avira GmbH

WISO Internet Security 13.x - - yes - yes 4.2.483.0

Avira Free Antivirus 15.x yes yes yes yes yes 4.2.483.0

Avira AntiVir Personal - Free Antivirus

10.x yes yes yes - yes 4.2.520.0

Avira AntiVir Windows Workstation

7.x yes yes yes - yes 4.2.520.0

Avira Antivirus Premium 13.x yes yes yes - yes 4.2.520.0

Avira Antivirus Pro 15.x yes yes yes - yes 4.2.520.0

Avira Antivirus Pro 7.x yes yes yes - yes 4.2.520.0

Avira Antivirus Pro 8.x yes yes yes - yes 4.2.520.0

Avira Antivirus Pro 9.x yes yes yes - yes 4.2.520.0

Avira Antivirus Pro 10.x yes yes yes - yes 4.2.520.0

Avira Antivirus Pro 11.x yes yes yes - yes 4.2.520.0

Avira Antivirus Pro 12.x yes yes yes - yes 4.2.520.0

Avira Antivirus Pro 13.x yes yes yes - yes 4.2.520.0

Avira Antivirus Pro 14.x yes yes yes - yes 4.2.520.0

Avira Antivirus Suite 14.x yes yes yes yes yes 4.2.520.0

Avira Endpoint Security 13.x - - yes - yes 4.2.520.0

Avira Endpoint Security 2.x - - yes - yes 4.2.520.0

Avira Family Protection Suite 14.x yes yes yes yes yes 4.2.520.0

Avira Free Antivirus 14.x yes yes yes yes yes 4.2.520.0

Avira Free Antivirus 13.x yes yes yes yes yes 4.2.520.0

Avira Internet Security 14.x yes yes yes yes yes 4.2.520.0

Avira Internet Security 13.x yes yes yes yes yes 4.2.520.0

Avira Internet Security Suite 14.x yes yes yes yes yes 4.2.520.0

Avira Internet Security Suite 13.x yes yes yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Avira Internet Security Suite 12.x yes yes yes yes yes 4.2.520.0

Avira Management Console Agent

2.x - - yes - yes 4.2.520.0

Avira Management Console Server

2.x - - yes - yes 4.2.520.0

Avira Premium Security Suite 10.x yes yes yes - yes 4.2.520.0

Avira Professional Security 13.x yes yes yes yes yes 4.2.520.0

Avira Professional Security 14.x yes yes yes yes yes 4.2.520.0

Avira Server Security 14.x yes yes yes - yes 4.2.520.0

Avira Server Security 13.x yes yes yes - yes 4.2.520.0

Avira Ultimate Protection Suite 14.x yes yes yes yes yes 4.2.520.0

Orbasoft ApS.

Adware Remover 5.x - - yes - yes 4.2.520.0

MicroWorld Technologies Inc.

eScan Anti-Virus 14.x yes yes yes yes yes 4.2.520.0

eScan Anti-Virus (AV) Edition for SMB

1.x - - yes - yes 4.2.520.0

eScan Anti-Virus (AV) Edition for SMB

11.x - - yes - yes 4.2.520.0

eScan Anti-Virus (AV) Edition for SMB

14.x - - yes - yes 4.2.520.0

eScan Corporate Edition 1.x - - yes - yes 4.2.520.0

eScan Corporate Edition 11.x - - yes - yes 4.2.520.0

eScan Corporate for Microsoft SBS Standard

1.x - - yes - yes 4.2.520.0

eScan Corporate for Microsoft SBS Standard

11.x - - yes - yes 4.2.520.0

eScan Internet Security 14.x yes yes yes yes yes 4.2.520.0

eScan Internet Security Suite for SMB

1.x - - yes - yes 4.2.520.0

eScan Total Security 1.x yes yes yes - yes 4.2.520.0

eScan Total Security 14.x yes yes yes - yes 4.2.520.0

Kardo Kristal

Crystal Security 3.x - - yes - yes 4.2.520.0

COMODO Security Solutions

COMODO Internet Security Premium

7.x yes yes yes yes yes 4.2.483.0

COMODO Internet Security Premium

8.x yes yes yes yes yes 4.2.483.0

COMODO Internet Security Pro 8.x yes yes yes - yes 4.2.483.0

COMODO Internet Security Pro 7.x yes yes yes - yes 4.2.483.0

COMODO Cloud Antivirus 1.x yes - yes - yes 4.2.483.0

COMODO Internet Security Complete

8.x yes yes yes - yes 4.2.483.0

COMODO Antivirus 6.x yes yes yes yes yes 4.2.520.0

COMODO Antivirus 5.x yes yes yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 6 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

COMODO Antivirus 7.x yes yes yes yes yes 4.2.520.0

COMODO Antivirus 8.x yes yes yes yes yes 4.2.520.0

COMODO Endpoint Security 8.x yes yes yes - yes 4.2.520.0

COMODO Internet Security Plus 5.x - - yes - yes 4.2.520.0

COMODO Internet Security Plus 8.x - - yes - yes 4.2.520.0

COMODO Internet Security Plus 7.x - - yes - yes 4.2.520.0

COMODO Internet Security Plus 6.x - - yes - yes 4.2.520.0

Fortinet Inc.

FortiClient 5.x yes - yes yes yes 4.2.483.0

FortiClient 3.x yes - yes yes yes 4.2.483.0

FortiClient 4.x yes - yes yes yes 4.2.483.0

G Data Software AG

G Data Security Client 14.x yes - yes - yes 4.2.508.0

G Data AntiVirenKit Client 11.x yes - yes - yes 4.2.520.0

G Data AntiVirus 24.x yes yes yes yes yes 4.2.520.0

G Data AntiVirus 22.x yes yes yes yes yes 4.2.520.0

G Data AntiVirus 23.x yes yes yes yes yes 4.2.520.0

G Data AntiVirus 25.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 24.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 23.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 25.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 1.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 3.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 21.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 22.x yes yes yes yes yes 4.2.520.0

G Data NotebookSecurity 22.x yes yes yes yes yes 4.2.520.0

G Data NotebookSecurity 21.x yes yes yes yes yes 4.2.520.0

G Data Security Client 13.x yes - yes - yes 4.2.520.0

G Data TotalCare 22.x yes yes yes - yes 4.2.520.0

G Data TotalProtection 24.x yes yes yes yes yes 4.2.520.0

G Data TotalProtection 23.x yes yes yes yes yes 4.2.520.0

G Data TotalProtection 25.x yes yes yes yes yes 4.2.520.0

G Data TotalSecurity 25.x yes yes yes - yes 4.2.520.0

G Data TotalSecurity 21.x yes yes yes - yes 4.2.520.0

G Data TotalSecurity 22.x yes yes yes - yes 4.2.520.0

G Data TotalSecurity 23.x yes yes yes - yes 4.2.520.0

G Data TotalSecurity 24.x yes yes yes - yes 4.2.520.0

IObit

IObit Malware Fighter 2.x yes yes yes yes yes 4.2.483.0

IObit Malware Fighter 1.x yes yes yes yes yes 4.2.483.0

IObit Malware Fighter 3.x yes yes yes yes yes 4.2.483.0

IObit Malware Fighter 4.x yes yes yes yes yes 4.2.483.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 7 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Advanced SystemCare 5.x yes - yes yes yes 4.2.483.0

Advanced SystemCare 6.x yes - yes yes yes 4.2.483.0

Advance Spyware Remover 2.x - - yes yes yes 4.2.483.0

IObit Security 360 1.x yes - yes yes yes 4.2.520.0

Bkav Corporation

Bkav Home Plus 4.x - - yes yes yes 4.2.520.0

Bkav Pro 6.x yes - yes yes yes 4.2.520.0

Microsoft Corporation

Microsoft Forefront Endpoint Protection

4.x yes yes yes - yes 4.2.520.0

Microsoft Intune Endpoint Protection

4.x yes yes yes - yes 4.2.520.0

Microsoft Security Essentials 4.x yes yes yes yes yes 4.2.520.0

Microsoft Security Essentials 1.x yes yes yes yes yes 4.2.520.0

Microsoft Security Essentials 2.x yes yes yes yes yes 4.2.520.0

System Center Endpoint Protection

4.x yes yes yes - yes 4.2.520.0

Windows Defender 6.x yes yes yes - yes 4.2.520.0

Windows Defender 4.x yes yes yes - yes 4.2.520.0

Panda Security, S.L.

Panda Global Protection 17.x yes - yes yes yes 4.2.483.0

Panda Internet Security for Netbooks

5.x - - yes - yes 4.2.483.0

Panda Internet Security for Netbooks

17.x - - yes - yes 4.2.483.0

Panda Cloud Cleaner 1.x yes - yes - yes 4.2.483.0

Panda Free Antivirus 15.x yes - yes yes yes 4.2.483.0

Panda Free Antivirus 16.x yes - yes yes yes 4.2.483.0

Panda Free Antivirus 17.x yes - yes yes yes 4.2.483.0

Panda Gold Protection 17.x yes - yes yes yes 4.2.483.0

Panda Antivirus Pro 1.x yes yes yes yes yes 4.2.483.0

Panda Antivirus Pro 15.x yes yes yes yes yes 4.2.483.0

Panda Antivirus Pro 16.x yes yes yes yes yes 4.2.483.0

Panda Endpoint Protection 1.x yes - yes - yes 4.2.483.0

Panda Endpoint Protection 5.x yes - yes - yes 4.2.483.0

Panda Endpoint Protection 6.x yes - yes - yes 4.2.483.0

Panda Endpoint Protection 7.x yes - yes - yes 4.2.483.0

Panda Internet Security 15.x yes - yes yes yes 4.2.488.0

Panda Internet Security 10.x yes - yes yes yes 4.2.508.0

Panda Internet Security 11.x yes - yes yes yes 4.2.508.0

Panda Internet Security 12.x yes - yes yes yes 4.2.508.0

Panda Internet Security 13.x yes - yes yes yes 4.2.508.0

Panda Internet Security 14.x yes - yes yes yes 4.2.508.0

Panda Internet Security 18.x yes - yes yes yes 4.2.508.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 8 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Panda Internet Security 19.x yes - yes yes yes 4.2.508.0

Panda Cloud Antivirus 2.x yes - yes yes yes 4.2.520.0

Panda Cloud Antivirus 3.x yes - yes yes yes 4.2.520.0

Panda Cloud Office Protection 7.x - - yes yes yes 4.2.520.0

Panda Free Antivirus 1.x yes - yes yes yes 4.2.520.0

Panda Free Antivirus 18.x - - yes - yes 4.2.520.0

Panda Global Protection 5.x yes yes yes yes yes 4.2.520.0

Panda Global Protection 6.x yes yes yes yes yes 4.2.520.0

Panda Global Protection 7.x yes yes yes yes yes 4.2.520.0

Panda Global Protection 15.x yes - yes yes yes 4.2.520.0

Panda Global Protection 16.x yes - yes yes yes 4.2.520.0

Panda Internet Security 17.x yes - yes yes yes 4.2.520.0

Panda Internet Security 16.x yes - yes yes yes 4.2.520.0

Panda Security for Desktops 4.x - - yes - yes 4.2.520.0

AVAST Software a.s.

avast! Free Antivirus 12.x yes yes yes yes yes 4.2.483.0

avast! Premier 12.x yes yes yes yes yes 4.2.483.0

avast! Internet Security 11.x yes yes yes yes yes 4.2.483.0

avast! Internet Security 12.x yes yes yes yes yes 4.2.483.0

Avast Business Security 10.x yes yes yes - yes 4.2.483.0

Avast Business Security 7.x yes yes yes - yes 4.2.483.0

Avast Business Security 6.x yes yes yes - yes 4.2.483.0

avast! Pro Antivirus 12.x yes yes yes yes yes 4.2.483.0

Avast Business Security 12.x yes yes yes - yes 4.2.508.0

avast! Endpoint Protection 8.x yes yes yes - yes 4.2.520.0

avast! Endpoint Protection Plus 8.x yes yes yes yes yes 4.2.520.0

avast! Endpoint Protection Suite 8.x yes yes yes yes yes 4.2.520.0

avast! Endpoint Protection Suite Plus

8.x yes yes yes yes yes 4.2.520.0

avast! File Server Security 7.x yes - yes - yes 4.2.520.0

avast! Free Antivirus 9.x yes yes yes yes yes 4.2.520.0

avast! Free Antivirus 8.x yes yes yes yes yes 4.2.520.0

avast! Free Antivirus 7.x yes yes yes yes yes 4.2.520.0

avast! Free Antivirus 2014.x yes yes yes yes yes 4.2.520.0

avast! Free Antivirus 2015.x yes yes yes yes yes 4.2.520.0

avast! Free Antivirus 10.x yes yes yes yes yes 4.2.520.0

avast! Free Antivirus 11.x yes yes yes yes yes 4.2.520.0

avast! Internet Security 2014.x yes yes yes yes yes 4.2.520.0

avast! Internet Security 7.x yes yes yes yes yes 4.2.520.0

avast! Internet Security 8.x yes yes yes yes yes 4.2.520.0

avast! Internet Security 9.x yes yes yes yes yes 4.2.520.0

avast! Internet Security 10.x yes yes yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 9 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

avast! Pro Antivirus 7.x yes yes yes yes yes 4.2.520.0

avast! Pro Antivirus 8.x yes yes yes yes yes 4.2.520.0

avast! Pro Antivirus 9.x yes yes yes yes yes 4.2.520.0

avast! Pro Antivirus 10.x yes yes yes yes yes 4.2.520.0

avast! Pro Antivirus 4.x yes yes yes yes yes 4.2.520.0

avast! Pro Antivirus 11.x yes yes yes yes yes 4.2.520.0

Kaspersky Lab

Kaspersky Anti-Virus 17.x yes yes yes yes yes 4.2.483.0

Kaspersky Internet Security 8.x - - yes - yes 4.2.483.0

Kaspersky Internet Security 17.x yes yes yes yes yes 4.2.483.0

Kaspersky Security for Windows Servers

8.x yes yes yes - yes 4.2.508.0

Kaspersky Security for Windows Servers

10.x yes yes yes - yes 4.2.508.0

Kaspersky Total Security 16.x yes yes yes - yes 4.2.508.0

Kaspersky Total Security 15.x yes yes yes - yes 4.2.508.0

Kaspersky Total Security 17.x yes yes yes - yes 4.2.508.0

Ferrari Security Scan 15.x - - yes - yes 4.2.520.0

Kaspersky Anti-Virus 15.x yes yes yes yes yes 4.2.520.0

Kaspersky Anti-Virus 2013.x yes yes yes yes yes 4.2.520.0

Kaspersky Anti-Virus 10.x yes yes yes yes yes 4.2.520.0

Kaspersky Anti-Virus 16.x yes yes yes yes yes 4.2.520.0

Kaspersky Endpoint Security 10.x yes yes yes - yes 4.2.520.0

Kaspersky Endpoint Security 8.x yes yes yes - yes 4.2.520.0

Kaspersky Internet Security 15.x yes yes yes yes yes 4.2.520.0

Kaspersky Internet Security 16.x yes yes yes yes yes 4.2.520.0

Kaspersky PURE 3.x yes yes yes yes yes 4.2.520.0

Kaspersky PURE 9.x yes yes yes yes yes 4.2.520.0

Kaspersky PURE 12.x yes yes yes yes yes 4.2.520.0

Kaspersky PURE 13.x yes yes yes yes yes 4.2.520.0

Kaspersky Security Scan 12.x - - yes yes yes 4.2.520.0

Kaspersky Security for Virtualization

3.x - - yes - yes 4.2.520.0

Kaspersky Small Office Security 13.x yes yes yes yes yes 4.2.520.0

Kaspersky Small Office Security 15.x yes yes yes yes yes 4.2.520.0

CMC InfoSec

CMC Antivirus 1.x yes - yes yes yes 4.2.520.0

CMC Antivirus 2.x yes - yes yes yes 4.2.520.0

CMC Internet Security 2.x - - yes yes yes 4.2.520.0

CMC Internet Security 1.x - - yes yes yes 4.2.520.0

ThreatTrack Security, Inc.

VIPRE Business Agent 9.x yes yes yes - yes 4.2.483.0

VIPRE Business Premium Agent 9.x yes yes yes - yes 4.2.483.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 10 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

VIPRE Endpoint Security Agent 9.x yes yes yes - yes 4.2.483.0

VIPRE Antivirus 7.x yes yes yes yes yes 4.2.520.0

VIPRE Antivirus 8.x yes yes yes yes yes 4.2.520.0

VIPRE Antivirus 9.x yes yes yes yes yes 4.2.520.0

VIPRE Business Agent 7.x yes yes yes - yes 4.2.520.0

VIPRE Internet Security 8.x yes yes yes yes yes 4.2.520.0

VIPRE Internet Security 7.x yes yes yes yes yes 4.2.520.0

VIPRE Internet Security 9.x yes yes yes yes yes 4.2.520.0

Norman AS

Norman EndPoint Protection 11.x yes yes yes - yes 4.2.483.0

Norman Security Suite 10.x yes yes yes - yes 4.2.520.0

Norman Security Suite 9.x yes yes yes - yes 4.2.520.0

Norman Security Suite 11.x yes yes yes - yes 4.2.520.0

Qihu 360 Software Co., Ltd.

360 Internet Security 4.x - - yes - yes 4.2.520.0

360 Internet Security 5.x - - yes - yes 4.2.520.0

360 Internet Security 6.x - - yes - yes 4.2.520.0

360 Total Security 4.x yes - yes - yes 4.2.520.0

360 Total Security 6.x yes - yes - yes 4.2.520.0

360 Total Security 5.x yes - yes - yes 4.2.520.0

360 Total Security 8.x yes - yes - yes 4.2.520.0

360天擎 6.x - - yes - yes 4.2.520.0

360杀毒 5.x yes - yes - yes 4.2.520.0

360杀毒 1.x yes - yes - yes 4.2.520.0

360杀毒 3.x yes - yes - yes 4.2.520.0

BlazingTools Software

Keylogger Detector 1.x - - yes yes yes 4.2.520.0

VMware, Inc.

vCenter Protect Essentials 8.x - - yes - yes 4.2.520.0

AhnLab, Inc.

AhnLab V3 Internet Security 8.x yes yes yes yes yes 4.2.483.0

AhnLab V3 Internet Security 9.x yes yes yes - yes 4.2.520.0

AhnLab V3 Internet Security 3.x yes yes yes - yes 4.2.520.0

AhnLab V3 Internet Security 2.x yes yes yes - yes 4.2.520.0

AhnLab V3 Internet Security 1.x yes yes yes - yes 4.2.520.0

AhnLab V3 Internet Security 6.x yes yes yes - yes 4.2.520.0

AhnLab V3 Internet Security 7.x yes yes yes - yes 4.2.520.0

AhnLab V3 Lite 3.x yes - yes - yes 4.2.520.0

AhnLab V3 Net for Windows Server

7.x yes - yes - yes 4.2.520.0

AhnLab V3 Net for Windows Server

1.x yes - yes - yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 11 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

AhnLab V3 Net for Windows Server

3.x yes - yes - yes 4.2.520.0

AhnLab V3 Net for Windows Server

6.x yes - yes - yes 4.2.520.0

CurioLab S.M.B.A.

Exterminate It! 2.x - - yes - yes 4.2.520.0

3R COMPANY

Reza AntiVirus 1.x - - yes - yes 4.2.520.0

BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Servers

8.x yes - yes - yes 4.2.483.0

PowerBroker Endpoint Protection Platform for Desktops

8.x yes - yes - yes 4.2.483.0

New Technology Wave Inc.

Virus Chaser 5.x - - yes yes yes 4.2.520.0

Virus Chaser 8.x - - yes yes yes 4.2.520.0

Thirtyseven4

Thirtyseven4 AntiVirus 16.x yes - yes - yes 4.2.483.0

iolo technologies, LLC

iolo System Mechanic Professional

14.x - - yes yes yes 4.2.520.0

iolo System Mechanic Professional

10.x - - yes yes yes 4.2.520.0

iolo System Mechanic Professional

11.x - - yes yes yes 4.2.520.0

iolo System Mechanic Professional

12.x - - yes yes yes 4.2.520.0

iolo System Mechanic Professional

13.x - - yes yes yes 4.2.520.0

iolo System Mechanic Professional

15.x - - yes yes yes 4.2.520.0

iolo System Shield 4.x yes - yes yes yes 4.2.520.0

iolo System Shield 1.x yes - yes yes yes 4.2.520.0

iolo System Shield 2.x yes - yes yes yes 4.2.520.0

Maya Software Technologies

PremiumAV Antivirus 1.x - - yes yes yes 4.2.520.0

Elex do Brasil Participações Ltda

YAC 4.x - - yes yes yes 4.2.483.0

YAC 3.x - - yes - yes 4.2.520.0

PC Security Shield

Security Shield 16.x - - yes yes yes 4.2.520.0

The Shield Deluxe 16.x - - yes - yes 4.2.520.0

The Shield Deluxe 13.x - - yes - yes 4.2.520.0

The Shield Deluxe 14.x - - yes - yes 4.2.520.0

The Shield Deluxe 15.x - - yes - yes 4.2.520.0

GFI Software Ltd.

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 12 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

VIPRE Antivirus 6.x yes - yes - yes 4.2.483.0

VIPRE Business Premium Agent 5.x - yes yes - yes 4.2.483.0

GFI Cloud - Antivirus 6.x - - yes - yes 4.2.520.0

GFI Cloud - Antivirus 5.x - - yes - yes 4.2.520.0

GFI Cloud Agent 5.x - - yes - yes 4.2.520.0

VIPRE Business 5.x - - yes yes yes 4.2.520.0

VIPRE Business 7.x - - yes yes yes 4.2.520.0

VIPRE Business Agent 6.x yes yes yes - yes 4.2.520.0

VIPRE Internet Security 6.x yes - yes - yes 4.2.520.0

VIPRE Managed Antivirus 6.x yes - yes - yes 4.2.520.0

VIPRE Managed Antivirus 5.x yes - yes - yes 4.2.520.0

DIY Software Inc

DIY Virus Repair 1.x - - yes - yes 4.2.520.0

EAV Software

Trojan Guarder Gold 8.x - - yes yes yes 4.2.520.0

Old McDonald's Farm

Autorun Eater 2.x - - yes yes yes 4.2.520.0

Reza Restu , Inc

RRAV AntiVirus Plus 2.x - - yes - yes 4.2.520.0

F-Secure Corporation

F-Secure PSB Workstation Security

14.x yes - yes - yes 4.2.483.0

F-Secure PSB Workstation Security

1.x yes - yes - yes 4.2.483.0

F-Secure PSB Workstation Security

10.x yes - yes - yes 4.2.483.0

F-Secure PSB Workstation Security

12.x yes - yes - yes 4.2.483.0

F-Secure Anti-Virus 15.x yes - yes - yes 4.2.483.0

F-Secure Anti-Virus 16.x yes - yes - yes 4.2.483.0

WISO Internet Security 1.x yes - yes - yes 4.2.483.0

WISO Internet Security 2.x yes - yes - yes 4.2.483.0

F-Secure Anti-Virus for Workstations

11.x yes - yes - yes 4.2.520.0

F-Secure Anti-Virus for Workstations

9.x yes - yes - yes 4.2.520.0

F-Secure Anti-Virus for Workstations

10.x yes - yes - yes 4.2.520.0

F-Secure Client Security 9.x yes - yes - yes 4.2.520.0

F-Secure Client Security 10.x yes - yes - yes 4.2.520.0

F-Secure Client Security 11.x yes - yes - yes 4.2.520.0

F-Secure Client Security 12.x yes - yes - yes 4.2.520.0

F-Secure Client Security Premium 11.x yes - yes - yes 4.2.520.0

F-Secure Client Security Premium 9.x yes - yes - yes 4.2.520.0

F-Secure Client Security Premium 10.x yes - yes - yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 13 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

F-Secure Client Security Premium 12.x yes - yes - yes 4.2.520.0

F-Secure Internet Security 14.x yes yes yes yes yes 4.2.520.0

Arcabit

Arcabit Endpoint AntiVirus 2014.x yes yes yes - yes 4.2.483.0

Arcabit Endpoint Security 2014.x yes yes yes - yes 4.2.483.0

Arcabit AntiVirus 13.x yes yes yes yes yes 4.2.483.0

Arcabit AntiVirus 11.x yes yes yes yes yes 4.2.483.0

Arcabit AntiVirus 12.x yes yes yes yes yes 4.2.483.0

Arcabit AntiVirus 2014.x yes yes yes yes yes 4.2.483.0

Arcabit Internet Security 2014.x yes yes yes yes yes 4.2.520.0

Beijing Rising Information Technology Co., Ltd.

Rising Internet Security 23.x yes - yes - yes 4.2.483.0

Rising Internet Security 24.x yes - yes - yes 4.2.483.0

瑞星安全云终端 3.x yes yes yes - yes 4.2.483.0

Rising AntiVirus 24.x - - yes - yes 4.2.520.0

Agnitum Ltd.

Outpost Security Suite Pro 9.x - yes yes yes yes 4.2.483.0

Outpost Security Suite Pro 8.x - yes yes yes yes 4.2.483.0

Outpost Security Suite Pro 7.x - yes yes yes yes 4.2.483.0

Outpost Antivirus Pro 9.x - yes yes yes yes 4.2.483.0

Outpost Antivirus Pro 8.x - yes yes yes yes 4.2.483.0

Outpost Antivirus Pro 7.x - yes yes yes yes 4.2.483.0

Outpost Security Suite Free 7.x - yes yes yes yes 4.2.483.0

ALLIT Service, LLC.

Zillya! Antivirus 1.x yes - yes yes yes 4.2.483.0

Zillya! Internet Security 1.x yes - yes yes yes 4.2.483.0

Zillya! Antivirus for Business 1.x yes - yes yes yes 4.2.483.0

Zillya Total Security 3.x yes - yes - yes 4.2.508.0

Zillya! Antivirus 3.x yes - yes yes yes 4.2.508.0

Zillya! Internet Security 3.x yes - yes yes yes 4.2.508.0

TrustPort, a.s.

TrustPort Antivirus 14.x - - yes yes yes 4.2.520.0

TrustPort Antivirus 13.x - - yes yes yes 4.2.520.0

TrustPort Antivirus 12.x - - yes yes yes 4.2.520.0

TrustPort Antivirus 11.x - - yes yes yes 4.2.520.0

TrustPort Internet Security 14.x - - yes yes yes 4.2.520.0

TrustPort Internet Security 11.x - - yes yes yes 4.2.520.0

TrustPort Internet Security 12.x - - yes yes yes 4.2.520.0

TrustPort Internet Security 13.x - - yes yes yes 4.2.520.0

TrustPort Total Protection 14.x yes - yes yes yes 4.2.520.0

TrustPort Total Protection 11.x yes - yes yes yes 4.2.520.0

TrustPort Total Protection 12.x yes - yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 14 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

TrustPort Total Protection 13.x yes - yes yes yes 4.2.520.0

TrustPort Total Protection 15.x yes - yes yes yes 4.2.520.0

TrustPort Total Protection 3.x yes - yes yes yes 4.2.520.0

TrustPort Total Protection 4.x yes - yes yes yes 4.2.520.0

Kingsoft Corporation

Kingsoft Antivirus 9.x yes - yes yes yes 4.2.483.0

Kingsoft Antivirus 2015.x yes - yes - yes 4.2.483.0

Kingsoft Internet Security 9.x yes yes yes - yes 4.2.483.0

Safer-Networking Ltd.

Spybot - Search & Destroy 2.x - - yes yes yes 4.2.483.0

Kephyr

Bazooka Scanner 1.x - - yes - yes 4.2.520.0

FreeFixer 1.x - - yes yes yes 4.2.520.0

Webroot Inc

Webroot AntiVirus with AntiSpyware

6.x - - yes - yes 4.2.520.0

Webroot SecureAnywhere 9.x yes yes yes - yes 4.2.520.0

Webroot SecureAnywhere Complete

8.x yes yes yes - yes 4.2.520.0

Webroot SecureAnywhere Complete

9.x yes yes yes - yes 4.2.520.0

Scandium Security Inc.

UnThreat AntiVirus 6.x - - yes - yes 4.2.520.0

eEye Digital Security

eEye Digital Security Blink Personal

5.x yes - yes - yes 4.2.520.0

eEye Digital Security Blink Personal

2.x yes - yes - yes 4.2.520.0

eEye Digital Security Blink Personal

3.x yes - yes - yes 4.2.520.0

eEye Digital Security Blink Personal

4.x yes - yes - yes 4.2.520.0

eEye Digital Security Blink Professional

6.x yes yes yes yes yes 4.2.520.0

eEye Digital Security Blink Professional

5.x yes yes yes yes yes 4.2.520.0

BullGuard Ltd.

BullGuard Antivirus 14.x yes yes yes yes yes 4.2.483.0

BullGuard Antivirus 10.x yes yes yes yes yes 4.2.483.0

BullGuard Antivirus 11.x yes yes yes yes yes 4.2.483.0

BullGuard Antivirus 12.x yes yes yes yes yes 4.2.483.0

BullGuard Antivirus 13.x yes yes yes yes yes 4.2.483.0

BullGuard Antivirus 15.x yes yes yes yes yes 4.2.483.0

BullGuard Antivirus 7.x yes yes yes yes yes 4.2.483.0

BullGuard Antivirus 8.x yes yes yes yes yes 4.2.483.0

BullGuard Antivirus 9.x yes yes yes yes yes 4.2.483.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 15 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

BullGuard Antivirus 16.x yes yes yes yes yes 4.2.483.0

BullGuard Premium Protection 14.x yes yes yes yes yes 4.2.483.0

BullGuard Premium Protection 15.x yes yes yes yes yes 4.2.483.0

BullGuard Premium Protection 16.x yes yes yes yes yes 4.2.483.0

BullGuard Internet Security 15.x yes yes yes yes yes 4.2.483.0

BullGuard Internet Security 9.x yes yes yes yes yes 4.2.483.0

BullGuard Internet Security 8.x yes yes yes yes yes 4.2.483.0

BullGuard Internet Security 10.x yes yes yes yes yes 4.2.483.0

BullGuard Internet Security 11.x yes yes yes yes yes 4.2.483.0

BullGuard Internet Security 12.x yes yes yes yes yes 4.2.483.0

BullGuard Internet Security 13.x yes yes yes yes yes 4.2.483.0

BullGuard Internet Security 14.x yes yes yes yes yes 4.2.483.0

BullGuard Internet Security 16.x yes yes yes yes yes 4.2.483.0

Security Software Limited

Preventon Antivirus 5.x yes yes yes yes yes 4.2.520.0

Doctor Web, Ltd.

Dr.Web Security Space 9.x - - yes - yes 4.2.483.0

Dr.Web Security Space 10.x - - yes - yes 4.2.483.0

Dr.Web Security Space 11.x - - yes - yes 4.2.483.0

Dr.Web Security Space 7.x - - yes - yes 4.2.483.0

Dr.Web Security Space 8.x - - yes - yes 4.2.483.0

Dr.Web Anti-virus for Windows 9.x - - yes - yes 4.2.483.0

Dr.Web Anti-virus for Windows 7.x - - yes - yes 4.2.483.0

Dr.Web Anti-virus for Windows 8.x - - yes - yes 4.2.483.0

Dr.Web KATANA 11.x - - yes - yes 4.2.520.0

Trend Micro, Inc.

Trend Micro Titanium Antivirus+ 7.x yes - yes yes yes 4.2.483.0

Trend Micro Titanium Antivirus+ 6.x yes - yes yes yes 4.2.483.0

Trend Micro Titanium Antivirus+ 10.x yes - yes yes yes 4.2.483.0

Trend Micro Titanium Antivirus+ 11.x yes - yes yes yes 4.2.483.0

Trend Micro Titanium Internet Security

10.x yes - yes yes yes 4.2.483.0

Trend Micro Worry-Free Business Security Agent

5.x yes - yes yes yes 4.2.483.0

Trend Micro Titanium Maximum Security

11.x yes - yes yes yes 4.2.488.0

Trend Micro OfficeScan Client 12.x yes yes yes - yes 4.2.508.0

Trend Micro Titanium Internet Security

11.x yes - yes yes yes 4.2.508.0

Trend Micro Deep Security Agent 8.x yes - yes yes yes 4.2.520.0

Trend Micro Deep Security Agent 9.x yes - yes yes yes 4.2.520.0

Trend Micro OfficeScan Client 10.x yes yes yes - yes 4.2.520.0

Trend Micro OfficeScan Client 11.x yes yes yes - yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 16 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Trend Micro Titanium 7.x yes - yes - yes 4.2.520.0

Trend Micro Titanium 6.x yes - yes - yes 4.2.520.0

Trend Micro Titanium 8.x yes - yes - yes 4.2.520.0

Trend Micro Titanium 4.x yes - yes - yes 4.2.520.0

Trend Micro Titanium 3.x yes - yes - yes 4.2.520.0

Trend Micro Titanium 5.x yes - yes - yes 4.2.520.0

Trend Micro Titanium Internet Security

7.x yes - yes yes yes 4.2.520.0

Trend Micro Titanium Internet Security

6.x yes - yes yes yes 4.2.520.0

Trend Micro Titanium Internet Security

8.x yes - yes yes yes 4.2.520.0

Trend Micro Titanium Maximum Security

7.x yes - yes yes yes 4.2.520.0

Trend Micro Titanium Maximum Security

6.x yes - yes yes yes 4.2.520.0

Trend Micro Titanium Maximum Security

8.x yes - yes yes yes 4.2.520.0

Trend Micro Titanium Maximum Security

10.x yes - yes yes yes 4.2.520.0

Trend Micro Titanium Maximum Security

9.x yes - yes yes yes 4.2.520.0

Trend Micro Worry-Free Business Security Agent

18.x yes - yes yes yes 4.2.520.0

Trend Micro Worry-Free Business Security Agent

19.x yes - yes yes yes 4.2.520.0

ウイルスバスター クラウド 8.x yes - yes - yes 4.2.520.0

ウイルスバスター クラウド 7.x yes - yes - yes 4.2.520.0

ウイルスバスター クラウド 10.x yes - yes - yes 4.2.520.0

SPAMfighter ApS

SPYWAREfighter 4.x - - yes yes yes 4.2.520.0

VIRUSfighter 7.x - - yes yes yes 4.2.520.0

McAfee, Inc.

McAfee CloudAV 100.x yes - yes - yes 4.2.483.0

McAfee LiveSafe – Internet Security

15.x yes yes yes yes yes 4.2.483.0

McAfee Endpoint Security 10.x yes - yes - yes 4.2.483.0

McAfee Security-as-a-Service 6.x yes yes yes - yes 4.2.483.0

McAfee AntiVirus Plus 15.x yes yes yes yes yes 4.2.483.0

McAfee AntiVirus Plus 10.x yes yes yes yes yes 4.2.483.0

McAfee AntiVirus Plus 11.x yes yes yes yes yes 4.2.483.0

McAfee AntiVirus Plus 13.x yes yes yes yes yes 4.2.483.0

McAfee AntiVirus Plus 14.x yes yes yes yes yes 4.2.483.0

McAfee AntiVirus 8.x - - yes - yes 4.2.488.0

McAfee AntiVirus 14.x - - yes - yes 4.2.488.0

McAfee Total Protection 19.x yes yes yes yes yes 4.2.508.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 17 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

McAfee All Access 12.x yes yes yes - yes 4.2.520.0

McAfee All Access 16.x yes yes yes - yes 4.2.520.0

McAfee All Access 17.x yes yes yes - yes 4.2.520.0

McAfee AntiVirus Plus 12.x yes yes yes yes yes 4.2.520.0

McAfee AntiVirus Plus 16.x yes yes yes yes yes 4.2.520.0

McAfee AntiVirus Plus 17.x yes yes yes yes yes 4.2.520.0

McAfee AntiVirus Plus 18.x yes yes yes yes yes 4.2.520.0

McAfee Internet Security 12.x yes yes yes yes yes 4.2.520.0

McAfee Internet Security 15.x yes yes yes yes yes 4.2.520.0

McAfee Internet Security 16.x yes yes yes yes yes 4.2.520.0

McAfee Internet Security 18.x yes yes yes yes yes 4.2.520.0

McAfee LiveSafe – Internet Security

13.x yes yes yes yes yes 4.2.520.0

McAfee LiveSafe – Internet Security

14.x yes yes yes yes yes 4.2.520.0

McAfee Total Protection 12.x yes yes yes yes yes 4.2.520.0

McAfee Total Protection 16.x yes yes yes yes yes 4.2.520.0

McAfee Total Protection 17.x yes yes yes yes yes 4.2.520.0

McAfee Total Protection 18.x yes yes yes yes yes 4.2.520.0

McAfee VirusScan Enterprise 8.x yes yes yes yes yes 4.2.520.0

VirusBlokAda Ltd.

Vba32 for Windows Vista 3.x yes yes yes - yes 4.2.520.0

Nerdy Nynjas

Nynja Clean - Antivirus 4.x - - yes - yes 4.2.483.0

Security Stronghold

Stronghold AntiMalware 1.x - - yes yes yes 4.2.520.0

Loaris, Inc.

Loaris Trojan Remover 1.x - - yes yes yes 4.2.483.0

WinMend

WinMend System Doctor 1.x - - yes yes yes 4.2.520.0

Coranti, Inc.

Coranti 1.x - - yes yes yes 4.2.520.0

REVE Systems

REVE Antivirus 1.x - - yes - yes 4.2.520.0

Pika Software (Pty) Ltd.

Pika Purger 2.x - - yes yes yes 4.2.520.0

ESET

ESET Mail Security for Microsoft Exchange Server

4.x yes yes yes - yes 4.2.483.0

ESET Mail Security for Microsoft Exchange Server

6.x yes yes yes - yes 4.2.483.0

ESET NOD32 Antivirus 10.x yes yes yes yes yes 4.2.483.0

ESET File Security for Microsoft Windows Server

4.x yes yes yes - yes 4.2.483.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 18 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

ESET File Security for Microsoft Windows Server

6.x yes yes yes - yes 4.2.483.0

ESET Internet Security 10.x yes yes yes - yes 4.2.483.0

ESET Endpoint Antivirus 5.x yes yes yes - yes 4.2.520.0

ESET Endpoint Antivirus 6.x yes yes yes - yes 4.2.520.0

ESET Endpoint Security 6.x yes yes yes yes yes 4.2.520.0

ESET Endpoint Security 5.x yes yes yes yes yes 4.2.520.0

ESET NOD32 Antivirus 9.x yes yes yes yes yes 4.2.520.0

ESET NOD32 Antivirus 5.x yes yes yes yes yes 4.2.520.0

ESET NOD32 Antivirus 6.x yes yes yes yes yes 4.2.520.0

ESET NOD32 Antivirus 7.x yes yes yes yes yes 4.2.520.0

ESET NOD32 Antivirus 8.x yes yes yes yes yes 4.2.520.0

ESET Smart Security 7.x yes yes yes yes yes 4.2.520.0

ESET Smart Security 5.x yes yes yes yes yes 4.2.520.0

ESET Smart Security 6.x yes yes yes yes yes 4.2.520.0

ESET Smart Security 8.x yes yes yes yes yes 4.2.520.0

ESET Smart Security 9.x yes yes yes yes yes 4.2.520.0

ESET Smart Security 10.x yes yes yes yes yes 4.2.520.0

WinZip Computing, S.L.

WinZip Malware Protector 2.x - - yes yes yes 4.2.520.0

AVG Technologies CZ, s.r.o.

AVG File Server Edition 13.x yes yes yes - yes 4.2.483.0

AVG Internet Security Business Edition

16.x yes yes yes - yes 4.2.483.0

AVG CloudCare 2016.x yes yes yes - yes 4.2.483.0

AVG AntiVirus 16.x yes yes yes yes yes 4.2.483.0

AVG AntiVirus 2013.x yes yes yes yes yes 4.2.520.0

AVG AntiVirus 7.x yes yes yes yes yes 4.2.520.0

AVG AntiVirus 8.x yes yes yes yes yes 4.2.520.0

AVG AntiVirus 9.x yes yes yes yes yes 4.2.520.0

AVG AntiVirus 10.x yes yes yes yes yes 4.2.520.0

AVG AntiVirus 2014.x yes yes yes yes yes 4.2.520.0

AVG AntiVirus 15.x yes yes yes yes yes 4.2.520.0

AVG AntiVirus 2016.x yes yes yes yes yes 4.2.520.0

AVG AntiVirus Business Edition 16.x yes yes yes - yes 4.2.520.0

AVG CloudCare 2013.x yes yes yes - yes 4.2.520.0

AVG CloudCare 3.x yes yes yes - yes 4.2.520.0

AVG CloudCare 2015.x yes yes yes - yes 4.2.520.0

AVG Internet Security 2013.x yes yes yes yes yes 4.2.520.0

AVG Internet Security 15.x yes yes yes yes yes 4.2.520.0

AVG Internet Security 2014.x yes yes yes yes yes 4.2.520.0

AVG Internet Security 16.x yes yes yes - yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 19 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

AVG Internet Security Business Edition

13.x yes yes yes - yes 4.2.520.0

AVG Premium Security 2015.x yes - yes - yes 4.2.520.0

AVG Premium Security 2013.x yes - yes - yes 4.2.520.0

AVG Premium Security 2014.x yes - yes - yes 4.2.520.0

Zbshareware Lab

USB Disk Security 6.x - - yes - yes 4.2.520.0

IKARUS Security Software GmbH

IKARUS anti.virus 2.x yes yes yes yes yes 4.2.520.0

Evonsoft

Advanced System Restore 2.x - - yes yes yes 4.2.520.0

Datalink Industrial Corporation

ProDot Antivirus 1.x - - yes - yes 4.2.483.0

ProDot Maximum Security 1.x yes - yes - yes 4.2.520.0

ShieldApps

Shield Antivirus 1.x yes yes yes - yes 4.2.520.0

Xyvos Technologies

Xyvos Antivirus 1.x - - yes yes yes 4.2.520.0

Xyvos WhiteList Antivirus 1.x - - yes yes yes 4.2.520.0

Kromtech

PCKeeper 2.x yes yes yes - yes 4.2.520.0

Biz Secure Labs, Pvt. Ltd.

Net Protector 14.x - - yes - yes 4.2.520.0

Net Protector 12.x - - yes - yes 4.2.520.0

Net Protector 13.x - - yes - yes 4.2.520.0

Max Secure Software

Max Secure Total Security 19.x yes - yes yes yes 4.2.483.0

Max Internet Securіty 19.x yes - yes yes yes 4.2.483.0

Max Secure Anti Virus 19.x - - yes yes yes 4.2.520.0

Max Secure Anti Virus Enterprise Edition

19.x - - yes - yes 4.2.520.0

Max Secure Anti Virus Plus 19.x - - yes yes yes 4.2.520.0

Max Spyware Detector 19.x - - yes yes yes 4.2.520.0

Avanquest Software

Double Anti-Spy Professional 1.x - - yes yes yes 4.2.520.0

Double Anti-Spy Professional 2.x - - yes yes yes 4.2.520.0

Fix-It Utilities 10 Professional 10.x - - yes yes yes 4.2.520.0

Fix-It Utilities 10 Professional 9.x - - yes yes yes 4.2.520.0

Fix-It Utilities 10 Professional 8.x - - yes yes yes 4.2.520.0

Fix-It Utilities 10 Professional 7.x - - yes yes yes 4.2.520.0

Fix-It Utilities 10 Professional 6.x - - yes yes yes 4.2.520.0

Fix-It Utilities 10 Professional 11.x - - yes yes yes 4.2.520.0

SystemSuite 10.x - - yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 20 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

SystemSuite 11.x - - yes yes yes 4.2.520.0

SystemSuite 6.x - - yes yes yes 4.2.520.0

SystemSuite 7.x - - yes yes yes 4.2.520.0

SystemSuite 8.x - - yes yes yes 4.2.520.0

SystemSuite 9.x - - yes yes yes 4.2.520.0

Malwarebytes Corporation

Malwarebytes Anti-Malware 1.x yes yes yes yes yes 4.2.483.0

Malwarebytes Anti-Malware for Business

1.x - - yes - yes 4.2.508.0

Malwarebytes Anti-Malware 2.x yes yes yes yes yes 4.2.520.0

Malwarebytes Anti-Malware Premium

1.x yes yes yes - yes 4.2.520.0

Malwarebytes Anti-Malware Premium

2.x yes yes yes - yes 4.2.520.0

NETGATE Technologies s.r.o.

NETGATE Spy Emergency 11.x yes - yes yes yes 4.2.483.0

NETGATE Spy Emergency 10.x yes - yes yes yes 4.2.483.0

NETGATE AMITI Antivirus 16.x yes - yes yes yes 4.2.508.0

NETGATE Internet Security 5.x yes - yes yes yes 4.2.508.0

SparkTrust

SparkTrust AntiVirus 2.x - - yes - yes 4.2.520.0

K7 Computing Pvt Ltd

K7 Ultimate Security 14.x yes yes yes yes yes 4.2.483.0

K7 Ultimate Security 13.x yes yes yes yes yes 4.2.483.0

K7 Ultimate Security 12.x yes yes yes yes yes 4.2.483.0

K7 Ultimate Security 11.x yes yes yes yes yes 4.2.483.0

K7 Ultimate Security 15.x yes yes yes yes yes 4.2.483.0

K7 Virus Security ZERO 12.x yes - yes - yes 4.2.483.0

K7 Endpoint Security 13.x yes yes yes - yes 4.2.483.0

K7 Endpoint Security 14.x yes yes yes - yes 4.2.483.0

K7 Anti-Virus Plus 14.x yes yes yes yes yes 4.2.520.0

K7 Anti-Virus Plus 11.x yes yes yes yes yes 4.2.520.0

K7 Anti-Virus Plus 12.x yes yes yes yes yes 4.2.520.0

K7 Anti-Virus Plus 13.x yes yes yes yes yes 4.2.520.0

K7 Anti-Virus Plus 16.x yes yes yes yes yes 4.2.520.0

K7 Anti-Virus Plus 15.x yes yes yes yes yes 4.2.520.0

K7 AntiVirus Premium 14.x yes yes yes yes yes 4.2.520.0

K7 AntiVirus Premium 13.x yes yes yes yes yes 4.2.520.0

K7 AntiVirus Premium 12.x yes yes yes yes yes 4.2.520.0

K7 AntiVirus Premium 11.x yes yes yes yes yes 4.2.520.0

K7 AntiVirus Premium 16.x yes yes yes yes yes 4.2.520.0

K7 AntiVirus Premium 15.x yes yes yes yes yes 4.2.520.0

K7 Total Security 14.x yes yes yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 21 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

K7 Total Security 11.x yes yes yes yes yes 4.2.520.0

K7 Total Security 12.x yes yes yes yes yes 4.2.520.0

K7 Total Security 13.x yes yes yes yes yes 4.2.520.0

K7 Total Security 16.x yes yes yes yes yes 4.2.520.0

K7 Total Security 15.x yes yes yes yes yes 4.2.520.0

K7VirusSecurity Plus 11.x yes - yes - yes 4.2.520.0

Sophos Limited

Sophos Home 1.x yes yes yes - yes 4.2.483.0

Sophos Endpoint Security and Control

9.x yes yes yes yes yes 4.2.520.0

Sophos Endpoint Security and Control

10.x yes yes yes yes yes 4.2.520.0

AxBx

VirusKeeper 11.x - - yes yes yes 4.2.520.0

Greatis Software, LLC.

UnHackMe 7.x - - yes yes yes 4.2.520.0

TELUS

TELUS security services 16.x - - yes - yes 4.2.520.0

TELUS security services 7.x - - yes - yes 4.2.520.0

TELUS security services 8.x - - yes - yes 4.2.520.0

TELUS security services 9.x - - yes - yes 4.2.520.0

NictaTech Software

Digital Patrol 5.x - - yes yes yes 4.2.520.0

Beijing Jiangmin New Sci. & Tech. Co., Ltd

KV Antivirus 13.x - - yes yes yes 4.2.520.0

KV Antivirus 11.x - - yes yes yes 4.2.520.0

KV Antivirus 12.x - - yes yes yes 4.2.520.0

KV Antivirus 14.x - - yes yes yes 4.2.520.0

KV Antivirus 15.x - - yes yes yes 4.2.520.0

KV Antivirus 16.x - - yes yes yes 4.2.520.0

Crawler Group

Spyware Terminator 3.x - - yes yes yes 4.2.520.0

Symantec Corporation

Symantec Hosted Endpoint Protection

5.x yes yes yes - yes 4.2.483.0

Symantec Hosted Endpoint Protection

2.x yes yes yes - yes 4.2.483.0

Symantec Hosted Endpoint Protection

3.x yes yes yes - yes 4.2.483.0

Norton Security 22.x yes yes yes yes yes 4.2.483.0

Norton Security Scan 4.x yes yes yes - yes 4.2.483.0

Norton Security with Backup 22.x yes yes yes - yes 4.2.483.0

Norton Internet Security 21.x yes yes yes yes yes 4.2.483.0

Norton Internet Security 19.x yes yes yes yes yes 4.2.483.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 22 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Norton Internet Security 20.x yes yes yes yes yes 4.2.483.0

Norton Internet Security 22.x yes yes yes yes yes 4.2.483.0

Norton Internet Security 6.x yes yes yes yes yes 4.2.483.0

Norton Internet Security 7.x yes yes yes yes yes 4.2.483.0

Norton Internet Security 8.x yes yes yes yes yes 4.2.483.0

Norton Internet Security 12.x yes yes yes yes yes 4.2.483.0

Norton 360 21.x yes yes yes yes yes 4.2.483.0

Norton 360 20.x yes yes yes yes yes 4.2.483.0

Norton 360 6.x yes yes yes yes yes 4.2.483.0

Norton 360 22.x yes yes yes yes yes 4.2.483.0

Norton AntiVirus 21.x yes yes yes yes yes 4.2.520.0

Norton AntiVirus 20.x yes yes yes yes yes 4.2.520.0

Norton AntiVirus 19.x yes yes yes yes yes 4.2.520.0

Norton AntiVirus 22.x yes yes yes yes yes 4.2.520.0

Symantec Endpoint Protection 12.x yes yes yes yes yes 4.2.520.0

Symantec Endpoint Protection 11.x yes yes yes yes yes 4.2.520.0

Symantec Endpoint Protection 14.x yes yes yes yes yes 4.2.520.0

Faronics Corporation

Faronics Anti-Virus Enterprise Workstation

3.x yes yes yes - yes 4.2.483.0

Lavasoft

Ad-Aware 8.x yes yes yes - yes 4.2.483.0

Ad-Aware 2008 7.x - - yes - yes 4.2.483.0

Ad-Aware Total Security 21.x - - yes - yes 4.2.520.0

Ad-Aware Total Security 11.x - - yes - yes 4.2.520.0

Ad-Aware Total Security 7.x - - yes - yes 4.2.520.0

Ad-Aware Total Security 8.x - - yes - yes 4.2.520.0

Ad-Aware Total Security 9.x - - yes - yes 4.2.520.0

Ad-Aware Total Security 10.x - - yes - yes 4.2.520.0

PC Tools Software

PC Tools Spyware Doctor 8.x yes - yes - yes 4.2.483.0

PC Tools Internet Security 9.x yes yes yes yes yes 4.2.483.0

PC Tools Internet Security 8.x yes yes yes yes yes 4.2.483.0

PC Tools AntiVirus Free 8.x - - yes yes yes 4.2.520.0

PC Tools AntiVirus Free 2.x - - yes yes yes 4.2.520.0

PC Tools AntiVirus Free 3.x - - yes yes yes 4.2.520.0

PC Tools AntiVirus Free 4.x - - yes yes yes 4.2.520.0

PC Tools AntiVirus Free 5.x - - yes yes yes 4.2.520.0

PC Tools AntiVirus Free 6.x - - yes yes yes 4.2.520.0

PC Tools AntiVirus Free 7.x - - yes yes yes 4.2.520.0

PC Tools AntiVirus Free 9.x - - yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 23 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

PC Tools Spyware Doctor with AntiVirus

9.x yes - yes yes yes 4.2.520.0

PC Tools Spyware Doctor with AntiVirus

3.x yes - yes yes yes 4.2.520.0

PC Tools Spyware Doctor with AntiVirus

4.x yes - yes yes yes 4.2.520.0

PC Tools Spyware Doctor with AntiVirus

5.x yes - yes yes yes 4.2.520.0

PC Tools Spyware Doctor with AntiVirus

6.x yes - yes yes yes 4.2.520.0

PC Tools Spyware Doctor with AntiVirus

7.x yes - yes yes yes 4.2.520.0

PC Tools Spyware Doctor with AntiVirus

8.x yes - yes yes yes 4.2.520.0

ThreatFire 5.x - - yes yes yes 4.2.520.0

Atanium Software.

PC Spyware Protection 1.x - - yes yes yes 4.2.520.0

Tech Guard Technologies

Tech Guard Internet Security 1.x yes - yes - yes 4.2.483.0

LANDESK Software, Inc.

LANDesk Antivirus 9.x yes yes yes - yes 4.2.483.0

LANDesk Antivirus 8.x yes yes yes - yes 4.2.483.0

LANDesk Endpoint Security 9.x - - yes - yes 4.2.520.0

Francesco Bucci

Malware Eraser 1.x - - yes yes yes 4.2.520.0

Tencent

Tencent PC Manager 11.x - - yes yes yes 4.2.483.0

Tencent PC Manager 10.x - - yes yes yes 4.2.520.0

电脑管家 8.x - - yes - yes 4.2.520.0

Trusteer Ltd.

Rapport 3.x yes - yes - yes 4.2.520.0

Cylance Inc.

CylancePROTECT 1.x yes - yes - yes 4.2.520.0

Ashampoo GmbH & Co. KG

Ashampoo Anti-Virus 2014 1.x - yes yes yes yes 4.2.483.0

Ashampoo Anti-MalWare 1.x - yes yes - yes 4.2.483.0

Auslogics

Auslogics Antivirus 2013 16.x - - yes yes yes 4.2.520.0

Auslogics Antivirus 2013 15.x - - yes yes yes 4.2.520.0

Bit9, Inc.

Bit9 Agent 7.x - - yes - yes 4.2.520.0

Radialpoint Inc.

Tech Tune-Up Security 16.x yes - yes - yes 4.2.483.0

Tech Tune-Up Security 8.x yes - yes - yes 4.2.483.0

Tech Tune-Up Security 5.x yes - yes - yes 4.2.483.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 24 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Tech Tune-Up Security 6.x yes - yes - yes 4.2.483.0

Tech Tune-Up Security 7.x yes - yes - yes 4.2.483.0

Tech Tune-Up Security 9.x yes - yes - yes 4.2.483.0

Tech Tune-Up Security 15.x yes - yes - yes 4.2.483.0

Pitiko

Fusion360 Anti Spyware 4.x - - yes yes yes 4.2.520.0

Zemana Ltd.

Zemana AntiMalware 2.x - - yes yes yes 4.2.483.0

Quick Guard Technologies

Quick Guard Total Security 1.x yes - yes - yes 4.2.483.0

Telefónica S.A.

Vivo Segurança Online 9.x yes - yes - yes 4.2.483.0

Telefonica Vivo Seguranca Online Pacote Internet Fixa

12.x - - yes - yes 4.2.520.0

Telefonica Vivo Seguranca Online Pacote Internet Fixa

11.x - - yes - yes 4.2.520.0

Vivo Segurança Online 1.x - - yes - yes 4.2.520.0

Systweak Inc.

Advanced System Protector 2.x - - yes yes yes 4.2.483.0

Advanced System Optimizer 3.x - - yes yes yes 4.2.520.0

Netbook Optimizer 1.x - - yes yes yes 4.2.520.0

Netpia.com, Inc.

PC-Clean 1.x - - yes yes yes 4.2.520.0

GridinSoft LLC.

GridinSoft Anti-Malware 3.x yes yes yes - yes 4.2.520.0

Trojan Killer 2.x yes yes yes yes yes 4.2.520.0

Filseclab Corporation

Twister Antivirus 8.x - - yes yes yes 4.2.520.0

Twister Antivirus 7.x - - yes yes yes 4.2.520.0

Baidu Inc.

Baidu Antivirus 4.x yes yes yes yes yes 4.2.483.0

Baidu Antivirus 5.x yes yes yes yes yes 4.2.483.0

Baidu Antivirus 2.x yes - yes - yes 4.2.508.0

Baidu Antivirus 3.x yes - yes - yes 4.2.508.0

Amzkomp

C-Guard Antivirus 1.x - - yes - yes 4.2.520.0

TG Soft S.a.s.

VirIT eXplorer PRO 7.x yes - yes - yes 4.2.483.0

VirIT eXplorer PRO 8.x yes - yes - yes 4.2.483.0

CYSEC

CYSEC AV 1.x - - yes - yes 4.2.520.0

Enigma Software Group USA, LLC.

SpyHunter 4.x - - yes - yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 25 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

nProtect, Inc.

nProtect Anti-Virus/Spyware 3.x - - yes - yes 4.2.520.0

GEN-X Technologies

Gen-X Total Security 9.x - - yes - yes 4.2.520.0

Gen-X Total Security 1.x - - yes - yes 4.2.520.0

HDD Labs. Inc

PJMagic Total Security 1.x - - yes yes yes 4.2.520.0

EarthLink, Inc.

EarthLink Protection Control Center

14.x - - yes - yes 4.2.520.0

EarthLink Protection Control Center

10.x - - yes - yes 4.2.520.0

FRISK Software International

F-PROT Antivirus for Windows 6.x yes - yes yes yes 4.2.520.0

Roboscan Inc

Roboscan Internet Security Free 2.x yes - yes yes yes 4.2.520.0

Roboscan Internet Security Pro 2.x - - yes yes yes 4.2.520.0

Mysecuritywin

Xvirus Personal Guard 4.x - yes yes yes yes 4.2.483.0

Xvirus Personal Guard 6.x - yes yes yes yes 4.2.508.0

EMCO Software

EMCO Malware Destroyer 7.x - - yes - yes 4.2.520.0

Komal Technologies.

Komal Antivirus 2.x - - yes - yes 4.2.520.0

Reason Software Company Inc.

Reason Core Security 1.x yes yes yes - yes 4.2.483.0

BrightFort LLC

SpywareBlaster 5.x yes - yes yes yes 4.2.483.0

SpywareBlaster 2.x yes - yes yes yes 4.2.483.0

SpywareBlaster 3.x yes - yes yes yes 4.2.483.0

SpywareBlaster 4.x yes - yes yes yes 4.2.483.0

SUPERAntiSpyware

SUPERAntiSpyware 5.x yes - yes yes yes 4.2.520.0

SUPERAntiSpyware 6.x yes - yes yes yes 4.2.520.0

Smadsoft

SmadAV 9.x yes yes yes yes yes 4.2.483.0

CA, Inc.

CA Internet Security Suite 7.x yes yes yes yes yes 4.2.520.0

CA Internet Security Suite 2.x yes yes yes yes yes 4.2.520.0

CA Internet Security Suite 3.x yes yes yes yes yes 4.2.520.0

CA Internet Security Suite 6.x yes yes yes yes yes 4.2.520.0

CA Internet Security Suite 8.x yes yes yes yes yes 4.2.520.0

CA Internet Security Suite 9.x yes yes yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 26 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

CA Internet Security Suite 10.x yes yes yes yes yes 4.2.520.0

CA Internet Security Suite 4.x yes yes yes yes yes 4.2.520.0

CA Internet Security Suite 5.x yes yes yes yes yes 4.2.520.0

CA Internet Security Suite 11.x yes yes yes yes yes 4.2.520.0

CA Internet Security Suite 12.x yes yes yes yes yes 4.2.520.0

CA Internet Security Suite 13.x yes yes yes yes yes 4.2.520.0

digital-defender

digital-defender Antivirus 3.x - - yes yes yes 4.2.520.0

OPSWAT, Inc.

Metascan 3.x - - yes - yes 4.2.483.0

Metadefender 3.x - - yes - yes 4.2.520.0

Quick Heal Technologies (P) Ltd.

Quick Heal Internet Security Essentials

15.x yes yes yes - yes 4.2.483.0

Quick Heal Internet Security 8.x yes yes yes yes yes 4.2.483.0

Quick Heal Internet Security 13.x yes yes yes yes yes 4.2.483.0

Quick Heal Internet Security 14.x yes yes yes yes yes 4.2.483.0

Quick Heal Internet Security 15.x yes yes yes yes yes 4.2.483.0

Quick Heal Internet Security 16.x yes yes yes yes yes 4.2.483.0

Quick Heal Internet Security 17.x yes yes yes yes yes 4.2.483.0

Quick Heal AntiVirus 8.x yes yes yes yes yes 4.2.483.0

Quick Heal AntiVirus 13.x yes yes yes yes yes 4.2.483.0

Quick Heal AntiVirus 14.x yes yes yes yes yes 4.2.483.0

Quick Heal AntiVirus 15.x yes yes yes yes yes 4.2.483.0

Quick Heal AntiVirus 16.x yes yes yes yes yes 4.2.483.0

Quick Heal AntiVirus 17.x yes yes yes yes yes 4.2.483.0

Quick Heal Total Security 8.x yes yes yes yes yes 4.2.483.0

Quick Heal Total Security 13.x yes yes yes yes yes 4.2.483.0

Quick Heal Total Security 14.x yes yes yes yes yes 4.2.483.0

Quick Heal Total Security 15.x yes yes yes yes yes 4.2.483.0

Quick Heal Total Security 16.x yes yes yes yes yes 4.2.483.0

Quick Heal Total Security 17.x yes yes yes yes yes 4.2.483.0

Quick Heal AntiVirus Server Edition

15.x yes - yes - yes 4.2.520.0

Quick Heal AntiVirus Server Edition

12.x yes - yes - yes 4.2.520.0

Quick Heal AntiVirus Server Edition

13.x yes - yes - yes 4.2.520.0

Quick Heal AntiVirus Server Edition

14.x yes - yes - yes 4.2.520.0

Quick Heal Endpoint Security 14.x yes - yes - yes 4.2.520.0

Quick Heal Endpoint Security 15.x yes - yes - yes 4.2.520.0

Seqrite Endpoint Security 15.x yes yes yes - yes 4.2.520.0

Seqrite Endpoint Security 16.x yes yes yes - yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 27 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

SurfRight B.V.

HitmanPro 3.x - - yes - yes 4.2.520.0

HitmanPro.Alert 3.x - - yes - yes 4.2.520.0

Check Point Software Technologies

Check Point Endpoint Security 8.x yes - yes - yes 4.2.483.0

ZoneAlarm Extreme Security 12.x yes - yes yes yes 4.2.483.0

ZoneAlarm Extreme Security 13.x yes - yes yes yes 4.2.483.0

ZoneAlarm Extreme Security 10.x yes - yes yes yes 4.2.483.0

ZoneAlarm Extreme Security 11.x yes - yes yes yes 4.2.483.0

ZoneAlarm Extreme Security 14.x yes - yes yes yes 4.2.483.0

ZoneAlarm Free Antivirus + Firewall

13.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Free Antivirus + Firewall

14.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Free Antivirus + Firewall

12.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Internet Security Suite

12.x yes - yes yes yes 4.2.520.0

ZoneAlarm Internet Security Suite

11.x yes - yes yes yes 4.2.520.0

ZoneAlarm Internet Security Suite

10.x yes - yes yes yes 4.2.520.0

ZoneAlarm Internet Security Suite

13.x yes - yes yes yes 4.2.520.0

ZoneAlarm Internet Security Suite

14.x yes - yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

12.x yes - yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

13.x yes - yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

10.x yes - yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

11.x yes - yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

8.x yes - yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

5.x yes - yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

6.x yes - yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

7.x yes - yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

9.x yes - yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

14.x yes - yes yes yes 4.2.520.0

ZoneAlarm Security Suite 7.x - - yes - yes 4.2.520.0

ESTsoft Corp.

ALYac Enterprise 2.x - yes yes yes yes 4.2.483.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 28 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Hauri, Inc.

ViRobot Internet Security 6.x yes - yes yes yes 4.2.520.0

ViRobot Internet Security 5.x yes - yes yes yes 4.2.520.0

ViRobot Internet Security 2006.x yes - yes yes yes 4.2.520.0

CJSC Returnil Software

Returnil System Safe 3.x yes - yes yes yes 4.2.520.0

NANO Security

NANO AntiVirus 1.x yes yes yes yes yes 4.2.483.0

Total Defense, Inc.

Total Defense Anti-Virus 9.x yes yes yes yes yes 4.2.520.0

Total Defense Anti-Virus 8.x yes yes yes yes yes 4.2.520.0

Total Defense Internet Security Suite

9.x yes yes yes yes yes 4.2.520.0

Total Defense Internet Security Suite

8.x yes yes yes yes yes 4.2.520.0

TeamViewer GmbH

ITbrain Anti-Malware 1.x - - yes - yes 4.2.520.0

Unistal Systems Pvt. Ltd.

Protegent Antivirus a13.x - - yes - yes 4.2.520.0

Antiy Labs

Antiy Ghostbusters 6.x - - yes - yes 4.2.520.0

DWS Technology

DWS AntiVirus 1.x - - yes - yes 4.2.520.0

SHADOWDEFENDER.COM

Shadow Defender 1.x - - yes yes yes 4.2.520.0

Defender Pro

Defender Pro 17.x - - yes - yes 4.2.483.0

Defender Pro 15-in-1 15.x - - yes yes yes 4.2.520.0

Dynamikode Software Ltd.

Dynamikode USB Security Suite 1.x - - yes yes yes 4.2.520.0

iS3, Inc.

STOPzilla AntiVirus 7.x - - yes - yes 4.2.520.0

BitSecure Labs

BitSecure Antivirus System 9.x - - yes yes yes 4.2.520.0

MSecure Data Labs

MalwareSecure 9.x - - yes - yes 4.2.483.0

MSecure DenyWall Total Security 360

10.x yes yes yes - yes 4.2.508.0

Palo Alto Networks, Inc.

Traps 3.x yes - yes - yes 4.2.508.0

VoodooSoft LLC

VoodooShield 1.x - - yes yes yes 4.2.520.0

VoodooShield 2.x - - yes yes yes 4.2.520.0

SecureAge Technology

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 29 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

SecureAPlus 4.x - - yes - yes 4.2.483.0

SecureAPlus 3.x - - yes - yes 4.2.520.0

Arovax Software

Arovax AntiSpyware 2.x - - yes - yes 4.2.520.0

Avetix S.r.l

Avetix 5.x - - yes - yes 4.2.520.0

OSHI LIMITED

OSHI Defender 1.x - - yes - yes 4.2.520.0

LogicNow, Inc

Managed Antivirus 5.x yes yes yes - yes 4.2.520.0

Managed Antivirus 20.x yes yes yes - yes 4.2.520.0

Rogers

Rogers Online Protection Basic 16.x yes - yes - yes 4.2.483.0

Rogers Online Protection Basic 19.x yes - yes - yes 4.2.483.0

Rogers Online Protection Premium

16.x yes - yes - yes 4.2.483.0

Rogers Online Protection Premium

19.x yes - yes - yes 4.2.483.0

Sniper Corporation

Sniper Antivirus 1.x - - yes - yes 4.2.520.0

idoosoft

idoo AntiSpyware Pro 2.x - - yes - yes 4.2.520.0

Digital Guardian

Digital Guardian Agent 7.x - - yes - yes 4.2.520.0

Smart Heal

Smart Heal Total Security 10.x - - yes - yes 4.2.483.0

eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi

CHOMAR Antivirus 1.x yes yes yes - yes 4.2.483.0

SGA SOLUTIONS

VirusChaser 9.x - - yes - yes 4.2.483.0

Emsisoft Ltd

Online Armor 7.x - - yes yes yes 4.2.483.0

Online Armor 5.x - - yes yes yes 4.2.483.0

Online Armor 6.x - - yes yes yes 4.2.483.0

Emsisoft Internet Security 11.x yes yes yes - yes 4.2.483.0

Emsisoft Internet Security 10.x yes yes yes - yes 4.2.483.0

Emsisoft Mamutu 3.x - - yes - yes 4.2.483.0

Emsisoft Anti-Malware 11.x yes yes yes - yes 4.2.483.0

Emsisoft Anti-Malware 10.x yes yes yes yes yes 4.2.483.0

Emsisoft Anti-Malware 5.x yes yes yes yes yes 4.2.483.0

Anvisoft Inc.

Anvi Smart Defender 1.x yes - yes yes yes 4.2.483.0

Anvi Smart Defender 2.x yes - yes - yes 4.2.483.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 30 of 53

Product Name Product Version Definition State

Check Live Update

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

N-able Technologies Inc

Security Manager AV Defender 5.x yes - yes - yes 4.2.483.0

Zugara Media

SkyShieldAV 6.x - - yes - yes 4.2.483.0

EgoSecure

EgoSecure Endpoint Agent 10.x - - yes - yes 4.2.483.0

Sourcefire, Inc

Immunet 3.x - - yes - yes 4.2.483.0

Lumension Security, Inc.

HEAT® Endpoint Management and Security Suite Agent

8.x yes - yes - yes 4.2.483.0

Kenoxis

Kenoxis Antivirus Pro 2.x yes - yes - yes 4.2.483.0

ZookaWare

SpyZooka 2.x - - yes - yes 4.2.483.0

SecureHunter, LLC.

Secure Hunter Anti-Malware Professional

1.x yes yes yes - yes 4.2.483.0

Glarysoft Ltd

Malware Hunter 1.x yes yes yes - yes 4.2.483.0

Essentware S.A.

PCKeeper Antivirus 1.x yes yes yes yes yes 4.2.483.0

eShieldAV LLC

eShield Free Antivirus 1.x - - yes - yes 4.2.483.0

Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints

5.x yes - yes - yes 4.2.520.0

WARDWIZ

WardWiz 1.x - - yes - yes 4.2.508.0

WardWiz 2.x - - yes - yes 4.2.508.0

iSheriff

Endpoint Security 5.x - - yes - yes 4.2.508.0

Patch Management

Product Name Product Version

Activate GUI

remediation

Enable Remediation

Update Remediation

Enabled check

Up-to-date check

Application Running Check

Application Kill

Application Uninstall

Min. Compliance Module Version

McAfee, Inc.

McAfee ePolicy Orchestrator Agent

4.x yes - - yes - yes yes - 4.2.483.0

McAfee ePolicy Orchestrator Agent

5.x yes - - yes - yes yes - 4.2.483.0

Microsoft Corporation

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 31 of 53

Product Name Product Version

Activate GUI

remediation

Enable Remediation

Update Remediation

Enabled check

Up-to-date check

Application Running Check

Application Kill

Application Uninstall

Min. Compliance Module Version

Microsoft Intune Client 5.x yes - - - - yes yes - 4.2.520.0

System Center Configuration Manager Client

5.x yes yes yes yes yes yes yes - 4.2.520.0

Windows Update Agent 7.x yes yes yes yes yes yes yes - 4.2.520.0

Windows Update Agent 10.x yes yes yes yes yes yes yes - 4.2.520.0

Dell Inc.

Dell KACE Agent 5.x yes - - yes - yes yes - 4.2.520.0

IBM Corp.

IBM Endpoint Manager Client

9.x yes - - - - yes yes - 4.2.483.0

IBM Endpoint Manager 9.x yes - - - - yes yes - 4.2.520.0

IBM Endpoint Manager 8.x yes - - - - yes yes - 4.2.520.0

IBM Endpoint Manager Client

8.x yes - - - - yes yes - 4.2.520.0

Secunia

Secunia PSI 3.x yes - - yes - yes yes yes 4.2.520.0

Norman AS

Norman Patch Agent for Windows

7.x yes - - - - yes yes - 4.2.520.0

Norman Patch and Remediation Agent

8.x yes - - - - yes yes - 4.2.520.0

GFI Software Ltd.

GFI LanGuard Agent 12.x yes - - yes - yes yes - 4.2.483.0

GFI LanGuard 12.x yes - - - - yes yes yes 4.2.483.0

GFI LanGuard 11.x yes - - - - yes yes yes 4.2.520.0

GFI LanGuard Agent 11.x yes - - yes - yes yes - 4.2.520.0

Megaify Software Co., Ltd.

DriverToolkit 8.x yes - - - - yes yes - 4.2.520.0

Smart PC Solutions, Inc

Smart Driver Updater 3.x yes - - - - yes yes - 4.2.520.0

Lumension Security, Inc.

HEAT® Endpoint Management and Security Suite Agent

8.x yes - - yes - yes yes - 4.2.483.0

Lumension EMSS Agent 7.x yes - - - - yes yes - 4.2.520.0

Symantec Corporation

Symantec Management Agent

7.x yes - - yes - yes yes - 4.2.520.0

BMC Software, Inc.

BMC FootPrints Asset Core Client

11.x yes - - - - yes yes - 4.2.520.0

ThreatTrack Security, Inc.

VIPRE Endpoint Security Agent

9.x yes - - yes - yes yes - 4.2.483.0

VIPRE Business Premium Agent

9.x yes - - yes - yes yes - 4.2.483.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 32 of 53

Product Name Product Version

Activate GUI

remediation

Enable Remediation

Update Remediation

Enabled check

Up-to-date check

Application Running Check

Application Kill

Application Uninstall

Min. Compliance Module Version

VIPRE Internet Security 8.x yes - - yes - yes yes yes 4.2.520.0

VIPRE Internet Security 7.x yes - - yes - yes yes yes 4.2.520.0

VIPRE Internet Security 9.x yes - - yes - yes yes yes 4.2.520.0

Kaspersky Lab

Kaspersky Security Center Network Agent

10.x yes - - yes - yes yes - 4.2.508.0

Kaspersky Small Office Security

13.x yes - - - - yes yes yes 4.2.520.0

Kaspersky Small Office Security

15.x yes - - - - yes yes yes 4.2.520.0

VMware, Inc.

vCenter Protect Essentials 8.x yes - - - - yes yes - 4.2.520.0

Shavlik Technologies, LLC

Shavlik NetChk Protect 7.x yes - - yes - yes yes - 4.2.483.0

Innovative Solutions

NeoSetup Updater 2.x yes - - - - yes yes - 4.2.520.0

LANDESK Software, Inc.

Security and Patch Manager 9.x yes - - - - yes yes - 4.2.520.0

Shavlik Protect Advanced 9.x yes - - - - yes yes - 4.2.520.0

Shavlik Protect Agent 9.x yes yes - yes - yes yes - 4.2.520.0

F-Secure Corporation

F-Secure PSB Workstation Security

12.x yes - - - - yes yes - 4.2.483.0

F-Secure PSB Workstation Security

14.x yes - - - - yes yes - 4.2.520.0

F-Secure PSB Workstation Security

1.x yes - - - - yes yes - 4.2.520.0

F-Secure PSB Workstation Security

10.x yes - - - - yes yes - 4.2.520.0

G Data Software AG

G Data Security Client 13.x yes - - - - yes yes - 4.2.483.0

G Data Security Client 14.x yes - - - - yes yes - 4.2.508.0

Disk Encryption

Product Name Product Version Encryption State

Check Application

Running Check Application Kill

Application Uninstall

Min. Compliance Module Version

COMODO Security Solutions

COMODO Disk Encryption 2.x - yes yes - 4.2.520.0

COMODO Disk Encryption 1.x - yes yes - 4.2.520.0

EXLADE, Inc.

Cryptic Disk Home Edition 4.x - yes yes - 4.2.520.0

Cryptic Disk Home Edition 3.x - yes yes yes 4.2.520.0

Cryptic Disk Professional Edition 4.x - yes yes - 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 33 of 53

Product Name Product Version Encryption State

Check Application

Running Check Application Kill

Application Uninstall

Min. Compliance Module Version

Cryptic Disk Professional Edition 3.x - yes yes yes 4.2.520.0

Cryptic Disk Ultimate Edition 3.x - yes yes yes 4.2.520.0

Disk Password Protection 4.x - yes yes yes 4.2.520.0

ntldr

DiskCryptor 1.x yes yes yes yes 4.2.520.0

Bitdefender

Bitdefender Total Security 18.x yes yes yes yes 4.2.520.0

Bitdefender Total Security 17.x yes yes yes yes 4.2.520.0

Bitdefender Total Security 16.x yes yes yes yes 4.2.520.0

Bitdefender Total Security 15.x yes yes yes yes 4.2.520.0

Bitdefender Total Security 20.x yes yes yes yes 4.2.520.0

Bitdefender Total Security 19.x yes yes yes yes 4.2.520.0

2BrightSparks Pte Ltd

EncryptOnClick 1.x - yes yes yes 4.2.520.0

Symantec Corporation

PGP Desktop 10.x yes yes yes yes 4.2.483.0

Symantec Encryption Desktop 10.x yes yes yes yes 4.2.520.0

Symantec Endpoint Encryption 11.x yes yes yes - 4.2.520.0

SecurStar GmbH

DriveCrypt 5.x - yes yes yes 4.2.520.0

DriveCrypt 4.x - yes yes yes 4.2.520.0

DriveCrypt Plus Pack 5.x - yes yes yes 4.2.520.0

Dekart

Dekart Keeper 4.x - yes yes - 4.2.520.0

Dekart Private Disk 2.x - yes yes yes 4.2.520.0

Dekart Private Disk Light 1.x - yes yes - 4.2.520.0

Panda Security, S.L.

Panda Global Protection 17.x - yes yes yes 4.2.483.0

Panda Global Protection 5.x - yes yes yes 4.2.520.0

Panda Global Protection 6.x - yes yes yes 4.2.520.0

Panda Global Protection 7.x - yes yes yes 4.2.520.0

Panda Global Protection 15.x - yes yes yes 4.2.520.0

Panda Global Protection 16.x - yes yes yes 4.2.520.0

IDRIX

VeraCrypt 1.x yes yes yes - 4.2.520.0

TrustPort, a.s.

TrustPort Tools 13.x - yes yes yes 4.2.520.0

TrustPort Tools 14.x - yes yes yes 4.2.520.0

TrustPort Total Protection 14.x - yes yes yes 4.2.520.0

TrustPort Total Protection 11.x - yes yes yes 4.2.520.0

TrustPort Total Protection 12.x - yes yes yes 4.2.520.0

TrustPort Total Protection 13.x - yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 34 of 53

Product Name Product Version Encryption State

Check Application

Running Check Application Kill

Application Uninstall

Min. Compliance Module Version

TrustPort Total Protection 15.x - yes yes yes 4.2.520.0

TrustPort Total Protection 3.x - yes yes yes 4.2.520.0

TrustPort Total Protection 4.x - yes yes yes 4.2.520.0

TrueCrypt Foundation

TrueCrypt 7.x yes yes yes yes 4.2.520.0

TrueCrypt 5.x yes yes yes yes 4.2.520.0

TrueCrypt 6.x yes yes yes yes 4.2.520.0

Hitek Software LLC

AutoKrypt 10.x - yes yes yes 4.2.520.0

G Data Software AG

G Data TotalProtection 24.x yes yes yes yes 4.2.520.0

G Data TotalProtection 23.x yes yes yes yes 4.2.520.0

G Data TotalProtection 25.x yes yes yes yes 4.2.520.0

G Data TotalSecurity 25.x yes yes yes - 4.2.520.0

G Data TotalSecurity 21.x yes yes yes - 4.2.520.0

G Data TotalSecurity 22.x yes yes yes - 4.2.520.0

G Data TotalSecurity 23.x yes yes yes - 4.2.520.0

G Data TotalSecurity 24.x yes yes yes - 4.2.520.0

Ashampoo GmbH & Co. KG

Ashampoo Magic Security 2.x - yes yes yes 4.2.520.0

Ashampoo Privacy Protector 1.x - yes yes - 4.2.520.0

archicrypt

ArchiCrypt Live 5.x - yes yes yes 4.2.520.0

ArchiCrypt Live 6.x - yes yes yes 4.2.520.0

Braincell consult & research GmbH

Protectorion Encryption Suite 4.x - yes yes yes 4.2.520.0

Jetico, Inc.

BCArchive 2.x - yes yes - 4.2.483.0

BestCrypt 8.x yes yes yes yes 4.2.520.0

BestCrypt Volume Encryption 3.x yes yes yes yes 4.2.520.0

BestCrypt Volume Encryption 2.x yes yes yes yes 4.2.520.0

Mnemonic Security Inc.

CryptoMnemo 1.x - yes yes - 4.2.520.0

Utimaco Safeware AG

SafeGuard PrivateCrypto 2.x - yes yes yes 4.2.520.0

SafeGuard PrivateDisk 1.x yes yes yes yes 4.2.520.0

SafeGuard PrivateDisk 2.x yes yes yes yes 4.2.520.0

Tesline-Service SRL

Rohos Disk Encryption 1.x - yes yes yes 4.2.520.0

Safetica Technologies

Safetica 4.x - yes yes yes 4.2.520.0

Lavasoft

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 35 of 53

Product Name Product Version Encryption State

Check Application

Running Check Application Kill

Application Uninstall

Min. Compliance Module Version

Lavasoft Digital Lock 7.x yes yes yes yes 4.2.520.0

Lavasoft Privacy Toolbox 7.x yes yes yes yes 4.2.520.0

Sarah Dean

FreeOTFE 5.x - yes yes yes 4.2.520.0

Microsoft Corporation

BitLocker Drive Encryption 6.x yes yes yes - 4.2.520.0

BitLocker Drive Encryption 10.x yes yes yes - 4.2.520.0

Dell Inc.

Dell Data Protection l Security Tools

8.x - yes yes - 4.2.520.0

Dell Data Protection l Security Tools

1.x - yes yes - 4.2.520.0

Inv Softworks LLC

Kryptel 7.x - yes yes - 4.2.520.0

Check Point Software Technologies

Check Point Endpoint Security - Full Disk Encryption

7.x - yes yes - 4.2.483.0

Check Point Endpoint Security 8.x yes yes yes - 4.2.520.0

WinMagic Inc.

SecureDoc 6.x yes yes yes - 4.2.520.0

SecureDoc 5.x yes yes yes - 4.2.520.0

SecureDoc 4.x yes yes yes - 4.2.520.0

Adolix

Computer Security 1.x - yes yes yes 4.2.520.0

PDFKey

PDFKey Pro 4.x - yes yes - 4.2.520.0

McAfee, Inc.

McAfee All Access 12.x - yes yes - 4.2.520.0

McAfee All Access 16.x - yes yes - 4.2.520.0

McAfee All Access 17.x - yes yes - 4.2.520.0

McAfee Endpoint Encryption 5.x yes yes yes - 4.2.520.0

McAfee Endpoint Encryption 7.x yes yes yes - 4.2.520.0

McAfee Endpoint Encryption for Files and Folders

4.x - yes yes - 4.2.520.0

Encrypt4all Software

Encrypt4all Home Edition 5.x - yes yes - 4.2.520.0

InterCrypto Ltd

CryptoExpert 8.x yes yes yes yes 4.2.520.0

CryptoExpert 7.x yes yes yes yes 4.2.520.0

Ranquel Technologies

CryptoForge 4.x - yes yes yes 4.2.520.0

CryptoForge 3.x - yes yes yes 4.2.520.0

Cypherix Software Pvt. Ltd.

Cryptainer LE 10.x yes yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 36 of 53

Product Name Product Version Encryption State

Check Application

Running Check Application Kill

Application Uninstall

Min. Compliance Module Version

Secure IT 4.x yes yes yes - 4.2.520.0

WinEncrypt

CryptArchiver Lite 3.x yes yes yes yes 4.2.520.0

Vassil Arabadjiev

CryptoNG 14.x - yes yes - 4.2.520.0

GiliSoft International LLC

GiliSoft Full Disk Encryption 3.x - yes yes yes 4.2.520.0

GiliSoft USB Stick Encryption 5.x - yes yes yes 4.2.520.0

CP-Lab.com

File Encryption eXtra Protection 1.x yes yes yes - 4.2.520.0

Webminds, Inc.

SensiGuard 3.x - yes yes - 4.2.520.0

AVG Technologies CZ, s.r.o.

AVG AntiVirus Business Edition 16.x - yes yes - 4.2.520.0

AVG Internet Security 2013.x - yes yes yes 4.2.520.0

AVG Internet Security 15.x yes yes yes yes 4.2.520.0

AVG Internet Security 2014.x yes yes yes yes 4.2.520.0

AVG Internet Security 16.x yes yes yes - 4.2.520.0

AVG Premium Security 2015.x yes yes yes - 4.2.520.0

AVG Premium Security 2013.x yes yes yes - 4.2.520.0

AVG Premium Security 2014.x yes yes yes - 4.2.520.0

PC Dynamics

SafeHouse 3.x yes yes yes yes 4.2.520.0

R-tools Technology, Inc.

R-Crypto 1.x - yes yes yes 4.2.520.0

New Softwares.net

Folder Lock 7.x yes yes yes yes 4.2.520.0

Kruptos 2 Software

Kruptos 2 3.x - yes yes yes 4.2.520.0

Sophos Limited

Sophos SafeGuard 7.x yes yes yes - 4.2.520.0

Sophos SafeGuard 6.x yes yes yes - 4.2.520.0

Kaspersky Lab

Kaspersky Total Security 16.x yes yes yes - 4.2.483.0

Kaspersky Total Security 15.x yes yes yes - 4.2.483.0

Kaspersky Total Security 17.x yes yes yes - 4.2.483.0

Kaspersky PURE 3.x yes yes yes yes 4.2.520.0

Kaspersky PURE 9.x yes yes yes yes 4.2.520.0

Kaspersky PURE 12.x yes yes yes yes 4.2.520.0

Kaspersky PURE 13.x yes yes yes yes 4.2.520.0

Kaspersky Small Office Security 13.x yes yes yes yes 4.2.520.0

Kaspersky Small Office Security 15.x yes yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 37 of 53

Product Name Product Version Encryption State

Check Application

Running Check Application Kill

Application Uninstall

Min. Compliance Module Version

Trend Micro, Inc.

DataArmor 3.x - yes yes - 4.2.520.0

SecureCloud 3.x - yes yes yes 4.2.520.0

Trend Micro Full Disk Encryption 3.x - yes yes - 4.2.520.0

Zmanda, Inc.

Zmanda Cloud Backup 4.x - yes yes - 4.2.520.0

Axantum Software AB

AxCrypt 1.x - yes yes yes 4.2.520.0

Digital Millenium Inc.

Window Security Toolkit 2012.x - yes yes - 4.2.520.0

Max Secure Software

Max PC Safe 2.x - yes yes yes 4.2.520.0

SoftWinter

Sentry 3.x - yes yes yes 4.2.520.0

Rogers

Rogers Online Protection Premium

16.x - yes yes - 4.2.520.0

Rogers Online Protection Premium

19.x - yes yes - 4.2.520.0

Deltacrypt Technologies Inc

Deltacrypt 3.x - yes yes - 4.2.483.0

MoRUN.net

Encryption and Decryption 1.x - yes yes - 4.2.483.0

EgoSecure

EgoSecure Endpoint Agent 10.x - yes yes - 4.2.483.0

Hewlett-Packard

HP Drive Encryption 8.x - yes yes - 4.2.483.0

FileEncryption.org.

Super File Encryption 1.x - yes yes - 4.2.483.0

Evgeny Korovin

ENC Encryption Software 1.x - yes yes - 4.2.483.0

DoGoodSoft

Best Encryption Expert 9.x - yes yes - 4.2.483.0

Best Encryption Expert 12.x - yes yes - 4.2.483.0

Stoneage Softwares

Stoneage Total Encryption 2.x - yes yes - 4.2.483.0

Crypto Systems, Inc.

FineCrypt 10.x - yes yes - 4.2.483.0

WARDWIZ

WardWiz 1.x - yes yes - 4.2.508.0

WardWiz 2.x - yes yes - 4.2.508.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 38 of 53

Firewall

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

ALLIT Service, LLC.

Zillya Total Security 3.x - - yes yes - 4.2.520.0

Zillya! Antivirus for Business 1.x yes - yes yes yes 4.2.520.0

Zillya! Internet Security 1.x yes - yes yes yes 4.2.520.0

Zillya! Internet Security 3.x yes - yes yes yes 4.2.520.0

AS3 Soft4U

AS3 Personal Firewall 2.x - - yes yes - 4.2.520.0

AT&T

AT&T Global Network Client 9.x yes - yes yes - 4.2.520.0

AT&T Global Network Client 7.x yes - yes yes - 4.2.520.0

AT&T Global Network Client Internet Edition

8.x yes - yes yes - 4.2.520.0

AT&T Global Network Client LaptopConnect Edition

8.x yes - yes yes - 4.2.520.0

AT&T Global Network Client Managed VPN Edition

8.x yes - yes yes - 4.2.520.0

AT&T Global Network Client for Export

9.x yes - yes yes - 4.2.520.0

AVAST Software a.s.

avast! Endpoint Protection Plus

8.x yes yes yes yes yes 4.2.520.0

avast! Endpoint Protection Suite Plus

8.x yes yes yes yes yes 4.2.520.0

avast! Internet Security 2014.x yes yes yes yes yes 4.2.520.0

avast! Internet Security 7.x yes yes yes yes yes 4.2.520.0

avast! Internet Security 8.x yes yes yes yes yes 4.2.520.0

avast! Internet Security 9.x yes yes yes yes yes 4.2.520.0

avast! Internet Security 10.x yes yes yes yes yes 4.2.520.0

avast! Internet Security 11.x yes yes yes yes yes 4.2.520.0

avast! Internet Security 12.x yes yes yes yes yes 4.2.520.0

avast! Premier 12.x yes yes yes yes yes 4.2.520.0

AVG Technologies CZ, s.r.o.

AVG AntiVirus Business Edition

16.x yes - yes yes - 4.2.520.0

AVG CloudCare 2013.x yes - yes yes - 4.2.520.0

AVG CloudCare 3.x yes - yes yes - 4.2.520.0

AVG CloudCare 2015.x yes - yes yes - 4.2.520.0

AVG CloudCare 2016.x yes - yes yes - 4.2.520.0

AVG Internet Security 2013.x yes - yes yes yes 4.2.520.0

AVG Internet Security 15.x yes - yes yes yes 4.2.520.0

AVG Internet Security 2014.x yes - yes yes yes 4.2.520.0

AVG Internet Security 16.x yes - yes yes - 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 39 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

AVG Internet Security Business Edition

13.x yes - yes yes - 4.2.520.0

AVG Internet Security Business Edition

16.x yes - yes yes - 4.2.520.0

AVG Premium Security 2015.x yes - yes yes - 4.2.520.0

AVG Premium Security 2013.x yes - yes yes - 4.2.520.0

AVG Premium Security 2014.x yes - yes yes - 4.2.520.0

Agnitum Ltd.

Outpost Firewall Pro 9.x yes yes yes yes yes 4.2.520.0

Outpost Security Suite Free 7.x yes - yes yes yes 4.2.520.0

Outpost Security Suite Pro 9.x yes yes yes yes yes 4.2.520.0

Outpost Security Suite Pro 8.x yes yes yes yes yes 4.2.520.0

Outpost Security Suite Pro 7.x yes yes yes yes yes 4.2.520.0

AhnLab, Inc.

AhnLab V3 Internet Security 8.x yes yes yes yes yes 4.2.520.0

AhnLab V3 Internet Security 9.x yes yes yes yes - 4.2.520.0

AhnLab V3 Internet Security 3.x yes yes yes yes - 4.2.520.0

AhnLab V3 Internet Security 2.x yes yes yes yes - 4.2.520.0

AhnLab V3 Internet Security 1.x yes yes yes yes - 4.2.520.0

AhnLab V3 Internet Security 6.x yes yes yes yes - 4.2.520.0

AhnLab V3 Internet Security 7.x yes yes yes yes - 4.2.520.0

AhnLab V3 Net for Windows Server

7.x - - yes yes - 4.2.520.0

AhnLab V3 Net for Windows Server

1.x - - yes yes - 4.2.520.0

AhnLab V3 Net for Windows Server

3.x - - yes yes - 4.2.520.0

AhnLab V3 Net for Windows Server

6.x - - yes yes - 4.2.520.0

Arcabit

Arcabit Endpoint Security 2014.x yes - yes yes - 4.2.520.0

Arcabit Internet Security 2014.x yes - yes yes yes 4.2.520.0

Ates Software & Internet Technologies

HandyCafe Firewall 3.x - - yes yes - 4.2.520.0

Avanquest Software

SystemSuite 10.x yes - yes yes yes 4.2.520.0

SystemSuite 11.x yes - yes yes yes 4.2.520.0

SystemSuite 6.x yes - yes yes yes 4.2.520.0

SystemSuite 7.x yes - yes yes yes 4.2.520.0

SystemSuite 8.x yes - yes yes yes 4.2.520.0

SystemSuite 9.x yes - yes yes yes 4.2.520.0

Avira GmbH

Avira Internet Security 14.x yes - yes yes yes 4.2.520.0

Avira Internet Security 13.x yes - yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 40 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Avira Premium Security Suite 10.x yes yes yes yes - 4.2.520.0

Beijing Rising Information Technology Co., Ltd.

Rising Internet Security 23.x yes - yes yes - 4.2.520.0

Rising Internet Security 24.x yes - yes yes - 4.2.520.0

Rising Personal FireWall 23.x yes - yes yes - 4.2.520.0

Rising Personal FireWall 24.x yes - yes yes - 4.2.520.0

BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops

8.x yes yes yes yes - 4.2.520.0

PowerBroker Endpoint Protection Platform for Servers

8.x yes yes yes yes - 4.2.520.0

BiniSoft.org

Windows Firewall Control 4.x - - yes yes yes 4.2.520.0

Bitdefender

Bitdefender Business Client 3.x yes - yes yes - 4.2.520.0

Bitdefender Endpoint Security 5.x yes yes yes yes yes 4.2.520.0

Bitdefender Endpoint Security 6.x yes yes yes yes yes 4.2.520.0

Bitdefender Endpoint Security Tools

6.x yes yes yes yes - 4.2.520.0

Bitdefender Internet Security 17.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 15.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 16.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 18.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 19.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 20.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 9.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 10.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 11.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 12.x yes yes yes yes yes 4.2.520.0

Bitdefender Internet Security 13.x yes yes yes yes yes 4.2.520.0

Bitdefender Total Security 18.x yes yes yes yes yes 4.2.520.0

Bitdefender Total Security 17.x yes yes yes yes yes 4.2.520.0

Bitdefender Total Security 16.x yes yes yes yes yes 4.2.520.0

Bitdefender Total Security 15.x yes yes yes yes yes 4.2.520.0

Bitdefender Total Security 20.x yes yes yes yes yes 4.2.520.0

Bitdefender Total Security 19.x yes yes yes yes yes 4.2.520.0

Bitdefender Windows 8 Security

16.x yes yes yes yes - 4.2.520.0

Bkav Corporation

Bkav Home Plus 4.x yes - yes yes yes 4.2.520.0

Bkav Pro 6.x yes - yes yes yes 4.2.520.0

BullGuard Ltd.

BullGuard Internet Security 15.x yes yes yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 41 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

BullGuard Internet Security 9.x yes yes yes yes yes 4.2.520.0

BullGuard Internet Security 8.x yes yes yes yes yes 4.2.520.0

BullGuard Internet Security 10.x yes yes yes yes yes 4.2.520.0

BullGuard Internet Security 11.x yes yes yes yes yes 4.2.520.0

BullGuard Internet Security 12.x yes yes yes yes yes 4.2.520.0

BullGuard Internet Security 13.x yes yes yes yes yes 4.2.520.0

BullGuard Internet Security 14.x yes yes yes yes yes 4.2.520.0

BullGuard Internet Security 16.x yes yes yes yes yes 4.2.520.0

BullGuard Premium Protection 14.x yes yes yes yes yes 4.2.520.0

BullGuard Premium Protection 15.x yes yes yes yes yes 4.2.520.0

BullGuard Premium Protection 16.x yes yes yes yes yes 4.2.520.0

CA, Inc.

CA Internet Security Suite 7.x yes - yes yes yes 4.2.520.0

CA Internet Security Suite 2.x yes - yes yes yes 4.2.520.0

CA Internet Security Suite 3.x yes - yes yes yes 4.2.520.0

CA Internet Security Suite 6.x yes - yes yes yes 4.2.520.0

CA Internet Security Suite 8.x yes - yes yes yes 4.2.520.0

CA Internet Security Suite 9.x yes - yes yes yes 4.2.520.0

CA Internet Security Suite 10.x yes - yes yes yes 4.2.520.0

CA Internet Security Suite 4.x yes - yes yes yes 4.2.520.0

CA Internet Security Suite 5.x yes - yes yes yes 4.2.520.0

CA Internet Security Suite 11.x yes - yes yes yes 4.2.520.0

CA Internet Security Suite 12.x yes - yes yes yes 4.2.520.0

CA Internet Security Suite 13.x yes - yes yes yes 4.2.520.0

CMC InfoSec

CMC Antivirus 1.x yes - yes yes yes 4.2.520.0

CMC Antivirus 2.x yes - yes yes yes 4.2.520.0

CMC Internet Security 2.x yes - yes yes yes 4.2.520.0

CMC Internet Security 1.x yes - yes yes yes 4.2.520.0

COMODO Security Solutions

COMODO Endpoint Security 8.x yes - yes yes - 4.2.520.0

COMODO Firewall 6.x yes yes yes yes yes 4.2.520.0

COMODO Firewall 8.x yes yes yes yes yes 4.2.520.0

COMODO Internet Security Complete

8.x yes - yes yes - 4.2.520.0

COMODO Internet Security Plus

5.x yes - yes yes - 4.2.520.0

COMODO Internet Security Plus

8.x yes - yes yes - 4.2.520.0

COMODO Internet Security Plus

7.x yes - yes yes - 4.2.520.0

COMODO Internet Security Plus

6.x yes - yes yes - 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 42 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

COMODO Internet Security Premium

7.x yes - yes yes yes 4.2.520.0

COMODO Internet Security Premium

8.x yes - yes yes yes 4.2.520.0

COMODO Internet Security Pro

8.x yes yes yes yes - 4.2.520.0

COMODO Internet Security Pro

7.x yes yes yes yes - 4.2.520.0

CellSecurity

CellSecurity 1.x - - yes yes - 4.2.520.0

Check Point Software Technologies

Check Point Endpoint Security 8.x yes - yes yes - 4.2.520.0

ZoneAlarm Extreme Security 12.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Extreme Security 13.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Extreme Security 10.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Extreme Security 11.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Extreme Security 14.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Free Antivirus + Firewall

13.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Free Antivirus + Firewall

14.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Free Antivirus + Firewall

12.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Free Firewall 14.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Internet Security Suite

12.x yes - yes yes yes 4.2.520.0

ZoneAlarm Internet Security Suite

11.x yes - yes yes yes 4.2.520.0

ZoneAlarm Internet Security Suite

10.x yes - yes yes yes 4.2.520.0

ZoneAlarm Internet Security Suite

13.x yes - yes yes yes 4.2.520.0

ZoneAlarm Internet Security Suite

14.x yes - yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

12.x yes yes yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

13.x yes yes yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

10.x yes yes yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

11.x yes yes yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

8.x yes yes yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

5.x yes yes yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

6.x yes yes yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

7.x yes yes yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 43 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

ZoneAlarm PRO Antivirus + Firewall

9.x yes yes yes yes yes 4.2.520.0

ZoneAlarm PRO Antivirus + Firewall

14.x yes yes yes yes yes 4.2.520.0

ZoneAlarm PRO Firewall 12.x yes yes yes yes yes 4.2.520.0

ZoneAlarm PRO Firewall 13.x yes yes yes yes yes 4.2.520.0

ZoneAlarm Security Suite 7.x - - yes yes - 4.2.520.0

Datalink Industrial Corporation

ProDot Antivirus 1.x - - yes yes - 4.2.520.0

ProDot Maximum Security 1.x yes - yes yes - 4.2.520.0

Datpol

SpyShelter Firewall 9.x - - yes yes - 4.2.520.0

Defender Pro

Defender Pro 15-in-1 15.x yes - yes yes yes 4.2.520.0

Doctor Web, Ltd.

Dr.Web Anti-virus for Windows

9.x yes - yes yes - 4.2.520.0

Dr.Web Anti-virus for Windows

7.x yes - yes yes - 4.2.520.0

Dr.Web Anti-virus for Windows

8.x yes - yes yes - 4.2.520.0

Dr.Web Security Space 9.x yes - yes yes - 4.2.520.0

Dr.Web Security Space 10.x yes - yes yes - 4.2.520.0

Dr.Web Security Space 11.x yes - yes yes - 4.2.520.0

Dr.Web Security Space 7.x yes - yes yes - 4.2.520.0

Dr.Web Security Space 8.x yes - yes yes - 4.2.520.0

ESET

ESET Endpoint Security 6.x yes yes yes yes yes 4.2.520.0

ESET Endpoint Security 5.x yes yes yes yes yes 4.2.520.0

ESET Internet Security 10.x yes yes yes yes - 4.2.520.0

ESET Smart Security 7.x yes yes yes yes yes 4.2.520.0

ESET Smart Security 5.x yes yes yes yes yes 4.2.520.0

ESET Smart Security 6.x yes yes yes yes yes 4.2.520.0

ESET Smart Security 8.x yes yes yes yes yes 4.2.520.0

ESET Smart Security 9.x yes yes yes yes yes 4.2.520.0

ESET Smart Security 10.x yes yes yes yes yes 4.2.520.0

ESTsoft Corp.

ALYac Enterprise 2.x yes - yes yes yes 4.2.520.0

EarthLink, Inc.

EarthLink Protection Control Center

14.x yes - yes yes - 4.2.520.0

EarthLink Protection Control Center

10.x yes - yes yes - 4.2.520.0

Emsisoft Ltd

Emsisoft Internet Security 11.x yes yes yes yes - 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 44 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Emsisoft Internet Security 10.x yes - yes yes - 4.2.520.0

Online Armor 7.x yes - yes yes yes 4.2.520.0

Online Armor 5.x yes - yes yes yes 4.2.520.0

Online Armor 6.x yes - yes yes yes 4.2.520.0

F-Secure Corporation

F-Secure Client Security 9.x yes - yes yes - 4.2.520.0

F-Secure Client Security 10.x yes - yes yes - 4.2.520.0

F-Secure Client Security 11.x yes - yes yes - 4.2.520.0

F-Secure Client Security 12.x yes - yes yes - 4.2.520.0

F-Secure Client Security Premium

11.x yes - yes yes - 4.2.520.0

F-Secure Client Security Premium

9.x yes - yes yes - 4.2.520.0

F-Secure Client Security Premium

10.x yes - yes yes - 4.2.520.0

F-Secure Client Security Premium

12.x yes - yes yes - 4.2.520.0

F-Secure PSB Workstation Security

14.x yes - yes yes - 4.2.520.0

F-Secure PSB Workstation Security

1.x yes - yes yes - 4.2.520.0

F-Secure PSB Workstation Security

10.x yes - yes yes - 4.2.520.0

F-Secure PSB Workstation Security

12.x yes - yes yes - 4.2.520.0

Faronics Corporation

Faronics Anti-Virus Enterprise Workstation

3.x yes - yes yes - 4.2.520.0

G Data Software AG

G Data InternetSecurity 24.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 23.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 25.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 1.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 3.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 21.x yes yes yes yes yes 4.2.520.0

G Data InternetSecurity 22.x yes yes yes yes yes 4.2.520.0

G Data NotebookSecurity 22.x yes yes yes yes yes 4.2.520.0

G Data NotebookSecurity 21.x yes yes yes yes yes 4.2.520.0

G Data Security Client 13.x - - yes yes - 4.2.520.0

G Data Security Client 14.x - - yes yes - 4.2.520.0

G Data TotalCare 22.x yes yes yes yes - 4.2.520.0

G Data TotalProtection 24.x yes yes yes yes yes 4.2.520.0

G Data TotalProtection 23.x yes yes yes yes yes 4.2.520.0

G Data TotalProtection 25.x yes yes yes yes yes 4.2.520.0

G Data TotalSecurity 25.x yes yes yes yes - 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 45 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

G Data TotalSecurity 21.x yes yes yes yes - 4.2.520.0

G Data TotalSecurity 22.x yes yes yes yes - 4.2.520.0

G Data TotalSecurity 23.x yes yes yes yes - 4.2.520.0

G Data TotalSecurity 24.x yes yes yes yes - 4.2.520.0

GEN-X Technologies

Gen-X Total Security 9.x - - yes yes - 4.2.520.0

Gen-X Total Security 1.x - - yes yes - 4.2.520.0

GFI Software Ltd.

VIPRE Business Premium Agent

5.x yes - yes yes - 4.2.520.0

VIPRE Internet Security 6.x yes - yes yes - 4.2.520.0

HDD Labs. Inc

PJMagic Total Security 1.x yes - yes yes yes 4.2.520.0

Hauri, Inc.

ViRobot Internet Security 6.x - - yes yes yes 4.2.520.0

ViRobot Internet Security 5.x - - yes yes yes 4.2.520.0

ViRobot Internet Security 2006.x - - yes yes yes 4.2.520.0

Jetico, Inc.

Jetico Personal Firewall 2.x yes yes yes yes yes 4.2.520.0

K7 Computing Pvt Ltd

K7 AntiVirus Premium 14.x yes yes yes yes yes 4.2.520.0

K7 AntiVirus Premium 13.x yes yes yes yes yes 4.2.520.0

K7 AntiVirus Premium 12.x yes yes yes yes yes 4.2.520.0

K7 AntiVirus Premium 11.x yes yes yes yes yes 4.2.520.0

K7 AntiVirus Premium 16.x yes yes yes yes yes 4.2.520.0

K7 AntiVirus Premium 15.x yes yes yes yes yes 4.2.520.0

K7 Endpoint Security 13.x yes - yes yes - 4.2.520.0

K7 Endpoint Security 14.x yes - yes yes - 4.2.520.0

K7 Total Security 14.x yes yes yes yes yes 4.2.520.0

K7 Total Security 11.x yes yes yes yes yes 4.2.520.0

K7 Total Security 12.x yes yes yes yes yes 4.2.520.0

K7 Total Security 13.x yes yes yes yes yes 4.2.520.0

K7 Total Security 16.x yes yes yes yes yes 4.2.520.0

K7 Total Security 15.x yes yes yes yes yes 4.2.520.0

K7 Ultimate Security 14.x yes yes yes yes yes 4.2.520.0

K7 Ultimate Security 13.x yes yes yes yes yes 4.2.520.0

K7 Ultimate Security 12.x yes yes yes yes yes 4.2.520.0

K7 Ultimate Security 11.x yes yes yes yes yes 4.2.520.0

K7 Ultimate Security 15.x yes yes yes yes yes 4.2.520.0

K7 Virus Security ZERO 12.x yes - yes yes - 4.2.520.0

Kaspersky Lab

Kaspersky Endpoint Security 10.x yes yes yes yes - 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 46 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Kaspersky Endpoint Security 8.x yes yes yes yes - 4.2.520.0

Kaspersky Internet Security 8.x yes - yes yes - 4.2.520.0

Kaspersky Internet Security 15.x yes yes yes yes yes 4.2.520.0

Kaspersky Internet Security 16.x yes yes yes yes yes 4.2.520.0

Kaspersky Internet Security 17.x yes yes yes yes yes 4.2.520.0

Kaspersky PURE 3.x yes yes yes yes yes 4.2.520.0

Kaspersky PURE 9.x yes yes yes yes yes 4.2.520.0

Kaspersky PURE 12.x yes yes yes yes yes 4.2.520.0

Kaspersky PURE 13.x yes yes yes yes yes 4.2.520.0

Kaspersky Security for Virtualization

3.x yes - yes yes - 4.2.520.0

Kaspersky Small Office Security

13.x yes yes yes yes yes 4.2.520.0

Kaspersky Small Office Security

15.x yes yes yes yes yes 4.2.520.0

Kaspersky Total Security 16.x yes yes yes yes - 4.2.520.0

Kaspersky Total Security 15.x yes yes yes yes - 4.2.520.0

Kaspersky Total Security 17.x yes yes yes yes - 4.2.520.0

Kingsoft Corporation

Kingsoft Internet Security 9.x - - yes yes - 4.2.520.0

Károly Pados

TinyWall 2.x - - yes yes yes 4.2.520.0

LANDESK Software, Inc.

LANDesk Endpoint Security 9.x - - yes yes - 4.2.520.0

Lavasoft

Ad-Aware Total Security 21.x yes - yes yes - 4.2.520.0

Ad-Aware Total Security 11.x yes - yes yes - 4.2.520.0

Ad-Aware Total Security 7.x yes - yes yes - 4.2.520.0

Ad-Aware Total Security 8.x yes - yes yes - 4.2.520.0

Ad-Aware Total Security 9.x yes - yes yes - 4.2.520.0

Ad-Aware Total Security 10.x yes - yes yes - 4.2.520.0

Lavasoft Personal Firewall 3.x yes - yes yes yes 4.2.520.0

MSecure Data Labs

MSecure DenyWall Total Security 360

10.x yes - yes yes - 4.2.520.0

Max Secure Software

Max Internet Securіty 19.x yes - yes yes yes 4.2.520.0

Max Secure Anti Virus Enterprise Edition

19.x - - yes yes - 4.2.520.0

Max Secure Total Security 19.x - - yes yes yes 4.2.520.0

McAfee, Inc.

McAfee All Access 12.x yes - yes yes - 4.2.520.0

McAfee All Access 16.x yes - yes yes - 4.2.520.0

McAfee All Access 17.x yes - yes yes - 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 47 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

McAfee AntiVirus Plus 12.x yes - yes yes yes 4.2.520.0

McAfee AntiVirus Plus 16.x yes - yes yes yes 4.2.520.0

McAfee AntiVirus Plus 17.x yes - yes yes yes 4.2.520.0

McAfee AntiVirus Plus 18.x yes - yes yes yes 4.2.520.0

McAfee AntiVirus Plus 15.x yes - yes yes yes 4.2.520.0

McAfee AntiVirus Plus 10.x yes - yes yes yes 4.2.520.0

McAfee AntiVirus Plus 11.x yes - yes yes yes 4.2.520.0

McAfee AntiVirus Plus 13.x yes - yes yes yes 4.2.520.0

McAfee AntiVirus Plus 14.x yes - yes yes yes 4.2.520.0

McAfee Desktop Firewall 8.x - - yes yes - 4.2.520.0

McAfee Endpoint Security 10.x yes - yes yes - 4.2.520.0

McAfee Firewall 4.x - - yes yes - 4.2.520.0

McAfee Host Intrusion Prevention

8.x yes - yes yes - 4.2.520.0

McAfee Internet Security 12.x yes - yes yes yes 4.2.520.0

McAfee Internet Security 15.x yes - yes yes yes 4.2.520.0

McAfee Internet Security 16.x yes - yes yes yes 4.2.520.0

McAfee Internet Security 18.x yes - yes yes yes 4.2.520.0

McAfee LiveSafe – Internet Security

13.x yes yes yes yes yes 4.2.520.0

McAfee LiveSafe – Internet Security

14.x yes yes yes yes yes 4.2.520.0

McAfee LiveSafe – Internet Security

15.x yes yes yes yes yes 4.2.520.0

McAfee Security-as-a-Service 6.x yes - yes yes - 4.2.520.0

McAfee Total Protection 12.x yes yes yes yes yes 4.2.520.0

McAfee Total Protection 16.x yes yes yes yes yes 4.2.520.0

McAfee Total Protection 17.x yes yes yes yes yes 4.2.520.0

McAfee Total Protection 18.x yes yes yes yes yes 4.2.520.0

McAfee Total Protection 19.x yes yes yes yes yes 4.2.520.0

MicroWorld Technologies Inc.

eScan Anti-Virus 14.x yes - yes yes yes 4.2.520.0

eScan Anti-Virus (AV) Edition for SMB

1.x yes - yes yes - 4.2.520.0

eScan Anti-Virus (AV) Edition for SMB

11.x yes - yes yes - 4.2.520.0

eScan Anti-Virus (AV) Edition for SMB

14.x yes - yes yes - 4.2.520.0

eScan Corporate Edition 1.x yes - yes yes - 4.2.520.0

eScan Corporate Edition 11.x yes - yes yes - 4.2.520.0

eScan Corporate for Microsoft SBS Standard

1.x yes - yes yes - 4.2.520.0

eScan Corporate for Microsoft SBS Standard

11.x yes - yes yes - 4.2.520.0

eScan Internet Security 14.x yes - yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 48 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

eScan Internet Security Suite for SMB

1.x yes - yes yes - 4.2.520.0

eScan Total Security 1.x yes - yes yes - 4.2.520.0

eScan Total Security 14.x yes - yes yes - 4.2.520.0

Microsoft Corporation

Windows Firewall 6.x yes yes yes yes - 4.2.520.0

Windows Firewall 10.x yes yes yes yes - 4.2.520.0

Mysecuritywin

Xvirus Personal Firewall 3.x - - yes yes yes 4.2.520.0

Xvirus Personal Firewall 4.x - - yes yes yes 4.2.520.0

NCP engineering GmbH

NCP Secure Entry Client 9.x yes - yes yes yes 4.2.520.0

NCP Secure Entry Client 10.x yes - yes yes yes 4.2.520.0

Telekom Secure Client 9.x yes - yes yes - 4.2.520.0

Telekom Secure Client 10.x yes - yes yes - 4.2.520.0

NETGATE Technologies s.r.o.

FortKnox Personal Firewall 9.x yes - yes yes yes 4.2.520.0

NETGATE Internet Security 5.x yes - yes yes yes 4.2.520.0

Norman AS

Norman Security Suite 10.x yes yes yes yes - 4.2.520.0

Norman Security Suite 9.x yes yes yes yes - 4.2.520.0

Norman Security Suite 11.x yes yes yes yes - 4.2.520.0

PC Security Shield

Security Shield 16.x yes yes yes yes yes 4.2.520.0

PC Tools Software

PC Tools Firewall Plus 7.x yes - yes yes yes 4.2.520.0

PC Tools Internet Security 9.x yes - yes yes yes 4.2.520.0

PC Tools Internet Security 8.x yes - yes yes yes 4.2.520.0

Panda Security, S.L.

Panda Antivirus Pro 1.x yes - yes yes yes 4.2.520.0

Panda Antivirus Pro 15.x yes - yes yes yes 4.2.520.0

Panda Antivirus Pro 16.x yes - yes yes yes 4.2.520.0

Panda Cloud Office Protection 7.x yes - yes yes yes 4.2.520.0

Panda Endpoint Protection 1.x yes - yes yes - 4.2.520.0

Panda Endpoint Protection 5.x yes - yes yes - 4.2.520.0

Panda Endpoint Protection 6.x yes - yes yes - 4.2.520.0

Panda Endpoint Protection 7.x yes - yes yes - 4.2.520.0

Panda Global Protection 5.x yes - yes yes yes 4.2.520.0

Panda Global Protection 6.x yes - yes yes yes 4.2.520.0

Panda Global Protection 7.x yes - yes yes yes 4.2.520.0

Panda Global Protection 15.x yes - yes yes yes 4.2.520.0

Panda Global Protection 16.x yes - yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 49 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Panda Global Protection 17.x yes - yes yes yes 4.2.520.0

Panda Gold Protection 17.x yes - yes yes yes 4.2.520.0

Panda Internet Security 17.x yes - yes yes yes 4.2.520.0

Panda Internet Security 16.x yes - yes yes yes 4.2.520.0

Panda Internet Security 15.x yes - yes yes yes 4.2.520.0

Panda Internet Security 10.x yes - yes yes yes 4.2.520.0

Panda Internet Security 11.x yes - yes yes yes 4.2.520.0

Panda Internet Security 12.x yes - yes yes yes 4.2.520.0

Panda Internet Security 13.x yes - yes yes yes 4.2.520.0

Panda Internet Security 14.x yes - yes yes yes 4.2.520.0

Panda Internet Security 18.x yes - yes yes yes 4.2.520.0

Panda Internet Security 19.x yes - yes yes yes 4.2.520.0

Panda Internet Security for Netbooks

5.x - - yes yes - 4.2.520.0

Panda Internet Security for Netbooks

17.x - - yes yes - 4.2.520.0

ParetoLogic, Inc.

XoftSpy AntiVirus Pro 9.x yes - yes yes yes 4.2.520.0

PeerBlock, LLC

PeerBlock 1.x - - yes yes yes 4.2.520.0

Privacyware/PWI, Inc.

Privatefirewall 7.x yes - yes yes yes 4.2.520.0

ProgrammerWorld.Net

NetDefender 1.x - - yes yes yes 4.2.520.0

Quick Guard Technologies

Quick Guard Total Security 1.x - - yes yes - 4.2.520.0

Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus 8.x yes - yes yes yes 4.2.520.0

Quick Heal AntiVirus 13.x yes - yes yes yes 4.2.520.0

Quick Heal AntiVirus 14.x yes - yes yes yes 4.2.520.0

Quick Heal AntiVirus 15.x yes - yes yes yes 4.2.520.0

Quick Heal AntiVirus 16.x yes - yes yes yes 4.2.520.0

Quick Heal AntiVirus 17.x yes - yes yes yes 4.2.520.0

Quick Heal AntiVirus Server Edition

15.x yes - yes yes - 4.2.520.0

Quick Heal AntiVirus Server Edition

12.x yes - yes yes - 4.2.520.0

Quick Heal AntiVirus Server Edition

13.x yes - yes yes - 4.2.520.0

Quick Heal AntiVirus Server Edition

14.x yes - yes yes - 4.2.520.0

Quick Heal Endpoint Security 14.x yes - yes yes - 4.2.520.0

Quick Heal Endpoint Security 15.x yes - yes yes - 4.2.520.0

Quick Heal Firewall Pro 3.x yes - yes yes yes 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 50 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Quick Heal Internet Security 8.x yes - yes yes yes 4.2.520.0

Quick Heal Internet Security 13.x yes - yes yes yes 4.2.520.0

Quick Heal Internet Security 14.x yes - yes yes yes 4.2.520.0

Quick Heal Internet Security 15.x yes - yes yes yes 4.2.520.0

Quick Heal Internet Security 16.x yes - yes yes yes 4.2.520.0

Quick Heal Internet Security 17.x yes - yes yes yes 4.2.520.0

Quick Heal Internet Security Essentials

15.x yes - yes yes - 4.2.520.0

Quick Heal Total Security 8.x yes - yes yes yes 4.2.520.0

Quick Heal Total Security 13.x yes - yes yes yes 4.2.520.0

Quick Heal Total Security 14.x yes - yes yes yes 4.2.520.0

Quick Heal Total Security 15.x yes - yes yes yes 4.2.520.0

Quick Heal Total Security 16.x yes - yes yes yes 4.2.520.0

Quick Heal Total Security 17.x yes - yes yes yes 4.2.520.0

Seqrite Endpoint Security 15.x yes - yes yes - 4.2.520.0

Seqrite Endpoint Security 16.x yes - yes yes - 4.2.520.0

Roboscan Inc

Roboscan Internet Security Free

2.x yes yes yes yes yes 4.2.520.0

Roboscan Internet Security Pro 2.x yes yes yes yes yes 4.2.520.0

Rogers

Rogers Online Protection Premium

16.x yes - yes yes - 4.2.520.0

Rogers Online Protection Premium

19.x yes - yes yes - 4.2.520.0

SGA SOLUTIONS

VirusChaser 9.x - - yes yes - 4.2.520.0

Scandium Security Inc.

UnThreat AntiVirus 6.x - - yes yes - 4.2.520.0

Security Software Limited

Preventon Firewall 1.x yes - yes yes yes 4.2.520.0

Smart Heal

Smart Heal Total Security 10.x - - yes yes - 4.2.520.0

Soft4Ever

Look 'n' Stop Firewall 2.x yes - yes yes yes 4.2.520.0

SoftSphere Technologies

DefenseWall 3.x yes yes yes yes - 4.2.520.0

Sophos Limited

Sophos Endpoint Security and Control

9.x yes yes yes yes yes 4.2.520.0

Sophos Endpoint Security and Control

10.x yes yes yes yes yes 4.2.520.0

Sphinx Software

Windows Firewall Control 6.x - - yes yes - 4.2.520.0

Symantec Corporation

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 51 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Norton 360 21.x yes yes yes yes yes 4.2.520.0

Norton 360 20.x yes yes yes yes yes 4.2.520.0

Norton 360 6.x yes yes yes yes yes 4.2.520.0

Norton 360 22.x yes yes yes yes yes 4.2.520.0

Norton Internet Security 21.x yes yes yes yes yes 4.2.520.0

Norton Internet Security 19.x yes yes yes yes yes 4.2.520.0

Norton Internet Security 20.x yes yes yes yes yes 4.2.520.0

Norton Internet Security 22.x yes yes yes yes yes 4.2.520.0

Norton Internet Security 6.x yes yes yes yes yes 4.2.520.0

Norton Internet Security 7.x yes yes yes yes yes 4.2.520.0

Norton Internet Security 8.x yes yes yes yes yes 4.2.520.0

Norton Internet Security 12.x yes yes yes yes yes 4.2.520.0

Norton Security 22.x yes yes yes yes yes 4.2.520.0

Norton Security with Backup 22.x yes yes yes yes - 4.2.520.0

Symantec Endpoint Protection 12.x yes yes yes yes yes 4.2.520.0

Symantec Endpoint Protection 11.x yes yes yes yes yes 4.2.520.0

Symantec Endpoint Protection 14.x yes yes yes yes yes 4.2.520.0

Symantec Hosted Endpoint Protection

5.x yes yes yes yes - 4.2.520.0

Symantec Hosted Endpoint Protection

2.x yes yes yes yes - 4.2.520.0

Symantec Hosted Endpoint Protection

3.x yes yes yes yes - 4.2.520.0

TELUS

TELUS security services 16.x yes yes yes yes - 4.2.520.0

TELUS security services 7.x yes yes yes yes - 4.2.520.0

TELUS security services 8.x yes yes yes yes - 4.2.520.0

TELUS security services 9.x yes yes yes yes - 4.2.520.0

TG Soft S.a.s.

VirIT eXplorer PRO 7.x - - yes yes - 4.2.520.0

VirIT eXplorer PRO 8.x - - yes yes - 4.2.520.0

Tech Guard Technologies

Tech Guard Internet Security 1.x yes - yes yes - 4.2.520.0

Telefónica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa

12.x yes - yes yes - 4.2.520.0

Telefonica Vivo Seguranca Online Pacote Internet Fixa

11.x yes - yes yes - 4.2.520.0

Vivo Segurança Online 1.x - - yes yes - 4.2.520.0

Vivo Segurança Online 9.x - - yes yes - 4.2.520.0

Thirtyseven4

Thirtyseven4 AntiVirus 16.x yes - yes yes - 4.2.520.0

ThreatTrack Security, Inc.

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 52 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

VIPRE Business Premium Agent

9.x yes - yes yes - 4.2.520.0

VIPRE Endpoint Security Agent

9.x yes - yes yes - 4.2.520.0

VIPRE Internet Security 8.x yes - yes yes yes 4.2.520.0

VIPRE Internet Security 7.x yes - yes yes yes 4.2.520.0

VIPRE Internet Security 9.x yes - yes yes yes 4.2.520.0

Tiny Software Inc.

Tiny Firewall 6.x - - yes yes yes 4.2.520.0

Tiny Firewall 5.x - - yes yes yes 4.2.520.0

Total Defense, Inc.

Total Defense Internet Security Suite

9.x yes - yes yes yes 4.2.520.0

Total Defense Internet Security Suite

8.x yes - yes yes yes 4.2.520.0

Trend Micro, Inc.

Trend Micro Deep Security Agent

8.x yes - yes yes yes 4.2.520.0

Trend Micro Deep Security Agent

9.x yes - yes yes yes 4.2.520.0

Trend Micro OfficeScan Client 10.x yes - yes yes - 4.2.520.0

Trend Micro OfficeScan Client 11.x yes - yes yes - 4.2.520.0

Trend Micro OfficeScan Client 12.x yes - yes yes - 4.2.520.0

Trend Micro Worry-Free Business Security Agent

18.x yes - yes yes yes 4.2.520.0

Trend Micro Worry-Free Business Security Agent

19.x yes - yes yes yes 4.2.520.0

Trend Micro Worry-Free Business Security Agent

5.x yes - yes yes yes 4.2.520.0

TrustPort, a.s.

TrustPort Internet Security 14.x yes - yes yes yes 4.2.520.0

TrustPort Internet Security 11.x yes - yes yes yes 4.2.520.0

TrustPort Internet Security 12.x yes - yes yes yes 4.2.520.0

TrustPort Internet Security 13.x yes - yes yes yes 4.2.520.0

TrustPort Total Protection 14.x yes - yes yes yes 4.2.520.0

TrustPort Total Protection 11.x yes - yes yes yes 4.2.520.0

TrustPort Total Protection 12.x yes - yes yes yes 4.2.520.0

TrustPort Total Protection 13.x yes - yes yes yes 4.2.520.0

TrustPort Total Protection 15.x yes - yes yes yes 4.2.520.0

TrustPort Total Protection 3.x yes - yes yes yes 4.2.520.0

TrustPort Total Protection 4.x yes - yes yes yes 4.2.520.0

Webroot Inc

Webroot SecureAnywhere 9.x yes - yes yes - 4.2.520.0

Webroot SecureAnywhere Complete

8.x yes - yes yes - 4.2.520.0

©2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 53 of 53

Product Name Product Version Firewall Enabled

Check Enable Firewall

Application Running Check

Application Kill Application

Uninstall Min. Compliance Module Version

Webroot SecureAnywhere Complete

9.x yes - yes yes - 4.2.520.0

eEye Digital Security

eEye Digital Security Blink Personal

5.x yes - yes yes - 4.2.520.0

eEye Digital Security Blink Personal

2.x yes - yes yes - 4.2.520.0

eEye Digital Security Blink Personal

3.x yes - yes yes - 4.2.520.0

eEye Digital Security Blink Personal

4.x yes - yes yes - 4.2.520.0

eEye Digital Security Blink Professional

6.x yes - yes yes yes 4.2.520.0

eEye Digital Security Blink Professional

5.x yes - yes yes yes 4.2.520.0

nProtect, Inc.

nProtect Anti-Virus/Spyware 3.x yes - yes yes - 4.2.520.0