List of Products supported by ESAP 3.2.4 for PCS 8.2Rx / PPS 5.3Rx and later

Contents Introduction: ...... 118 List of Supported Products ...... 119 "Windows Antivirus" ...... 119

Vendor name: 2345 移动科技...... 119

2345 安全卫士 ( 3.x ) : ...... 119

Vendor name: 3R COMPANY ...... 119 Reza AntiVirus ( 1.x ) : ...... 119 Vendor name: ALLIT Service, LLC...... 119 Zillya Total Security ( 3.x ) : ...... 119 Zillya! Antivirus ( 1.x ) : ...... 120 Zillya! Antivirus ( 3.x ) : ...... 120 Zillya! Antivirus for Business ( 1.x ) : ...... 120 Zillya! Internet Security ( 1.x ) : ...... 120 Zillya! Internet Security ( 3.x ) : ...... 121 Vendor name: AVANSI Soft...... 121 AVANSI Antivirus ( 4.x ) : ...... 121 Vendor name: Software a.s...... 121 Avast Business Security ( 10.x ) : ...... 121 Avast Business Security ( 7.x ) : ...... 122 Avast Business Security ( 6.x ) : ...... 122 Avast Business Security ( 12.x ) : ...... 122 Avast Business Security ( 17.x ) : ...... 123 Avast Business Security ( 17.x ) : ...... 123 Avast Business Security ( 17.x ) : ...... 124 Avast Business Security ( 17.x ) : ...... 124 Avast Business Security ( 17.x ) : ...... 124 avast! Endpoint Protection ( 8.x ) : ...... 125 avast! Endpoint Protection Plus ( 8.x ) : ...... 125 avast! Endpoint Protection Suite ( 8.x ) : ...... 126 avast! Endpoint Protection Suite Plus ( 8.x ) : ...... 126 avast! File Server Security ( 7.x ) :...... 126 avast! Free Antivirus ( 9.x ) :...... 127 avast! Free Antivirus ( 8.x ) :...... 127 avast! Free Antivirus ( 7.x ) :...... 127 avast! Free Antivirus ( 2014.x ) : ...... 128 avast! Free Antivirus ( 2015.x ) : ...... 128 avast! Free Antivirus ( 10.x ) : ...... 128 avast! Free Antivirus ( 11.x ) : ...... 129 avast! Free Antivirus ( 12.x ) : ...... 129 avast! Free Antivirus ( 17.x ) : ...... 130 avast! Free Antivirus ( 17.x ) : ...... 130 avast! Free Antivirus ( 18.x ) : ...... 130 avast! Internet Security ( 2014.x ) : ...... 131 avast! Internet Security ( 7.x ) : ...... 131 avast! Internet Security ( 8.x ) : ...... 131 avast! Internet Security ( 9.x ) : ...... 132 avast! Internet Security ( 10.x ) : ...... 132 avast! Internet Security ( 10.x ) : ...... 133 avast! Internet Security ( 11.x ) : ...... 133 avast! Internet Security ( 12.x ) : ...... 134 avast! Internet Security ( 17.x ) : ...... 134 avast! Premier ( 12.x ) : ...... 134 avast! Premier ( 17.x ) : ...... 135 avast! Pro Antivirus ( 7.x ) : ...... 135 avast! Pro Antivirus ( 8.x ) : ...... 136 avast! Pro Antivirus ( 9.x ) : ...... 136 avast! Pro Antivirus ( 10.x ) : ...... 136 avast! Pro Antivirus ( 4.x ) : ...... 137 avast! Pro Antivirus ( 4.x ) : ...... 137 avast! Pro Antivirus ( 11.x ) : ...... 138 avast! Pro Antivirus ( 12.x ) : ...... 138 avast! Pro Antivirus ( 17.x ) : ...... 138 avast! Pro Antivirus ( 18.x ) : ...... 139 Vendor name: AVG Technologies CZ, s.r.o...... 139 AVG Anti-Spyware ( 7.x ) : ...... 139 AVG AntiVirus ( 2014.x ) : ...... 139 AVG AntiVirus ( 15.x ) :...... 140 AVG AntiVirus ( 15.x ) :...... 140 AVG AntiVirus ( 16.x ) :...... 141 AVG AntiVirus ( 2016.x ) : ...... 141 AVG AntiVirus ( 2014.x ) : ...... 141 AVG AntiVirus ( 2016.x ) : ...... 142 AVG AntiVirus ( 2013.x ) : ...... 142 AVG AntiVirus ( 7.x ) : ...... 143 AVG AntiVirus ( 8.x ) : ...... 143 AVG AntiVirus ( 9.x ) : ...... 144 AVG AntiVirus ( 10.x ) :...... 144 AVG AntiVirus Business Edition ( 16.x ) :...... 144 AVG AntiVirus Business Edition ( 0.x ) : ...... 145 AVG AntiVirus Business Edition ( 16.x ) :...... 145 AVG AntiVirus Free ( 17.x ) : ...... 146 AVG AntiVirus Free ( 17.x ) : ...... 146 AVG AntiVirus Free ( 18.x ) : ...... 146 AVG CloudCare ( 0.x ) : ...... 147 AVG CloudCare ( 2013.x ) : ...... 147 AVG CloudCare ( 3.x ) : ...... 148 AVG CloudCare ( 2015.x ) : ...... 148 AVG CloudCare ( 2016.x ) : ...... 148 AVG CloudCare ( 2016.x ) : ...... 149 AVG CloudCare ( 2016.x ) : ...... 149 AVG File Server Edition ( 13.x ) : ...... 150 AVG Internet Security ( 2013.x ) : ...... 150 AVG Internet Security ( 15.x ) : ...... 150 AVG Internet Security ( 16.x ) : ...... 151 AVG Internet Security ( 16.x ) : ...... 151 AVG Internet Security ( 16.x ) : ...... 152 AVG Internet Security ( 17.x ) : ...... 152 AVG Internet Security ( 17.x ) : ...... 152 AVG Internet Security ( 2014.x ) : ...... 153 AVG Internet Security Business Edition ( 16.x ) : ...... 153 AVG Internet Security Business Edition ( 13.x ) : ...... 153 AVG Internet Security Business Edition ( 16.x ) : ...... 154 AVG Internet Security Business Edition ( 13.x ) : ...... 154 AVG Internet Security Business Edition ( 16.x ) : ...... 155 AVG Premium Security ( 2015.x ) : ...... 155 AVG Premium Security ( 2013.x ) : ...... 155 AVG Premium Security ( 2014.x ) : ...... 156 Vendor name: Agnitum Ltd...... 156 Outpost Antivirus Pro ( 9.x ) : ...... 156 Outpost Antivirus Pro ( 8.x ) : ...... 156 Outpost Antivirus Pro ( 7.x ) : ...... 157 Outpost Security Suite Free ( 7.x ) : ...... 157 Outpost Security Suite Pro ( 9.x ) :...... 157 Outpost Security Suite Pro ( 8.x ) :...... 157 Outpost Security Suite Pro ( 7.x ) :...... 158 Vendor name: AhnLab, Inc...... 158 AhnLab V3 Endpoint Security ( 9.x ) : ...... 158 AhnLab V3 Internet Security ( 8.x ) : ...... 158 AhnLab V3 Internet Security ( 9.x ) : ...... 159 AhnLab V3 Internet Security ( 3.x ) : ...... 159 AhnLab V3 Internet Security ( 2.x ) : ...... 160 AhnLab V3 Internet Security ( 1.x ) : ...... 160 AhnLab V3 Internet Security ( 6.x ) : ...... 160 AhnLab V3 Internet Security ( 7.x ) : ...... 161 AhnLab V3 Internet Security ( 8.x ) : ...... 161 AhnLab V3 Lite ( 3.x ) : ...... 162 AhnLab V3 Net for Windows Server ( 7.x ) : ...... 162 AhnLab V3 Net for Windows Server ( 1.x ) : ...... 162 AhnLab V3 Net for Windows Server ( 3.x ) : ...... 162 AhnLab V3 Net for Windows Server ( 6.x ) : ...... 163 Vendor name: Amzkomp ...... 163 C-Guard Antivirus ( 1.x ) : ...... 163 Vendor name: Antiy Labs ...... 163 Antiy Ghostbusters ( 6.x ) : ...... 163 Vendor name: Anvisoft Inc...... 163 Anvi Smart Defender ( 2.x ) : ...... 163 Anvi Smart Defender ( 1.x ) : ...... 164 Vendor name: Arcabit ...... 164 Arcabit AntiVirus ( 13.x ) : ...... 164 Arcabit AntiVirus ( 11.x ) : ...... 164 Arcabit AntiVirus ( 12.x ) : ...... 165 Arcabit AntiVirus ( 2014.x ) : ...... 165 Arcabit Endpoint AntiVirus ( 2014.x ) : ...... 165 Arcabit Endpoint Security ( 2014.x ) : ...... 166 Arcabit Internet Security ( 2014.x ) :...... 166 Vendor name: Arovax Software ...... 166 Arovax AntiSpyware ( 2.x ) : ...... 166 Vendor name: AsiaInfo, Inc...... 167 Asiainfo OfficeScan Agent ( 12.x ) :...... 167 Asiainfo OfficeScan Agent ( 0.x ) :...... 167 Asiainfo OfficeScan Agent ( 13.x ) :...... 167 Vendor name: Atanium Software...... 167 PC Spyware Protection ( 1.x ) : ...... 167 Vendor name: Auslogics ...... 168 Auslogics Antivirus 2013 ( 16.x ) : ...... 168 Auslogics Antivirus 2013 ( 15.x ) : ...... 168 Vendor name: Avanquest Software ...... 168 Double Anti-Spy Professional ( 1.x ) : ...... 168 Double Anti-Spy Professional ( 2.x ) : ...... 168 Fix-It Utilities 10 Professional ( 10.x ) : ...... 168 Fix-It Utilities 10 Professional ( 9.x ) : ...... 169 Fix-It Utilities 10 Professional ( 8.x ) : ...... 169 Fix-It Utilities 10 Professional ( 7.x ) : ...... 169 Fix-It Utilities 10 Professional ( 6.x ) : ...... 169 Fix-It Utilities 10 Professional ( 11.x ) : ...... 169 SystemSuite ( 10.x ) : ...... 169 SystemSuite ( 11.x ) : ...... 170 SystemSuite ( 6.x ) : ...... 170 SystemSuite ( 7.x ) : ...... 170 SystemSuite ( 8.x ) : ...... 170 SystemSuite ( 9.x ) : ...... 170 Vendor name: Avetix S.r.l ...... 171 Avetix ( 5.x ) : ...... 171 Vendor name: GmbH ...... 171 Avira AntiVir Personal - Free Antivirus ( 10.x ) : ...... 171 Avira AntiVir Windows Workstation ( 7.x ) : ...... 171 Avira Antivirus Premium ( 13.x ) : ...... 172 Avira Antivirus Pro ( 15.x ) : ...... 172 Avira Antivirus Pro ( 15.x ) : ...... 173 Avira Antivirus Pro ( 7.x ) :...... 173 Avira Antivirus Pro ( 8.x ) :...... 173 Avira Antivirus Pro ( 9.x ) :...... 174 Avira Antivirus Pro ( 10.x ) : ...... 174 Avira Antivirus Pro ( 11.x ) : ...... 175 Avira Antivirus Pro ( 12.x ) : ...... 175 Avira Antivirus Pro ( 13.x ) : ...... 175 Avira Antivirus Pro ( 14.x ) : ...... 176 Avira Antivirus Pro ( 0.x ) :...... 176 Avira Antivirus Pro ( 15.x ) : ...... 177 Avira Antivirus Suite ( 14.x ) : ...... 177 Avira Endpoint Security ( 13.x ) : ...... 177 Avira Endpoint Security ( 2.x ) : ...... 178 Avira Family Protection Suite ( 14.x ) : ...... 178 Avira Free Antivirus ( 14.x ) : ...... 178 Avira Free Antivirus ( 13.x ) : ...... 179 Avira Free Antivirus ( 15.x ) : ...... 179 Avira Free Antivirus ( 15.x ) : ...... 179 Avira Free Antivirus ( 15.x ) : ...... 180 Avira Free Antivirus ( 15.x ) : ...... 180 Avira Internet Security ( 14.x ) :...... 181 Avira Internet Security ( 13.x ) :...... 181 Avira Internet Security Suite ( 14.x ) : ...... 181 Avira Internet Security Suite ( 13.x ) : ...... 182 Avira Internet Security Suite ( 12.x ) : ...... 182 Avira Management Console Agent ( 2.x ) : ...... 183 Avira Management Console Server ( 2.x ) : ...... 183 Avira Premium Security Suite ( 10.x ) : ...... 183 Avira Professional Security ( 13.x ) : ...... 183 Avira Professional Security ( 14.x ) : ...... 184 Avira Server Security ( 14.x ) : ...... 184 Avira Server Security ( 13.x ) : ...... 185 Avira Ultimate Protection Suite ( 14.x ) : ...... 185 WISO Internet Security ( 13.x ) : ...... 185 Vendor name: AxBx ...... 186 VirusKeeper ( 11.x ) :...... 186 Vendor name: BUSY BEE COMPANY LIMITED ...... 186 BeeDoctor ( 0.x ) : ...... 186 Vendor name: Baidu Inc...... 186 Baidu Antivirus ( 4.x ) : ...... 186 Baidu Antivirus ( 5.x ) : ...... 186 Baidu Antivirus ( 2.x ) : ...... 187 Baidu Antivirus ( 3.x ) : ...... 187 Baidu Antivirus ( 4.x ) : ...... 187 Baidu Antivirus ( 5.x ) : ...... 188 Vendor name: Beijing Rising Information Technology Co., Ltd...... 188 Rising AntiVirus ( 24.x ) : ...... 188 Rising AntiVirus ( 24.x ) : ...... 188 Rising AntiVirus ( 24.x ) : ...... 188 Rising Internet Security ( 23.x ) : ...... 189 Rising Internet Security ( 24.x ) : ...... 189

瑞星安全云终端 ( 3.x ) : ...... 189

Vendor name: BeyondTrust, Inc...... 190 PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) : ...... 190 PowerBroker Endpoint Protection Platform for Servers ( 8.x ) : ...... 190 Vendor name: Bit9, Inc...... 190 Bit9 Agent ( 7.x ) : ...... 190 Vendor name: BitSecure Labs ...... 191 BitSecure Antivirus System ( 9.x ) : ...... 191 Vendor name: ...... 191 BitDefender Antivirus Pro ( 14.x ) : ...... 191 BitDefender Security for File Servers ( 3.x ) : ...... 191 Bitdefender 60-Second Virus Scanner ( 1.x ) : ...... 191 Bitdefender Antivirus Free Edition ( 1.x ) : ...... 192 Bitdefender Antivirus Free Edition ( 0.x ) : ...... 192 Bitdefender Antivirus Free Edition ( 1.x ) : ...... 192 Bitdefender Antivirus Plus ( 17.x ) : ...... 192 Bitdefender Antivirus Plus ( 16.x ) : ...... 193 Bitdefender Antivirus Plus ( 15.x ) : ...... 193 Bitdefender Antivirus Plus ( 18.x ) : ...... 194 Bitdefender Antivirus Plus ( 19.x ) : ...... 194 Bitdefender Antivirus Plus ( 20.x ) : ...... 194 Bitdefender Antivirus Plus ( 8.x ) : ...... 195 Bitdefender Antivirus Plus ( 9.x ) : ...... 195 Bitdefender Antivirus Plus ( 10.x ) : ...... 196 Bitdefender Antivirus Plus ( 11.x ) : ...... 196 Bitdefender Antivirus Plus ( 12.x ) : ...... 196 Bitdefender Antivirus Plus ( 13.x ) : ...... 197 Bitdefender Antivirus Plus ( 14.x ) : ...... 197 Bitdefender Antivirus Plus ( 20.x ) : ...... 198 Bitdefender Antivirus Plus ( 21.x ) : ...... 198 Bitdefender Antivirus Plus ( 22.x ) : ...... 198 Bitdefender Business Client ( 3.x ) : ...... 199 Bitdefender Endpoint Security ( 5.x ) : ...... 199 Bitdefender Endpoint Security ( 6.x ) : ...... 200 Bitdefender Endpoint Security Tools ( 6.x ) :...... 200 Bitdefender Endpoint Security Tools ( 6.x ) :...... 200 Bitdefender Internet Security ( 17.x ) : ...... 201 Bitdefender Internet Security ( 15.x ) : ...... 201 Bitdefender Internet Security ( 16.x ) : ...... 202 Bitdefender Internet Security ( 18.x ) : ...... 202 Bitdefender Internet Security ( 19.x ) : ...... 202 Bitdefender Internet Security ( 20.x ) : ...... 203 Bitdefender Internet Security ( 9.x ) : ...... 203 Bitdefender Internet Security ( 10.x ) : ...... 204 Bitdefender Internet Security ( 11.x ) : ...... 204 Bitdefender Internet Security ( 12.x ) : ...... 204 Bitdefender Internet Security ( 13.x ) : ...... 205 Bitdefender Internet Security ( 20.x ) : ...... 205 Bitdefender Internet Security ( 20.x ) : ...... 206 Bitdefender Internet Security ( 19.x ) : ...... 206 Bitdefender Internet Security ( 21.x ) : ...... 206 Bitdefender Internet Security ( 22.x ) : ...... 207 Bitdefender Total Security ( 0.x ) : ...... 207 Bitdefender Total Security ( 18.x ) : ...... 208 Bitdefender Total Security ( 17.x ) : ...... 208 Bitdefender Total Security ( 16.x ) : ...... 208 Bitdefender Total Security ( 15.x ) : ...... 209 Bitdefender Total Security ( 20.x ) : ...... 209 Bitdefender Total Security ( 19.x ) : ...... 210 Bitdefender Total Security ( 20.x ) : ...... 210 Bitdefender Total Security ( 19.x ) : ...... 210 Bitdefender Total Security ( 19.x ) : ...... 211 Bitdefender Total Security ( 17.x ) : ...... 211 Bitdefender Total Security ( 21.x ) : ...... 212 Bitdefender Total Security ( 22.x ) : ...... 212 Bitdefender Windows 8 Security ( 16.x ) : ...... 212 Vendor name: Biz Secure Labs, Pvt. Ltd...... 213 Net Protector ( 14.x ) : ...... 213 Net Protector ( 12.x ) : ...... 213 Net Protector ( 13.x ) : ...... 213 Net Protector ( 21.x ) : ...... 214 Vendor name: Bkav Corporation ...... 214 Bkav Home Plus ( 4.x ) :...... 214 Bkav Pro ( 6.x ) : ...... 214 Bkav Pro ( 6.x ) : ...... 214 Vendor name: BlazingTools Software ...... 215 Keylogger Detector ( 1.x ) :...... 215 Vendor name: BrightFort LLC ...... 215 SpywareBlaster ( 5.x ) : ...... 215 SpywareBlaster ( 2.x ) : ...... 215 SpywareBlaster ( 3.x ) : ...... 215 SpywareBlaster ( 4.x ) : ...... 216 Vendor name: BullGuard Ltd...... 216 BullGuard Antivirus ( 14.x ) : ...... 216 BullGuard Antivirus ( 10.x ) : ...... 216 BullGuard Antivirus ( 11.x ) : ...... 217 BullGuard Antivirus ( 12.x ) : ...... 217 BullGuard Antivirus ( 13.x ) : ...... 218 BullGuard Antivirus ( 15.x ) : ...... 218 BullGuard Antivirus ( 7.x ) : ...... 218 BullGuard Antivirus ( 8.x ) : ...... 219 BullGuard Antivirus ( 9.x ) : ...... 219 BullGuard Antivirus ( 16.x ) : ...... 220 BullGuard Internet Security ( 15.x ) : ...... 220 BullGuard Internet Security ( 9.x ) : ...... 221 BullGuard Internet Security ( 8.x ) : ...... 221 BullGuard Internet Security ( 10.x ) : ...... 221 BullGuard Internet Security ( 11.x ) : ...... 222 BullGuard Internet Security ( 12.x ) : ...... 222 BullGuard Internet Security ( 13.x ) : ...... 223 BullGuard Internet Security ( 14.x ) : ...... 223 BullGuard Internet Security ( 16.x ) : ...... 223 BullGuard Internet Security ( 17.x ) : ...... 224 BullGuard Internet Security ( 18.x ) : ...... 224 BullGuard Premium Protection ( 14.x ) : ...... 225 BullGuard Premium Protection ( 15.x ) : ...... 225 BullGuard Premium Protection ( 16.x ) : ...... 225 BullGuard Premium Protection ( 18.x ) : ...... 226 Vendor name: CA, Inc...... 226 CA Internet Security Suite ( 7.x ) :...... 226 CA Internet Security Suite ( 2.x ) :...... 227 CA Internet Security Suite ( 3.x ) :...... 227 CA Internet Security Suite ( 6.x ) :...... 227 CA Internet Security Suite ( 8.x ) :...... 228 CA Internet Security Suite ( 9.x ) :...... 228 CA Internet Security Suite ( 10.x ) : ...... 228 CA Internet Security Suite ( 4.x ) :...... 229 CA Internet Security Suite ( 5.x ) :...... 229 CA Internet Security Suite ( 11.x ) : ...... 229 CA Internet Security Suite ( 12.x ) : ...... 230 CA Internet Security Suite ( 13.x ) : ...... 230 Vendor name: CJSC Returnil Software ...... 231 Returnil System Safe ( 3.x ) : ...... 231 Returnil System Safe ( 3.x ) : ...... 231 Vendor name: CMC InfoSec ...... 231 CMC Antivirus ( 1.x ) : ...... 231 CMC Antivirus ( 2.x ) : ...... 231 CMC Internet Security ( 2.x ) : ...... 232 CMC Internet Security ( 1.x ) : ...... 232 Vendor name: COMODO Security Solutions ...... 232 COMODO Antivirus ( 6.x ) : ...... 232 COMODO Antivirus ( 5.x ) : ...... 233 COMODO Antivirus ( 7.x ) : ...... 233 COMODO Antivirus ( 8.x ) : ...... 233 COMODO Antivirus ( 6.x ) : ...... 234 COMODO Antivirus ( 8.x ) : ...... 234 COMODO Antivirus ( 10.x ) :...... 235 COMODO Cloud Antivirus ( 1.x ) : ...... 235 COMODO Cloud Antivirus ( 1.x ) : ...... 235 COMODO Endpoint Security ( 8.x ) : ...... 236 Complete ( 8.x ) : ...... 236 COMODO Internet Security Complete ( 8.x ) : ...... 237 COMODO Internet Security Complete ( 8.x ) : ...... 237 COMODO Internet Security Plus ( 5.x ) : ...... 237 COMODO Internet Security Plus ( 8.x ) : ...... 238 COMODO Internet Security Plus ( 7.x ) : ...... 238 COMODO Internet Security Plus ( 6.x ) : ...... 238 COMODO Internet Security Premium ( 7.x ) : ...... 238 COMODO Internet Security Premium ( 8.x ) : ...... 239 COMODO Internet Security Premium ( 8.x ) : ...... 239 COMODO Internet Security Pro ( 8.x ) : ...... 239 COMODO Internet Security Pro ( 8.x ) : ...... 240 COMODO Internet Security Pro ( 7.x ) : ...... 240 COMODO Internet Security Pro ( 8.x ) : ...... 241 Vendor name: CYSEC ...... 241 CYSEC AV ( 1.x ) :...... 241 Vendor name: Carbon Black, Inc...... 241 Carbon Black Defense Sensor ( 2.x ) : ...... 241 Carbon Black Defense Sensor ( 3.x ) : ...... 242 Carbon Black Response ( 6.x ) : ...... 242 Carbon Black Response ( 6.x ) : ...... 242 Vendor name: Software Technologies ...... 242 Check Point Endpoint Security ( 8.x ) : ...... 242 Check Point Endpoint Security ( 80.x ) : ...... 242 ZoneAlarm Extreme Security ( 12.x ) : ...... 243 ZoneAlarm Extreme Security ( 13.x ) : ...... 243 ZoneAlarm Extreme Security ( 10.x ) : ...... 243 ZoneAlarm Extreme Security ( 11.x ) : ...... 244 ZoneAlarm Extreme Security ( 14.x ) : ...... 244 ZoneAlarm Extreme Security ( 15.x ) : ...... 244 ZoneAlarm Free Antivirus + Firewall ( 13.x ) : ...... 244 ZoneAlarm Free Antivirus + Firewall ( 14.x ) : ...... 245 ZoneAlarm Free Antivirus + Firewall ( 12.x ) : ...... 245 ZoneAlarm Internet Security Suite ( 12.x ) : ...... 245 ZoneAlarm Internet Security Suite ( 11.x ) : ...... 246 ZoneAlarm Internet Security Suite ( 10.x ) : ...... 246 ZoneAlarm Internet Security Suite ( 13.x ) : ...... 246 ZoneAlarm Internet Security Suite ( 14.x ) : ...... 246 ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :...... 246 ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :...... 247 ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :...... 247 ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :...... 247 ZoneAlarm PRO Antivirus + Firewall ( 8.x ) : ...... 247 ZoneAlarm PRO Antivirus + Firewall ( 5.x ) : ...... 248 ZoneAlarm PRO Antivirus + Firewall ( 6.x ) : ...... 248 ZoneAlarm PRO Antivirus + Firewall ( 7.x ) : ...... 248 ZoneAlarm PRO Antivirus + Firewall ( 9.x ) : ...... 248 ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :...... 248 ZoneAlarm Security Suite ( 7.x ) : ...... 249 Vendor name: , Inc...... 249 Cisco Advanced Malware Protection for Endpoints ( 5.x ) : ...... 249 Cisco Advanced Malware Protection for Endpoints ( 6.x ) : ...... 249 Vendor name: ClamWin Pty Ltd ...... 250 ClamWin Free Antivirus ( 0.x ) : ...... 250 Vendor name: Clearsight Technologies Ltd...... 250 Clearsight Antivirus ( 4.x ) : ...... 250 Vendor name: Coranti, Inc...... 250 Coranti ( 1.x ) : ...... 250 Vendor name: Crawler Group ...... 251 Spyware Terminator ( 3.x ) : ...... 251 Vendor name: CreaSoftware ...... 251 CS Anti-Virus ( 0.x ) : ...... 251 Vendor name: CrowdStrike, Inc...... 251 CrowdStrike Falcon ( 3.x ) : ...... 251 CrowdStrike Falcon ( 2.x ) : ...... 251 Vendor name: CurioLab S.M.B.A...... 252 Exterminate It! ( 2.x ) : ...... 252 Vendor name: Cybereason ...... 252 Cybereason ActiveProbe ( 1.x ) : ...... 252 Vendor name: Inc...... 252 CylancePROTECT ( 1.x ) : ...... 252 CylancePROTECT ( 1.x ) : ...... 253 CylancePROTECT ( 1.x ) : ...... 253 CylancePROTECT ( 2.x ) : ...... 253 CylancePROTECT ( 2.x ) : ...... 254 Vendor name: DIY Software Inc ...... 254 DIY Virus Repair ( 1.x ) :...... 254 Vendor name: DWS Technology ...... 254 DWS AntiVirus ( 1.x ) : ...... 254 Vendor name: Datalink Industrial Corporation ...... 254 ProDot Antivirus ( 1.x ) : ...... 254 ProDot Maximum Security ( 1.x ) : ...... 255 Vendor name: Defender Pro ...... 255 Defender Pro ( 17.x ) : ...... 255 Defender Pro 15-in-1 ( 15.x ) : ...... 255 Vendor name: Digital Guardian...... 255 Digital Guardian Agent ( 7.x ) : ...... 255 Vendor name: Doctor Web, Ltd...... 256 Dr.Web Anti-virus for Windows ( 9.x ) : ...... 256 Dr.Web Anti-virus for Windows ( 7.x ) : ...... 256 Dr.Web Anti-virus for Windows ( 8.x ) : ...... 256 Dr.Web KATANA ( 11.x ) : ...... 256 Dr.Web Security Space ( 9.x ) : ...... 256 Dr.Web Security Space ( 10.x ) : ...... 257 Dr.Web Security Space ( 11.x ) : ...... 257 Dr.Web Security Space ( 7.x ) : ...... 257 Dr.Web Security Space ( 8.x ) : ...... 257 Vendor name: Dynamikode Software Ltd...... 258 Dynamikode USB Security Suite ( 1.x ) : ...... 258 Vendor name: EAV Software ...... 258 Trojan Guarder Gold ( 8.x ) :...... 258 Vendor name: EGSoftWeb ...... 258 EG Anti Virus ( 0.x ) : ...... 258 Vendor name: EMCO Software ...... 258 EMCO Malware Destroyer ( 7.x ) : ...... 258 Vendor name: ESET ...... 259 ESET Endpoint Antivirus ( 5.x ) : ...... 259 ESET Endpoint Antivirus ( 6.x ) : ...... 259 ESET Endpoint Antivirus ( 6.x ) : ...... 259 ESET Endpoint Security ( 6.x ) : ...... 260 ESET Endpoint Security ( 5.x ) : ...... 260 ESET File Security for Windows Server ( 4.x ) : ...... 261 ESET File Security for Server ( 6.x ) : ...... 261 ESET File Security for Microsoft Windows Server ( 6.x ) : ...... 261 ESET Internet Security ( 10.x ) : ...... 262 ESET Internet Security ( 11.x ) : ...... 262 ESET Mail Security for Microsoft Exchange Server ( 4.x ) : ...... 263 ESET Mail Security for Microsoft Exchange Server ( 6.x ) : ...... 263 ESET NOD32 Antivirus ( 9.x ) : ...... 264 ESET NOD32 Antivirus ( 5.x ) : ...... 264 ESET NOD32 Antivirus ( 6.x ) : ...... 264 ESET NOD32 Antivirus ( 7.x ) : ...... 265 ESET NOD32 Antivirus ( 8.x ) : ...... 265 ESET NOD32 Antivirus ( 10.x ) : ...... 266 ESET NOD32 Antivirus ( 9.x ) : ...... 266 ESET NOD32 Antivirus ( 0.x ) : ...... 266 ESET NOD32 Antivirus ( 11.x ) : ...... 267 ESET Smart Security ( 7.x ) :...... 267 ESET Smart Security ( 5.x ) :...... 268 ESET Smart Security ( 6.x ) :...... 268 ESET Smart Security ( 8.x ) :...... 268 ESET Smart Security ( 9.x ) :...... 269 ESET Smart Security ( 10.x ) : ...... 269 ESET Smart Security ( 10.x ) : ...... 270 ESET Smart Security ( 11.x ) : ...... 270 Vendor name: ESTsoft Corp...... 270 ALYac Enterprise ( 2.x ) : ...... 270 Vendor name: EarthLink, Inc...... 271 EarthLink Protection Control Center ( 14.x ) : ...... 271 EarthLink Protection Control Center ( 10.x ) : ...... 271 Vendor name: EgoSecure ...... 271 EgoSecure Endpoint Agent ( 10.x ) : ...... 271 Vendor name: Elex do Brasil Participaes Ltda ...... 272 YAC ( 4.x ) : ...... 272 YAC ( 3.x ) : ...... 272 Vendor name: Emsisoft Ltd ...... 272 Emsisoft Anti-Malware ( 10.x ) : ...... 272 Emsisoft Anti-Malware ( 10.x ) : ...... 272 Emsisoft Anti-Malware ( 5.x ) : ...... 273 Emsisoft Anti-Malware ( 10.x ) : ...... 273 Emsisoft Anti-Malware ( 11.x ) : ...... 274 Emsisoft Anti-Malware ( 11.x ) : ...... 274 Emsisoft Anti-Malware ( 12.x ) : ...... 274 Emsisoft Anti-Malware ( 2017.x ) : ...... 275 Emsisoft Internet Security ( 11.x ) : ...... 275 Emsisoft Internet Security ( 12.x ) : ...... 276 Emsisoft Internet Security ( 2017.x ) : ...... 276 Emsisoft Internet Security ( 10.x ) : ...... 276 Emsisoft Mamutu ( 3.x ) : ...... 277 Online Armor ( 7.x ) : ...... 277 Online Armor ( 5.x ) : ...... 277 Online Armor ( 6.x ) : ...... 277 Vendor name: Enigma Software Group USA, LLC...... 278 SpyHunter ( 4.x ) : ...... 278 SpyHunter ( 4.x ) : ...... 278 Vendor name: Essentware S.A...... 278 PCKeeper Antivirus ( 1.x ) : ...... 278 Vendor name: Evonsoft ...... 279 Advanced System Restore ( 2.x ) : ...... 279 Vendor name: F-Secure Corporation...... 279 F-Secure Anti-Virus ( 15.x ) : ...... 279 F-Secure Anti-Virus ( 15.x ) : ...... 279 F-Secure Anti-Virus ( 16.x ) : ...... 280 F-Secure Anti-Virus ( 17.x ) : ...... 280 F-Secure Anti-Virus ( 17.x ) : ...... 280 F-Secure Anti-Virus for Workstations ( 11.x ) : ...... 281 F-Secure Anti-Virus for Workstations ( 9.x ) : ...... 281 F-Secure Anti-Virus for Workstations ( 10.x ) : ...... 281 F-Secure Anti-Virus for Workstations ( 11.x ) : ...... 281 F-Secure Client Security ( 9.x ) : ...... 282 F-Secure Client Security ( 10.x ) : ...... 282 F-Secure Client Security ( 11.x ) : ...... 282 F-Secure Client Security ( 12.x ) : ...... 282 F-Secure Client Security ( 13.x ) : ...... 283 F-Secure Client Security Premium ( 11.x ) : ...... 283 F-Secure Client Security Premium ( 9.x ) : ...... 283 F-Secure Client Security Premium ( 10.x ) : ...... 284 F-Secure Client Security Premium ( 12.x ) : ...... 284 F-Secure Computer Protection ( 1.x ) : ...... 284 F-Secure Computer Protection ( 0.x ) : ...... 284 F-Secure Internet Security ( 14.x ) : ...... 285 F-Secure Internet Security ( 14.x ) : ...... 285 F-Secure Internet Security ( 14.x ) : ...... 285 F-Secure Internet Security ( 14.x ) : ...... 286 F-Secure Internet Security ( 0.x ) : ...... 286 F-Secure Internet Security ( 0.x ) : ...... 287 F-Secure Internet Security ( 14.x ) : ...... 287 F-Secure Internet Security ( 17.x ) : ...... 288 F-Secure PSB Workstation Security ( 14.x ) : ...... 288 F-Secure PSB Workstation Security ( 1.x ) : ...... 288 F-Secure PSB Workstation Security ( 10.x ) : ...... 289 F-Secure PSB Workstation Security ( 12.x ) : ...... 289 F-Secure SAFE ( 1.x ) : ...... 289 F-Secure SAFE ( 16.x ) :...... 290 F-Secure SAFE ( 17.x ) :...... 290 WISO Internet Security ( 1.x ) : ...... 290 WISO Internet Security ( 2.x ) : ...... 291 Vendor name: FRISK Software International ...... 291 F-PROT Antivirus for Windows ( 6.x ) :...... 291 Vendor name: Faronics Corporation ...... 292 Faronics Anti-Virus Enterprise Workstation ( 3.x ) : ...... 292 Vendor name: Filseclab Corporation ...... 292 Twister Antivirus ( 8.x ) : ...... 292 Twister Antivirus ( 7.x ) : ...... 292 Vendor name: Inc...... 293 FortiClient ( 5.x ) : ...... 293 FortiClient ( 3.x ) : ...... 293 FortiClient ( 4.x ) : ...... 293 Vendor name: Francesco Bucci ...... 294 Malware Eraser ( 1.x ) : ...... 294 Vendor name: G Data Software AG ...... 294 G Data AntiVirenKit Client ( 11.x ) : ...... 294 G Data AntiVirus ( 24.x ) : ...... 294 G Data AntiVirus ( 22.x ) : ...... 295 G Data AntiVirus ( 23.x ) : ...... 295 G Data AntiVirus ( 25.x ) : ...... 295 G Data InternetSecurity ( 24.x ) : ...... 296 G Data InternetSecurity ( 23.x ) : ...... 296 G Data InternetSecurity ( 25.x ) : ...... 296 G Data InternetSecurity ( 1.x ) : ...... 297 G Data InternetSecurity ( 3.x ) : ...... 297 G Data InternetSecurity ( 21.x ) : ...... 297 G Data InternetSecurity ( 22.x ) : ...... 298 G Data NotebookSecurity ( 22.x ) : ...... 298 G Data NotebookSecurity ( 21.x ) : ...... 299 G Data Security Client ( 13.x ) : ...... 299 G Data Security Client ( 14.x ) : ...... 299 G Data TotalCare ( 22.x ) : ...... 299 G Data TotalProtection ( 24.x ) : ...... 300 G Data TotalProtection ( 23.x ) : ...... 300 G Data TotalProtection ( 25.x ) : ...... 301 G Data TotalSecurity ( 25.x ) : ...... 301 G Data TotalSecurity ( 21.x ) : ...... 301 G Data TotalSecurity ( 22.x ) : ...... 302 G Data TotalSecurity ( 23.x ) : ...... 302 G Data TotalSecurity ( 24.x ) : ...... 303 Vendor name: GEN-X Technologies ...... 303 Gen-X Total Security ( 1.x ) : ...... 303 Gen-X Total Security ( 9.x ) : ...... 303 Vendor name: GFI Software Ltd...... 303 GFI Cloud - Antivirus ( 6.x ) : ...... 303 GFI Cloud - Antivirus ( 5.x ) : ...... 304 GFI Cloud Agent ( 5.x ) : ...... 304 VIPRE Antivirus ( 6.x ) : ...... 304 VIPRE Business ( 5.x ) : ...... 304 VIPRE Business ( 7.x ) : ...... 304 VIPRE Business ( 7.x ) : ...... 305 VIPRE Business Agent ( 6.x ) : ...... 305 VIPRE Business Premium Agent ( 5.x ) : ...... 305 VIPRE Business Premium Agent ( 6.x ) : ...... 306 VIPRE Internet Security ( 6.x ) : ...... 306 VIPRE Managed Antivirus ( 6.x ) : ...... 306 VIPRE Managed Antivirus ( 5.x ) : ...... 306 Vendor name: Glarysoft Ltd ...... 307 Malware Hunter ( 1.x ) : ...... 307 Malware Hunter ( 1.x ) : ...... 307 Malware Hunter ( 1.x ) : ...... 307 Vendor name: Greatis Software, LLC...... 308 UnHackMe ( 7.x ) : ...... 308 Vendor name: GridinSoft LLC...... 308 GridinSoft Anti-Malware ( 3.x ) : ...... 308 Trojan Killer ( 2.x ) : ...... 309 Vendor name: HDD Labs. Inc ...... 309 PJMagic Total Security ( 1.x ) : ...... 309 Vendor name: Hauri, Inc...... 309 ViRobot Internet Security ( 6.x ) : ...... 309 ViRobot Internet Security ( 5.x ) : ...... 310 ViRobot Internet Security ( 2006.x ) : ...... 310 Vendor name: IKARUS Security Software GmbH ...... 310 IKARUS anti.virus ( 2.x ) : ...... 310 Vendor name: IObit ...... 311 Advance Spyware Remover ( 2.x ) : ...... 311 Advanced SystemCare ( 0.x ) : ...... 311 Advanced SystemCare ( 5.x ) : ...... 311 Advanced SystemCare ( 6.x ) : ...... 311 IObit Malware Fighter ( 2.x ) : ...... 312 IObit Malware Fighter ( 1.x ) : ...... 312 IObit Malware Fighter ( 3.x ) : ...... 312 IObit Malware Fighter ( 4.x ) : ...... 313 IObit Security 360 ( 1.x ) : ...... 313 Vendor name: InCode Solutions ...... 313 RemoveIT Pro Enterprise ( 0.x ) : ...... 313 Vendor name: K7 Computing Pvt Ltd ...... 314 K7 Anti-Virus Plus ( 14.x ) : ...... 314 K7 Anti-Virus Plus ( 11.x ) : ...... 314 K7 Anti-Virus Plus ( 12.x ) : ...... 314 K7 Anti-Virus Plus ( 13.x ) : ...... 315 K7 Anti-Virus Plus ( 16.x ) : ...... 315 K7 Anti-Virus Plus ( 15.x ) : ...... 316 K7 AntiVirus Premium ( 14.x ) : ...... 316 K7 AntiVirus Premium ( 13.x ) : ...... 316 K7 AntiVirus Premium ( 12.x ) : ...... 317 K7 AntiVirus Premium ( 11.x ) : ...... 317 K7 AntiVirus Premium ( 16.x ) : ...... 317 K7 AntiVirus Premium ( 15.x ) : ...... 318 K7 Endpoint Security ( 13.x ) : ...... 318 K7 Endpoint Security ( 14.x ) : ...... 319 ( 14.x ) : ...... 319 K7 Total Security ( 11.x ) : ...... 319 K7 Total Security ( 12.x ) : ...... 320 K7 Total Security ( 13.x ) : ...... 320 K7 Total Security ( 16.x ) : ...... 320 K7 Total Security ( 15.x ) : ...... 321 K7 Ultimate Security ( 14.x ) : ...... 321 K7 Ultimate Security ( 13.x ) : ...... 322 K7 Ultimate Security ( 12.x ) : ...... 322 K7 Ultimate Security ( 11.x ) : ...... 322 K7 Ultimate Security ( 15.x ) : ...... 323 K7 Virus Security ZERO ( 12.x ) : ...... 323 K7 Virus Security ZERO ( 14.x ) : ...... 324 K7 Virus Security ZERO ( 15.x ) : ...... 324 K7VirusSecurity Plus ( 11.x ) : ...... 324 Vendor name: Kapha Anti-Malware, Inc...... 325 Kapha Anti-Malware ( 2.x ) :...... 325 Kapha Anti-Malware ( 2.x ) :...... 325 Vendor name: Kardo Kristal ...... 325 Crystal Security ( 3.x ) : ...... 325 Crystal Security ( 3.x ) : ...... 325 Vendor name: ...... 326 Ferrari Security Scan ( 15.x ) : ...... 326 Kaspersky Anti-Virus ( 15.x ) : ...... 326 Kaspersky Anti-Virus ( 2013.x ) : ...... 326 Kaspersky Anti-Virus ( 10.x ) : ...... 327 Kaspersky Anti-Virus ( 16.x ) : ...... 327 Kaspersky Anti-Virus ( 17.x ) : ...... 327 Kaspersky Anti-Virus ( 18.x ) : ...... 328 Kaspersky Endpoint Security ( 10.x ) : ...... 328 Kaspersky Endpoint Security ( 8.x ) :...... 329 Kaspersky Endpoint Security ( 10.x ) : ...... 329 Kaspersky Endpoint Security ( 10.x ) : ...... 329 Kaspersky Endpoint Security ( 10.x ) : ...... 330 Kaspersky Endpoint Security ( 10.x ) : ...... 330 Kaspersky Endpoint Security ( 10.x ) : ...... 331 Kaspersky Endpoint Security ( 10.x ) : ...... 331 Kaspersky Endpoint Security ( 11.x ) : ...... 331 Kaspersky Free ( 18.x ) : ...... 332 Kaspersky Internet Security ( 15.x ) : ...... 332 Kaspersky Internet Security ( 16.x ) : ...... 333 Kaspersky Internet Security ( 17.x ) : ...... 333 Kaspersky Internet Security ( 18.x ) : ...... 333 Kaspersky Internet Security ( 8.x ) : ...... 334 Kaspersky PURE ( 3.x ) : ...... 334 Kaspersky PURE ( 9.x ) : ...... 334 Kaspersky PURE ( 12.x ) : ...... 335 Kaspersky PURE ( 13.x ) : ...... 335 Kaspersky Security Scan ( 12.x ) :...... 336 Kaspersky Security for Virtualization ( 3.x ) :...... 336 Kaspersky Security for Windows Servers ( 8.x ) : ...... 336 Kaspersky Security for Windows Servers ( 10.x ) :...... 336 Kaspersky Small Office Security ( 13.x ) : ...... 337 Kaspersky Small Office Security ( 15.x ) : ...... 337 Kaspersky Small Office Security ( 15.x ) : ...... 338 Kaspersky Total Security ( 16.x ) : ...... 338 Kaspersky Total Security ( 15.x ) : ...... 338 Kaspersky Total Security ( 17.x ) : ...... 339 Kaspersky Total Security ( 18.x ) : ...... 339 Vendor name: Kenoxis ...... 340 Kenoxis Antivirus Pro ( 2.x ) : ...... 340 Vendor name: Kephyr ...... 340 Bazooka Scanner ( 1.x ) : ...... 340 FreeFixer ( 1.x ) : ...... 340 Vendor name: Corporation ...... 341 Kingsoft Antivirus ( 9.x ) : ...... 341 Kingsoft Antivirus ( 2015.x ) : ...... 341 Kingsoft Antivirus ( 9.x ) : ...... 341 Kingsoft Internet Security ( 9.x ) : ...... 341 Kingsoft Internet Security ( 9.x ) : ...... 342 Vendor name: Komal Technologies...... 342 Komal Antivirus ( 2.x ) : ...... 342 Vendor name: Kromtech ...... 342 PCKeeper ( 2.x ) : ...... 342 Vendor name: LANDESK Software, Inc...... 343 LANDesk Antivirus ( 9.x ) : ...... 343 LANDesk Antivirus ( 8.x ) : ...... 343 LANDesk Endpoint Security ( 9.x ) : ...... 343 Vendor name: ...... 344 Ad-Aware ( 8.x ) : ...... 344 Ad-Aware 2008 ( 7.x ) : ...... 344 Ad-Aware Total Security ( 21.x ) : ...... 344 Ad-Aware Total Security ( 11.x ) : ...... 344 Ad-Aware Total Security ( 7.x ) : ...... 345 Ad-Aware Total Security ( 8.x ) : ...... 345 Ad-Aware Total Security ( 9.x ) : ...... 345 Ad-Aware Total Security ( 10.x ) : ...... 345 Vendor name: Loaris, Inc...... 345 Loaris Trojan Remover ( 1.x ) :...... 345 Vendor name: LogicNow, Inc ...... 346 Managed Antivirus ( 5.x ) : ...... 346 Managed Antivirus ( 20.x ) : ...... 346 Managed Antivirus ( 33.x ) : ...... 346 Vendor name: Lumension Security, Inc...... 347 HEAT Endpoint Management and Security Suite Agent ( 8.x ) : ...... 347 Vendor name: MINUSOFT INDIA PRIVATE LIMITED ...... 347 Minusoft Kido ( 2.x ) :...... 347 Minusoft Kido ( 2.x ) :...... 347 Vendor name: MSecure Data Labs ...... 348 MSecure DenyWall Total Security 360 ( 10.x ) : ...... 348 MalwareSecure ( 9.x ) : ...... 348 Vendor name: Corporation ...... 348 Malwarebytes Anti-Malware ( 2.1.x ) : ...... 348 Malwarebytes Anti-Malware ( 2.2.x ) : ...... 349 Malwarebytes Anti-Malware ( 2.0.x ) : ...... 349 Malwarebytes Anti-Malware ( 1.8.x ) : ...... 350 Malwarebytes Anti-Malware ( 3.0.x ) : ...... 350 Malwarebytes Anti-Malware ( 2.2.x ) : ...... 350 Malwarebytes Anti-Malware Premium ( 1.0.x ) : ...... 351 Malwarebytes Anti-Malware Premium ( 2.0.x ) : ...... 351 Malwarebytes Anti-Malware Premium ( 1.8.x ) : ...... 352 Malwarebytes Anti-Malware Premium ( 2.0.x ) : ...... 352 Malwarebytes Anti-Malware Premium ( 2.2.x ) : ...... 352 Malwarebytes Anti-Malware Premium ( 3.1.x ) : ...... 353 Malwarebytes Anti-Malware for Business ( 1.8.x ) :...... 353 Malwarebytes Endpoint Agent ( 1.x ) : ...... 353 Vendor name: Max Secure Software ...... 354 Max Internet Securіty ( 19.x ) : ...... 354 Max Internet Securіty ( 19.x ) : ...... 354 Max Secure Anti Virus ( 19.x ) : ...... 354 Max Secure Anti Virus Enterprise Edition ( 19.x ) : ...... 355 Max Secure Anti Virus Plus ( 19.x ) : ...... 355 Max Secure Total Security ( 19.x ) : ...... 355 Max Spyware Detector ( 19.x ) : ...... 356 Vendor name: Maya Software Technologies ...... 356 PremiumAV Antivirus ( 1.x ) : ...... 356 PremiumIS Internet Security ( 2.x ) :...... 356 Vendor name: McAfee, Inc...... 356 MOVE AV Client ( 4.x ) : ...... 356 McAfee All Access ( 12.x ) : ...... 356 McAfee All Access ( 16.x ) : ...... 357 McAfee All Access ( 17.x ) : ...... 357 McAfee All Access ( 0.x ) : ...... 358 McAfee All Access ( 20.x ) : ...... 358 McAfee AntiVirus ( 8.x ) : ...... 359 McAfee AntiVirus ( 14.x ) : ...... 359 McAfee AntiVirus Plus ( 12.x ) : ...... 359 McAfee AntiVirus Plus ( 16.x ) : ...... 359 McAfee AntiVirus Plus ( 17.x ) : ...... 360 McAfee AntiVirus Plus ( 18.x ) : ...... 360 McAfee AntiVirus Plus ( 15.x ) : ...... 361 McAfee AntiVirus Plus ( 10.x ) : ...... 361 McAfee AntiVirus Plus ( 11.x ) : ...... 361 McAfee AntiVirus Plus ( 13.x ) : ...... 362 McAfee AntiVirus Plus ( 14.x ) : ...... 362 McAfee AntiVirus Plus ( 19.x ) : ...... 363 McAfee CloudAV ( 100.x ) : ...... 363 McAfee Endpoint Security ( 10.x ) : ...... 363 McAfee Endpoint Security ( 10.x ) : ...... 364 McAfee Endpoint Security ( 10.x ) : ...... 364 McAfee Endpoint Security ( 10.x ) : ...... 364 McAfee Endpoint Security ( 10.x ) : ...... 365 McAfee Endpoint Security ( 10.x ) : ...... 365 McAfee Endpoint Security ( 10.x ) : ...... 365 McAfee Free Antivirus ( 0.x ) : ...... 366 McAfee Internet Security ( 12.x ) : ...... 366 McAfee Internet Security ( 15.x ) : ...... 366 McAfee Internet Security ( 16.x ) : ...... 367 McAfee Internet Security ( 18.x ) : ...... 367 McAfee Internet Security ( 19.x ) : ...... 368 McAfee Internet Security ( 20.x ) : ...... 368 McAfee LiveSafe – Internet Security ( 13.x ) : ...... 368 McAfee LiveSafe – Internet Security ( 14.x ) : ...... 369 McAfee LiveSafe – Internet Security ( 15.x ) : ...... 369 McAfee LiveSafe – Internet Security ( 14.x ) : ...... 370 McAfee LiveSafe – Internet Security ( 16.x ) : ...... 370 McAfee LiveSafe – Internet Security ( 14.x ) : ...... 370 McAfee Security-as-a-Service ( 6.x ) : ...... 371 McAfee Total Protection ( 12.x ) : ...... 371 McAfee Total Protection ( 16.x ) : ...... 371 McAfee Total Protection ( 17.x ) : ...... 372 McAfee Total Protection ( 18.x ) : ...... 372 McAfee Total Protection ( 19.x ) : ...... 373 McAfee Total Protection ( 19.x ) : ...... 373 McAfee Total Protection ( 20.x ) : ...... 374 McAfee VirusScan Enterprise ( 8.x ) :...... 374 McAfee VirusScan Enterprise ( 8.x ) :...... 374 McAfee VirusScan Enterprise ( 8.x ) :...... 375 McAfee VirusScan Enterprise ( 0.x ) :...... 375 Vendor name: Mega HighTech S.L...... 376 Cerber AntiVirus ( 0.x ) : ...... 376 Vendor name: MicroWorld Technologies Inc...... 376 eScan Anti-Virus ( 14.x ) : ...... 376 eScan Anti-Virus (AV) Edition for SMB ( 1.x ) : ...... 376 eScan Anti-Virus (AV) Edition for SMB ( 11.x ) : ...... 377 eScan Anti-Virus (AV) Edition for SMB ( 14.x ) : ...... 377 eScan Corporate Edition ( 1.x ) : ...... 377 eScan Corporate Edition ( 11.x ) : ...... 377 eScan Corporate Edition ( 14.x ) : ...... 378 eScan Corporate for Microsoft SBS Standard ( 1.x ) : ...... 378 eScan Corporate for Microsoft SBS Standard ( 11.x ) : ...... 378 eScan Internet Security ( 14.x ) : ...... 378 eScan Internet Security Suite for Business ( 1.x ) : ...... 379 eScan Internet Security Suite for Business ( 14.x ) : ...... 379 eScan Internet Security Suite for SMB ( 1.x ) : ...... 380 eScan Internet Security Suite for SMB ( 14.x ) : ...... 380 eScan Total Security ( 1.x ) : ...... 380 eScan Total Security ( 14.x ) : ...... 381 Vendor name: Microsoft Corporation ...... 381 Microsoft Forefront Client Security ( 1.x ) : ...... 381 Microsoft Forefront Endpoint Protection ( 0.x ) :...... 381 Microsoft Forefront Endpoint Protection ( 4.x ) :...... 382 Microsoft Intune Endpoint Protection ( 4.x ) : ...... 382 Microsoft Intune Endpoint Protection ( 4.x ) : ...... 383 Microsoft Security Essentials ( 4.x ) : ...... 383 Microsoft Security Essentials ( 4.x ) : ...... 383 Microsoft Security Essentials ( 4.x ) : ...... 384 Microsoft Security Essentials ( 1.x ) : ...... 384 Microsoft Security Essentials ( 2.x ) : ...... 385 Microsoft Security Essentials ( 4.x ) : ...... 385 Microsoft Security Essentials ( 4.x ) : ...... 386 System Center Endpoint Protection ( 4.x ) : ...... 386 System Center Endpoint Protection ( 4.x ) : ...... 386 System Center Endpoint Protection ( 4.x ) : ...... 387 System Center Endpoint Protection ( 4.x ) : ...... 387 System Center Endpoint Protection ( 4.x ) : ...... 388 Windows Defender ( 6.x ) : ...... 388 Windows Defender ( 4.x ) : ...... 388 Windows Defender ( 4.x ) : ...... 389 Windows Defender ( 4.x ) : ...... 389 Windows Defender ( 4.x ) : ...... 390 Windows Defender ( 4.x ) : ...... 390 Windows Defender ( 4.x ) : ...... 390 Windows Defender ( 4.x ) : ...... 391 Windows Defender ( 4.x ) : ...... 391 Vendor name: Morphisec Ltd...... 392 Morphisec Endpoint Threat Prevention ( 1.x ) : ...... 392 Vendor name: Mysecuritywin ...... 392 Xvirus Personal Guard ( 4.x ) : ...... 392 Xvirus Personal Guard ( 6.x ) : ...... 392 Vendor name: N-able Technologies Inc ...... 392 Security Manager AV Defender ( 5.x ) : ...... 392 Security Manager AV Defender ( 6.x ) : ...... 393 Security Manager AV Defender ( 6.x ) : ...... 393 Security Manager AV Defender ( 6.x ) : ...... 393 Security Manager AV Defender ( 0.x ) : ...... 393 Security Manager AV Defender ( 6.x ) : ...... 394 Vendor name: NANO Security...... 394 NANO AntiVirus ( 0.x ) : ...... 394 NANO AntiVirus ( 1.x ) : ...... 394 Vendor name: NETGATE Technologies s.r.o...... 395 NETGATE AMITI Antivirus ( 16.x ) : ...... 395 NETGATE Internet Security ( 5.x ) : ...... 395 NETGATE Spy Emergency ( 11.x ) : ...... 395 NETGATE Spy Emergency ( 10.x ) : ...... 396 Vendor name: Nerdy Nynjas ...... 396 Nynja Clean - Antivirus ( 4.x ) : ...... 396 Vendor name: Netpia.com, Inc...... 396 PC-Clean ( 1.x ) :...... 396 Vendor name: New Technology Wave Inc...... 397 Virus Chaser ( 5.x ) : ...... 397 Virus Chaser ( 8.x ) : ...... 397 Vendor name: NictaTech Software ...... 397 Digital Patrol ( 5.x ) : ...... 397 Vendor name: NinjaRMM LLC ...... 397 VipreAV ( 7.x ) : ...... 397 Vendor name: Noralabs ...... 398 Norascan ( 3.x ) : ...... 398 Vendor name: Norman AS ...... 398 Norman EndPoint Protection ( 11.x ) : ...... 398 Norman Security Suite ( 10.x ) : ...... 398 Norman Security Suite ( 9.x ) : ...... 399 Norman Security Suite ( 11.x ) : ...... 399 Vendor name: OPSWAT, Inc...... 399 Metadefender ( 3.x ) : ...... 399 Metascan ( 3.x ) : ...... 399 Vendor name: OSHI LIMITED ...... 400 OSHI Defender ( 1.x ) : ...... 400 Vendor name: Old McDonald's Farm ...... 400 Autorun Eater ( 2.x ) : ...... 400 Vendor name: Orbasoft ApS...... 400 Adware Remover ( 5.x ) : ...... 400 Vendor name: PC Cleaners Inc...... 400 Anti-Malware Pro ( 10.x ) : ...... 400 Anti-Malware Pro ( 1.x ) : ...... 401 PC Antivirus Pro ( 12.x ) :...... 401 PC Cleaner Pro ( 10.x ) : ...... 401 PC Cleaner Pro ( 14.x ) : ...... 402 Vendor name: PC Security Shield ...... 402 Security Shield ( 16.x ) : ...... 402 The Shield Deluxe ( 16.x ) : ...... 402 The Shield Deluxe ( 13.x ) : ...... 402 The Shield Deluxe ( 14.x ) : ...... 402 The Shield Deluxe ( 15.x ) : ...... 403 Vendor name: PC Tools Software ...... 403 PC Tools AntiVirus Free ( 8.x ) : ...... 403 PC Tools AntiVirus Free ( 2.x ) : ...... 403 PC Tools AntiVirus Free ( 3.x ) : ...... 403 PC Tools AntiVirus Free ( 4.x ) : ...... 403 PC Tools AntiVirus Free ( 5.x ) : ...... 404 PC Tools AntiVirus Free ( 6.x ) : ...... 404 PC Tools AntiVirus Free ( 7.x ) : ...... 404 PC Tools AntiVirus Free ( 9.x ) : ...... 404 PC Tools Internet Security ( 9.x ) : ...... 404 PC Tools Internet Security ( 8.x ) : ...... 405 PC Tools Spyware Doctor ( 8.x ) : ...... 405 PC Tools Spyware Doctor with AntiVirus ( 9.x ) : ...... 405 PC Tools Spyware Doctor with AntiVirus ( 3.x ) : ...... 405 PC Tools Spyware Doctor with AntiVirus ( 4.x ) : ...... 406 PC Tools Spyware Doctor with AntiVirus ( 5.x ) : ...... 406 PC Tools Spyware Doctor with AntiVirus ( 6.x ) : ...... 406 PC Tools Spyware Doctor with AntiVirus ( 7.x ) : ...... 406 PC Tools Spyware Doctor with AntiVirus ( 8.x ) : ...... 406 ThreatFire ( 5.x ) : ...... 407 Vendor name: Palo Alto Networks, Inc...... 407 Traps ( 3.x ) : ...... 407 Traps ( 4.x ) : ...... 407 Vendor name: , S.L...... 407 Panda Adaptive Defense 360 ( 1.x ) : ...... 407 Panda Adaptive Defense 360 ( 7.x ) : ...... 408 Panda Antivirus Pro ( 1.x ) : ...... 408 Panda Antivirus Pro ( 15.x ) : ...... 408 Panda Antivirus Pro ( 16.x ) : ...... 409 Panda Antivirus Pro ( 17.x ) : ...... 409 Panda Cloud Antivirus ( 2.x ) : ...... 409 Panda Cloud Antivirus ( 3.x ) : ...... 409 Panda Cloud Cleaner ( 1.x ) : ...... 410 Panda Cloud Office Protection ( 7.x ) : ...... 410 Panda Endpoint Protection ( 1.x ) : ...... 410 Panda Endpoint Protection ( 5.x ) : ...... 410 Panda Endpoint Protection ( 6.x ) : ...... 411 Panda Endpoint Protection ( 7.x ) : ...... 411 Panda Endpoint Protection ( 7.x ) : ...... 411 Panda Endpoint Protection ( 7.x ) : ...... 412 Panda Endpoint Protection ( 7.x ) : ...... 412 Panda Free Antivirus ( 18.x ) : ...... 412 Panda Free Antivirus ( 1.x ) : ...... 412 Panda Free Antivirus ( 15.x ) : ...... 413 Panda Free Antivirus ( 16.x ) : ...... 413 Panda Free Antivirus ( 17.x ) : ...... 413 Panda Global Protection ( 5.x ) : ...... 413 Panda Global Protection ( 6.x ) : ...... 414 Panda Global Protection ( 7.x ) : ...... 414 Panda Global Protection ( 15.x ) : ...... 414 Panda Global Protection ( 16.x ) : ...... 415 Panda Global Protection ( 17.x ) : ...... 415 Panda Gold Protection ( 17.x ) : ...... 415 Panda Internet Security ( 17.x ) : ...... 415 Panda Internet Security ( 16.x ) : ...... 416 Panda Internet Security ( 17.x ) : ...... 416 Panda Internet Security ( 15.x ) : ...... 416 Panda Internet Security ( 10.x ) : ...... 416 Panda Internet Security ( 11.x ) : ...... 416 Panda Internet Security ( 12.x ) : ...... 417 Panda Internet Security ( 13.x ) : ...... 417 Panda Internet Security ( 14.x ) : ...... 417 Panda Internet Security ( 18.x ) : ...... 417 Panda Internet Security ( 19.x ) : ...... 418 Panda Internet Security for Netbooks ( 5.x ) : ...... 418 Panda Internet Security for Netbooks ( 17.x ) : ...... 418 Panda Security for Desktops ( 4.x ) : ...... 418 Panda Security for Desktops ( 4.x ) : ...... 418 Vendor name: ParetoLogic, Inc...... 419 XoftSpy AntiVirus Pro ( 9.x ) : ...... 419 Vendor name: Pika Software (Pty) Ltd...... 419 Pika Purger ( 2.x ) : ...... 419 Vendor name: Pitiko ...... 419 Fusion360 Anti Spyware ( 4.x ) : ...... 419 Vendor name: Proland Software ...... 419 Protector Plus ( 8.x ) : ...... 419 Vendor name: Qihu 360 Software Co., Ltd...... 420 360 Internet Security ( 4.x ) : ...... 420 360 Internet Security ( 5.x ) : ...... 420 360 Internet Security ( 6.x ) : ...... 420 360 Total Security ( 4.x ) : ...... 420 360 Total Security ( 6.x ) : ...... 421 360 Total Security ( 5.x ) : ...... 421 360 Total Security ( 8.x ) : ...... 421 360 Total Security ( 8.x ) : ...... 421 360 Total Security ( 9.x ) : ...... 422

360 天擎 ( 6.x ) : ...... 422

360 安全卫士 ( 11.x ) : ...... 422 360 杀毒 ( 5.x ) : ...... 422

360 杀毒 ( 5.x ) : ...... 423

360 杀毒 ( 1.x ) : ...... 423

360 杀毒 ( 3.x ) : ...... 423

Vendor name: Quick Guard Technologies ...... 423 Quick Guard Total Security ( 1.x ) : ...... 423 Vendor name: Technologies (P) Ltd...... 424 Quick Heal AntiVirus ( 8.x ) : ...... 424 Quick Heal AntiVirus ( 13.x ) : ...... 424 Quick Heal AntiVirus ( 14.x ) : ...... 424 Quick Heal AntiVirus ( 15.x ) : ...... 425 Quick Heal AntiVirus ( 16.x ) : ...... 425 Quick Heal AntiVirus ( 17.x ) : ...... 426 Quick Heal AntiVirus Server Edition ( 15.x ) : ...... 426 Quick Heal AntiVirus Server Edition ( 12.x ) : ...... 426 Quick Heal AntiVirus Server Edition ( 13.x ) : ...... 427 Quick Heal AntiVirus Server Edition ( 14.x ) : ...... 427 Quick Heal AntiVirus Server Edition ( 15.x ) : ...... 428 Quick Heal Endpoint Security ( 14.x ) : ...... 428 Quick Heal Endpoint Security ( 15.x ) : ...... 428 Quick Heal Internet Security ( 8.x ) : ...... 429 Quick Heal Internet Security ( 13.x ) : ...... 429 Quick Heal Internet Security ( 14.x ) : ...... 429 Quick Heal Internet Security ( 15.x ) : ...... 430 Quick Heal Internet Security ( 16.x ) : ...... 430 Quick Heal Internet Security ( 17.x ) : ...... 431 Quick Heal Internet Security Essentials ( 15.x ) : ...... 431 Quick Heal Total Security ( 8.x ) : ...... 432 Quick Heal Total Security ( 13.x ) : ...... 432 Quick Heal Total Security ( 14.x ) : ...... 432 Quick Heal Total Security ( 15.x ) : ...... 433 Quick Heal Total Security ( 16.x ) : ...... 433 Quick Heal Total Security ( 17.x ) : ...... 434 Seqrite Endpoint Security ( 15.x ) : ...... 434 Seqrite Endpoint Security ( 16.x ) : ...... 434 Seqrite Endpoint Security ( 17.x ) : ...... 435 Vendor name: REVE Systems ...... 435 REVE Antivirus ( 1.x ) : ...... 435 REVE Antivirus ( 1.x ) : ...... 435 Vendor name: Radialpoint Inc...... 436 Tech Tune-Up Security ( 16.x ) : ...... 436 Tech Tune-Up Security ( 8.x ) : ...... 436 Tech Tune-Up Security ( 5.x ) : ...... 436 Tech Tune-Up Security ( 6.x ) : ...... 436 Tech Tune-Up Security ( 7.x ) : ...... 437 Tech Tune-Up Security ( 9.x ) : ...... 437 Tech Tune-Up Security ( 15.x ) : ...... 437 Vendor name: Reason Software Company Inc...... 437 Reason Core Security ( 1.x ) :...... 437 Vendor name: Reza Restu , Inc ...... 438 RRAV AntiVirus Plus ( 2.x ) :...... 438 Vendor name: Roboscan Inc ...... 438 Roboscan Internet Security Free ( 2.x ) : ...... 438 Roboscan Internet Security Pro ( 2.x ) : ...... 438 Vendor name: Rogers ...... 439 Rogers Online Protection Basic ( 16.x ) : ...... 439 Rogers Online Protection Basic ( 19.x ) : ...... 439 Rogers Online Protection Premium ( 16.x ) :...... 439 Rogers Online Protection Premium ( 19.x ) :...... 440 Vendor name: SGA SOLUTIONS ...... 440 VirusChaser ( 9.x ) : ...... 440 Vendor name: SHADOWDEFENDER.COM...... 440 Shadow Defender ( 1.x ) : ...... 440 Vendor name: SOURCENEXT CORPORATION ...... 440

ZERO スーパーセキュリティ ( 21.x ) : ...... 440

Vendor name: SPAMfighter ApS ...... 441 SPYWAREfighter ( 4.x ) : ...... 441 VIRUSfighter ( 7.x ) : ...... 441 Vendor name: SUPERAntiSpyware ...... 441 SUPERAntiSpyware ( 5.x ) : ...... 441 SUPERAntiSpyware ( 6.x ) : ...... 441 Vendor name: Scandium Security Inc...... 442 UnThreat AntiVirus ( 6.x ) : ...... 442 Vendor name: SecureAge Technology ...... 442 SecureAPlus ( 3.x ) : ...... 442 SecureAPlus ( 4.x ) : ...... 442 Vendor name: SecureHunter, LLC...... 442 Secure Hunter Anti-Malware Professional ( 1.x ) : ...... 442 Vendor name: Security Software Limited ...... 443 Preventon Antivirus ( 5.x ) :...... 443 Vendor name: Security Stronghold ...... 443 Stronghold AntiMalware ( 1.x ) : ...... 443 Vendor name: SentinelOne...... 444 Sentinel Agent ( 1.x ) : ...... 444 Sentinel Agent ( 2.x ) : ...... 444 Sentinel Agent ( 2.x ) : ...... 444 Vendor name: ShieldApps ...... 444 Shield Antivirus ( 1.x ) : ...... 444 Shield Antivirus ( 1.x ) : ...... 445 Shield Antivirus ( 3.x ) : ...... 445 Vendor name: Smadsoft ...... 446 SmadAV ( 9.x ) : ...... 446 Vendor name: Smart Heal ...... 446 Smart Heal Total Security ( 10.x ) : ...... 446 Vendor name: Sniper Corporation ...... 446 Sniper Antivirus ( 1.x ) : ...... 446 Vendor name: Limited ...... 447 Sophos Cloud Endpoint ( 1.x ) : ...... 447 Sophos Cloud Endpoint ( 11.x ) : ...... 447 Sophos Cloud Endpoint ( 2.x ) : ...... 447 Sophos Endpoint Security and Control ( 9.x ) : ...... 448 Sophos Endpoint Security and Control ( 10.x ) : ...... 448 Sophos Endpoint Security and Control ( 10.x ) : ...... 448 Sophos Endpoint Security and Control ( 10.x ) : ...... 449 Sophos Endpoint Security and Control ( 11.x ) : ...... 449 Sophos Endpoint Security and Control ( 11.x ) : ...... 450 Sophos Endpoint Security and Control ( 1.x ) : ...... 450 Sophos Endpoint Security and Control ( 10.x ) : ...... 450 Sophos Home ( 1.x ) : ...... 451 Sophos Home ( 1.x ) : ...... 451 Sophos Home ( 1.x ) : ...... 452 Vendor name: , Inc ...... 452 ( 3.x ) : ...... 452 Vendor name: SparkTrust ...... 452 SparkTrust AntiVirus ( 2.x ) : ...... 452 Vendor name: SurfRight B.V...... 453 HitmanPro ( 3.x ) : ...... 453 HitmanPro.Alert ( 3.x ) : ...... 453 Vendor name: Swiss security laboratory...... 453 SWITZ Antivirus ( 1.x ) : ...... 453 Vendor name: Symantec Corporation ...... 454 Norton 360 ( 21.x ) : ...... 454 Norton 360 ( 20.x ) : ...... 454 Norton 360 ( 6.x ) : ...... 454 Norton 360 ( 22.x ) : ...... 455 Norton 360 ( 22.x ) : ...... 455 Norton 360 ( 22.x ) : ...... 456 Norton AntiVirus ( 21.x ) : ...... 456 Norton AntiVirus ( 20.x ) : ...... 456 Norton AntiVirus ( 19.x ) : ...... 457 Norton AntiVirus ( 22.x ) : ...... 457 Norton AntiVirus ( 22.x ) : ...... 458 Norton AntiVirus ( 21.x ) : ...... 458 Norton AntiVirus ( 22.x ) : ...... 459 Norton AntiVirus ( 22.x ) : ...... 459 ( 21.x ) : ...... 459 Norton Internet Security ( 19.x ) : ...... 460 Norton Internet Security ( 20.x ) : ...... 460 Norton Internet Security ( 22.x ) : ...... 461 Norton Internet Security ( 22.x ) : ...... 461 Norton Internet Security ( 6.x ) : ...... 461 Norton Internet Security ( 7.x ) : ...... 462 Norton Internet Security ( 8.x ) : ...... 462 Norton Internet Security ( 12.x ) : ...... 463 Norton Internet Security ( 22.x ) : ...... 463 Norton Internet Security ( 22.x ) : ...... 463 Norton Internet Security ( 22.x ) : ...... 464 Norton Security ( 22.x ) : ...... 464 Norton Security ( 22.x ) : ...... 465 Norton Security ( 22.x ) : ...... 465 Norton Security ( 22.x ) : ...... 465 Norton Security ( 22.x ) : ...... 466 Norton Security ( 22.x ) : ...... 466 Norton Security ( 22.x ) : ...... 467 Norton Security ( 0.x ) : ...... 467 Norton Security Scan ( 4.x ) : ...... 467 Norton Security Suite ( 22.x ) : ...... 468 Norton Security Suite ( 22.x ) : ...... 468 Norton Security Suite ( 22.x ) : ...... 469 Norton Security Suite ( 22.x ) : ...... 469 Norton Security Suite ( 22.x ) : ...... 469 Norton Security Suite ( 0.x ) : ...... 470 Norton Security Suite ( 22.x ) : ...... 470 Norton Security Suite ( 22.x ) : ...... 470 Norton Security Suite ( 22.x ) : ...... 471 Norton Security with Backup ( 22.x ) : ...... 471 Norton Security with Backup ( 22.x ) : ...... 472 Norton Security with Backup ( 22.x ) : ...... 472 Symantec Endpoint Protection ( 12.1.x ) : ...... 472 Symantec Endpoint Protection ( 12.1.x ) : ...... 473 Symantec Endpoint Protection ( 12.1.x ) : ...... 473 Symantec Endpoint Protection ( 12.1.x ) : ...... 474 Symantec Endpoint Protection ( 12.1.x ) : ...... 474 Symantec Endpoint Protection ( 12.1.x ) : ...... 474 Symantec Endpoint Protection ( 12.1.x ) : ...... 475 Symantec Endpoint Protection ( 11.0.x ) : ...... 475 Symantec Endpoint Protection ( 14.0.x ) : ...... 476 Symantec Endpoint Protection ( 14.0.x ) : ...... 476 Symantec Endpoint Protection ( 14.0.x ) : ...... 476 Symantec Endpoint Protection Cloud ( 22.8.x ) : ...... 477 Symantec Endpoint Protection Cloud ( 22.9.x ) : ...... 477 Symantec Endpoint Protection Cloud ( 22.9.x ) : ...... 477 Symantec Endpoint Protection Cloud ( 22.1.x ) : ...... 478 Symantec Endpoint Protection Cloud ( 22.1.x ) : ...... 478 Symantec Endpoint Protection Cloud ( 22.1.x ) : ...... 478 Symantec Endpoint Protection Cloud ( 22.1.x ) : ...... 478 Symantec Hosted Endpoint Protection ( 5.x ) : ...... 479 Symantec Hosted Endpoint Protection ( 2.x ) : ...... 479 Symantec Hosted Endpoint Protection ( 3.x ) : ...... 479 Vendor name: Systweak Inc...... 480 Advanced System Optimizer ( 3.x ) : ...... 480 Advanced System Protector ( 2.x ) : ...... 480 Netbook Optimizer ( 1.x ) : ...... 480 Vendor name: TELUS ...... 481 TELUS security services ( 16.x ) : ...... 481 TELUS security services ( 16.x ) : ...... 481 TELUS security services ( 7.x ) :...... 481 TELUS security services ( 8.x ) :...... 481 TELUS security services ( 9.x ) :...... 482 Vendor name: TG Soft S.a.s...... 482 VirIT eXplorer PRO ( 7.x ) :...... 482 VirIT eXplorer PRO ( 8.x ) :...... 482 VirIT eXplorer PRO ( 8.x ) :...... 483 Vendor name: Team Cymru, Inc...... 483 WinMHR ( 0.x ) : ...... 483 Vendor name: TeamViewer GmbH ...... 483 ITbrain Anti-Malware ( 1.x ) : ...... 483 Vendor name: Tech Guard Technologies...... 483 Tech Guard Internet Security ( 1.x ) : ...... 483 Vendor name: Telefnica S.A...... 484 Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) : ...... 484 Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) : ...... 484 Vivo Segurana Online ( 1.x ) : ...... 484 Vivo Segurana Online ( 9.x ) : ...... 484 Vivo Segurana Online ( 1.x ) : ...... 485 Vivo Segurana Online ( 1.x ) : ...... 485 Vendor name: Tencent ...... 485 Tencent PC Manager ( 10.x ) : ...... 485 Tencent PC Manager ( 11.x ) : ...... 485

电脑管家 ( 8.x ) : ...... 486 电脑管家 ( 8.x ) : ...... 486

Vendor name: Thirtyseven4...... 486 Thirtyseven4 AntiVirus ( 16.x ) : ...... 486 Vendor name: ThreatTrack Security, Inc...... 486 VIPRE Antivirus ( 7.x ) : ...... 486 VIPRE Antivirus ( 8.x ) : ...... 487 VIPRE Antivirus ( 9.x ) : ...... 487 VIPRE Business Agent ( 7.x ) : ...... 488 VIPRE Business Agent ( 9.x ) : ...... 488 VIPRE Business Agent ( 9.x ) : ...... 488 VIPRE Business Agent ( 9.x ) : ...... 489 VIPRE Business Agent ( 9.x ) : ...... 489 VIPRE Business Agent ( 9.x ) : ...... 490 VIPRE Business Premium Agent ( 9.x ) : ...... 490 VIPRE Business Premium Agent ( 9.x ) : ...... 490 VIPRE Business Premium Agent ( 9.x ) : ...... 491 VIPRE Business Premium Agent ( 9.x ) : ...... 491 VIPRE Endpoint Security Agent ( 9.x ) : ...... 492 VIPRE Endpoint Security Agent ( 9.x ) : ...... 492 VIPRE Endpoint Security Agent ( 9.x ) : ...... 492 VIPRE Endpoint Security Agent ( 9.x ) : ...... 493 VIPRE Endpoint Security Agent ( 10.x ) : ...... 493 VIPRE Internet Security ( 8.x ) : ...... 494 VIPRE Internet Security ( 7.x ) : ...... 494 VIPRE Internet Security ( 9.x ) : ...... 494 Vendor name: Total Defense, Inc...... 495 Total Defense Anti-Virus ( 9.x ) : ...... 495 Total Defense Anti-Virus ( 8.x ) : ...... 495 Total Defense Internet Security Suite ( 9.x ) : ...... 496 Total Defense Internet Security Suite ( 8.x ) : ...... 496 Vendor name: , Inc...... 496 Trend Micro Deep Security Agent ( 8.x ) : ...... 496 Trend Micro Deep Security Agent ( 9.x ) : ...... 497 Trend Micro Deep Security Agent ( 9.x ) : ...... 497 Trend Micro OfficeScan Client ( 10.5.x ) : ...... 497 Trend Micro OfficeScan Client ( 10.6.x ) : ...... 497 Trend Micro OfficeScan Client ( 11.0.x ) : ...... 498 Trend Micro OfficeScan Client ( 12.0.x ) : ...... 498 Trend Micro OfficeScan Client ( 12.0.x ) : ...... 498 Trend Micro OfficeScan Client ( 12.0.x ) : ...... 499 Trend Micro OfficeScan Client ( 11.0.x ) : ...... 499 Trend Micro Titanium ( 7.x ) : ...... 500 Trend Micro Titanium ( 6.x ) : ...... 500 Trend Micro Titanium ( 8.x ) : ...... 500 Trend Micro Titanium ( 4.x ) : ...... 500 Trend Micro Titanium ( 3.x ) : ...... 501 Trend Micro Titanium ( 5.x ) : ...... 501 Trend Micro Titanium Antivirus+ ( 7.x ) : ...... 501 Trend Micro Titanium Antivirus+ ( 6.x ) : ...... 501 Trend Micro Titanium Antivirus+ ( 10.x ) : ...... 502 Trend Micro Titanium Antivirus+ ( 11.x ) : ...... 502 Trend Micro Titanium Antivirus+ ( 12.x ) : ...... 502 Trend Micro Titanium Internet Security ( 7.x ) : ...... 503 Trend Micro Titanium Internet Security ( 6.x ) : ...... 503 Trend Micro Titanium Internet Security ( 8.x ) : ...... 503 Trend Micro Titanium Internet Security ( 10.x ) : ...... 503 Trend Micro Titanium Internet Security ( 11.x ) : ...... 504 Trend Micro Titanium Internet Security ( 12.x ) : ...... 504 Trend Micro Titanium Maximum Security ( 7.x ) : ...... 504 Trend Micro Titanium Maximum Security ( 6.x ) : ...... 505 Trend Micro Titanium Maximum Security ( 8.x ) : ...... 505 Trend Micro Titanium Maximum Security ( 10.x ) : ...... 505 Trend Micro Titanium Maximum Security ( 9.x ) : ...... 506 Trend Micro Titanium Maximum Security ( 11.x ) : ...... 506 Trend Micro Titanium Maximum Security ( 12.x ) : ...... 506 Trend Micro Worry-Free Business Security Agent ( 18.x ) : ...... 507 Trend Micro Worry-Free Business Security Agent ( 19.x ) : ...... 507 Trend Micro Worry-Free Business Security Agent ( 5.x ) : ...... 507 Trend Micro Worry-Free Business Security Agent ( 6.x ) : ...... 508 Trend Micro Worry-Free Business Security Agent ( 6.x ) : ...... 508 Trend Micro Worry-Free Business Security Agent ( 19.x ) : ...... 508 Trend Micro Worry-Free Business Security Agent ( 6.x ) : ...... 509

ウイルスバスター クラウド ( 8.x ) : ...... 509

ウイルスバスター クラウド ( 7.x ) : ...... 509

ウイルスバスター クラウド ( 10.x ) : ...... 509

ウイルスバスター クラウド ( 11.x ) : ...... 510

ウイルスバスター クラウド ( 12.x ) : ...... 510

Vendor name: TrustPort, a.s...... 510 TrustPort Antivirus ( 14.x ) : ...... 510 TrustPort Antivirus ( 13.x ) : ...... 511 TrustPort Antivirus ( 12.x ) : ...... 511 TrustPort Antivirus ( 11.x ) : ...... 511 TrustPort Internet Security ( 14.x ) : ...... 511 TrustPort Internet Security ( 11.x ) : ...... 511 TrustPort Internet Security ( 12.x ) : ...... 512 TrustPort Internet Security ( 13.x ) : ...... 512 TrustPort Total Protection ( 14.x ) : ...... 512 TrustPort Total Protection ( 11.x ) : ...... 512 TrustPort Total Protection ( 12.x ) : ...... 513 TrustPort Total Protection ( 13.x ) : ...... 513 TrustPort Total Protection ( 15.x ) : ...... 513 TrustPort Total Protection ( 3.x ) : ...... 514 TrustPort Total Protection ( 4.x ) : ...... 514 Vendor name: Trusteer Ltd...... 514 Rapport ( 3.x ) : ...... 514 Vendor name: Unistal Systems Pvt. Ltd...... 515 Protegent Antivirus ( a13.x ) : ...... 515 Vendor name: VMware, Inc...... 515 vCenter Protect Essentials ( 8.x ) : ...... 515 Vendor name: VirusBlokAda Ltd...... 515 Vba32 for Windows Vista ( 3.x ) : ...... 515 Vendor name: VoodooSoft LLC ...... 516 VoodooShield ( 1.x ) : ...... 516 VoodooShield ( 2.x ) : ...... 516 Vendor name: WARDWIZ ...... 516 WardWiz ( 1.x ) : ...... 516 WardWiz ( 2.x ) : ...... 516 WardWiz ( 1.x ) : ...... 517 WardWiz ( 2.x ) : ...... 517 Vendor name: Inc ...... 517 Webroot AntiVirus with AntiSpyware ( 6.x ) : ...... 517 Webroot SecureAnywhere ( 9.x ) : ...... 517 Webroot SecureAnywhere ( 9.x ) : ...... 518 Webroot SecureAnywhere ( 9.x ) : ...... 518 Webroot SecureAnywhere ( 9.x ) : ...... 519 Webroot SecureAnywhere Complete ( 8.x ) : ...... 519 Webroot SecureAnywhere Complete ( 9.x ) : ...... 519 Webroot SecureAnywhere Complete ( 9.x ) : ...... 520 Vendor name: WinMend ...... 520 WinMend System Doctor ( 1.x ) : ...... 520 Vendor name: WinZip Computing, S.L...... 521 WinZip Malware Protector ( 2.x ) : ...... 521 Vendor name: XANALab ...... 521 XANA Evolution Antivirus ( 0.x ) : ...... 521 Vendor name: Xvirus ...... 521 Xvirus Anti-Malware ( 7.x ) : ...... 521 Vendor name: Xyvos Technologies ...... 521 Xyvos Antivirus ( 1.x ) : ...... 521 Xyvos WhiteList Antivirus ( 1.x ) : ...... 522 Vendor name: Zbshareware Lab ...... 522 USB Disk Security ( 6.x ) : ...... 522 Vendor name: Zemana Ltd...... 522 Zemana AntiMalware ( 2.x ) : ...... 522 Zemana AntiMalware ( 2.x ) : ...... 522 Vendor name: ZookaWare ...... 523 SpyZooka ( 2.x ) : ...... 523 Vendor name: Zugara Media ...... 523 SkyShieldAV ( 6.x ) : ...... 523 Vendor name: adaware ...... 523 adaware antivirus free ( 12.x ) :...... 523 adaware antivirus pro ( 12.x ) : ...... 523 Vendor name: digital-defender ...... 524 digital-defender Antivirus ( 3.x ) : ...... 524 Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi...... 524 CHOMAR Antivirus ( 1.x ) : ...... 524 Vendor name: eEye Digital Security ...... 525 eEye Digital Security Blink Personal ( 5.x ) : ...... 525 eEye Digital Security Blink Personal ( 2.x ) : ...... 525 eEye Digital Security Blink Personal ( 3.x ) : ...... 525 eEye Digital Security Blink Personal ( 4.x ) : ...... 525 eEye Digital Security Blink Professional ( 6.x ) : ...... 526 eEye Digital Security Blink Professional ( 5.x ) : ...... 526 Vendor name: ePCheal Antivirus ...... 526 ePCheal Antivirus ( 1.x ) : ...... 526 Vendor name: eShieldAV LLC ...... 527 eShield Free Antivirus ( 1.x ) : ...... 527 Vendor name: iS3, Inc...... 527 STOPzilla AntiVirus ( 7.x ) : ...... 527 Vendor name: iSheriff...... 527 Endpoint Security ( 5.x ) : ...... 527 Vendor name: idoosoft ...... 527 idoo AntiSpyware Pro ( 2.x ) : ...... 527 Vendor name: iolo technologies, LLC ...... 528 iolo System Mechanic Professional ( 17.x ) : ...... 528 iolo System Mechanic Professional ( 14.x ) : ...... 528 iolo System Mechanic Professional ( 10.x ) : ...... 528 iolo System Mechanic Professional ( 11.x ) : ...... 529 iolo System Mechanic Professional ( 12.x ) : ...... 529 iolo System Mechanic Professional ( 13.x ) : ...... 529 iolo System Mechanic Professional ( 15.x ) : ...... 529 iolo System Mechanic Professional ( 0.x ) : ...... 530 iolo System Shield ( 4.x ) : ...... 530 iolo System Shield ( 1.x ) : ...... 530 iolo System Shield ( 2.x ) : ...... 530 "Windows Firewall" ...... 531 Vendor name: ALLIT Service, LLC...... 531 Zillya! Antivirus for Business ( 1.x ) : ...... 531 Zillya! Internet Security ( 1.x ) : ...... 531 Zillya! Internet Security ( 3.x ) : ...... 531 Vendor name: AVAST Software a.s...... 531 avast! Endpoint Protection Plus ( 8.x ) : ...... 531 avast! Endpoint Protection Suite Plus ( 8.x ) : ...... 532 avast! Internet Security ( 2014.x ) : ...... 532 avast! Internet Security ( 7.x ) : ...... 532 avast! Internet Security ( 8.x ) : ...... 532 avast! Internet Security ( 9.x ) : ...... 533 avast! Internet Security ( 10.x ) : ...... 533 avast! Internet Security ( 10.x ) : ...... 533 avast! Internet Security ( 11.x ) : ...... 533 avast! Internet Security ( 12.x ) : ...... 533 avast! Internet Security ( 17.x ) : ...... 534 avast! Premier ( 12.x ) : ...... 534 avast! Premier ( 17.x ) : ...... 534 Vendor name: AVG Technologies CZ, s.r.o...... 534 AVG AntiVirus Business Edition ( 16.x ) :...... 534 AVG AntiVirus Business Edition ( 0.x ) : ...... 535 AVG AntiVirus Business Edition ( 16.x ) :...... 535 AVG CloudCare ( 0.x ) : ...... 535 AVG CloudCare ( 2013.x ) : ...... 535 AVG CloudCare ( 3.x ) : ...... 535 AVG CloudCare ( 2015.x ) : ...... 535 AVG CloudCare ( 2016.x ) : ...... 536 AVG CloudCare ( 2016.x ) : ...... 536 AVG CloudCare ( 2016.x ) : ...... 536 AVG Internet Security ( 2013.x ) : ...... 536 AVG Internet Security ( 15.x ) : ...... 536 AVG Internet Security ( 16.x ) : ...... 537 AVG Internet Security ( 16.x ) : ...... 537 AVG Internet Security ( 16.x ) : ...... 537 AVG Internet Security ( 17.x ) : ...... 537 AVG Internet Security ( 17.x ) : ...... 537 AVG Internet Security ( 2014.x ) : ...... 538 AVG Internet Security Business Edition ( 16.x ) : ...... 538 AVG Internet Security Business Edition ( 13.x ) : ...... 538 AVG Internet Security Business Edition ( 16.x ) : ...... 538 AVG Internet Security Business Edition ( 13.x ) : ...... 538 AVG Internet Security Business Edition ( 16.x ) : ...... 538 AVG Premium Security ( 2015.x ) : ...... 539 AVG Premium Security ( 2013.x ) : ...... 539 AVG Premium Security ( 2014.x ) : ...... 539 Vendor name: Agnitum Ltd...... 539 Outpost Firewall Pro ( 9.x ) :...... 539 Outpost Security Suite Free ( 7.x ) : ...... 539 Outpost Security Suite Pro ( 9.x ) :...... 540 Outpost Security Suite Pro ( 8.x ) :...... 540 Outpost Security Suite Pro ( 7.x ) :...... 540 Vendor name: AhnLab, Inc...... 540 AhnLab V3 Internet Security ( 8.x ) : ...... 540 AhnLab V3 Internet Security ( 9.x ) : ...... 541 AhnLab V3 Internet Security ( 3.x ) : ...... 541 AhnLab V3 Internet Security ( 2.x ) : ...... 541 AhnLab V3 Internet Security ( 1.x ) : ...... 541 AhnLab V3 Internet Security ( 6.x ) : ...... 541 AhnLab V3 Internet Security ( 7.x ) : ...... 542 AhnLab V3 Internet Security ( 8.x ) : ...... 542 Vendor name: Arcabit ...... 542 Arcabit Endpoint Security ( 2014.x ) : ...... 542 Arcabit Internet Security ( 2014.x ) :...... 542 Vendor name: AsiaInfo, Inc...... 543 Asiainfo OfficeScan Agent ( 12.x ) :...... 543 Asiainfo OfficeScan Agent ( 0.x ) :...... 543 Asiainfo OfficeScan Agent ( 13.x ) :...... 543 Vendor name: Avanquest Software ...... 543 SystemSuite ( 10.x ) : ...... 543 SystemSuite ( 11.x ) : ...... 544 SystemSuite ( 6.x ) : ...... 544 SystemSuite ( 7.x ) : ...... 544 SystemSuite ( 8.x ) : ...... 544 SystemSuite ( 9.x ) : ...... 544 Vendor name: Avira GmbH ...... 545 Avira Internet Security ( 14.x ) :...... 545 Avira Internet Security ( 13.x ) :...... 545 Avira Premium Security Suite ( 10.x ) : ...... 545 Vendor name: Beijing Rising Information Technology Co., Ltd...... 545 Rising Internet Security ( 23.x ) : ...... 545 Rising Internet Security ( 24.x ) : ...... 545 Rising Personal FireWall ( 23.x ) : ...... 546 Rising Personal FireWall ( 24.x ) : ...... 546 Vendor name: BeyondTrust, Inc...... 546 PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) : ...... 546 PowerBroker Endpoint Protection Platform for Servers ( 8.x ) : ...... 546 Vendor name: Bitdefender ...... 547 Bitdefender Business Client ( 3.x ) : ...... 547 Bitdefender Endpoint Security ( 5.x ) : ...... 547 Bitdefender Endpoint Security ( 6.x ) : ...... 547 Bitdefender Endpoint Security Tools ( 6.x ) :...... 547 Bitdefender Endpoint Security Tools ( 6.x ) :...... 547 Bitdefender Internet Security ( 17.x ) : ...... 548 Bitdefender Internet Security ( 15.x ) : ...... 548 Bitdefender Internet Security ( 16.x ) : ...... 548 Bitdefender Internet Security ( 18.x ) : ...... 548 Bitdefender Internet Security ( 19.x ) : ...... 549 Bitdefender Internet Security ( 20.x ) : ...... 549 Bitdefender Internet Security ( 9.x ) : ...... 549 Bitdefender Internet Security ( 10.x ) : ...... 549 Bitdefender Internet Security ( 11.x ) : ...... 549 Bitdefender Internet Security ( 12.x ) : ...... 550 Bitdefender Internet Security ( 13.x ) : ...... 550 Bitdefender Internet Security ( 20.x ) : ...... 550 Bitdefender Internet Security ( 20.x ) : ...... 550 Bitdefender Internet Security ( 19.x ) : ...... 551 Bitdefender Internet Security ( 21.x ) : ...... 551 Bitdefender Internet Security ( 22.x ) : ...... 551 Bitdefender Total Security ( 0.x ) : ...... 551 Bitdefender Total Security ( 18.x ) : ...... 551 Bitdefender Total Security ( 17.x ) : ...... 552 Bitdefender Total Security ( 16.x ) : ...... 552 Bitdefender Total Security ( 15.x ) : ...... 552 Bitdefender Total Security ( 20.x ) : ...... 552 Bitdefender Total Security ( 19.x ) : ...... 553 Bitdefender Total Security ( 20.x ) : ...... 553 Bitdefender Total Security ( 19.x ) : ...... 553 Bitdefender Total Security ( 19.x ) : ...... 553 Bitdefender Total Security ( 17.x ) : ...... 553 Bitdefender Total Security ( 21.x ) : ...... 554 Bitdefender Total Security ( 22.x ) : ...... 554 Bitdefender Windows 8 Security ( 16.x ) : ...... 554 Vendor name: Bkav Corporation ...... 554 Bkav Home Plus ( 4.x ) :...... 554 Bkav Pro ( 6.x ) : ...... 555 Bkav Pro ( 6.x ) : ...... 555 Vendor name: BullGuard Ltd...... 555 BullGuard Internet Security ( 15.x ) : ...... 555 BullGuard Internet Security ( 9.x ) : ...... 555 BullGuard Internet Security ( 8.x ) : ...... 555 BullGuard Internet Security ( 10.x ) : ...... 556 BullGuard Internet Security ( 11.x ) : ...... 556 BullGuard Internet Security ( 12.x ) : ...... 556 BullGuard Internet Security ( 13.x ) : ...... 556 BullGuard Internet Security ( 14.x ) : ...... 557 BullGuard Internet Security ( 16.x ) : ...... 557 BullGuard Internet Security ( 17.x ) : ...... 557 BullGuard Internet Security ( 18.x ) : ...... 557 BullGuard Premium Protection ( 14.x ) : ...... 557 BullGuard Premium Protection ( 15.x ) : ...... 558 BullGuard Premium Protection ( 16.x ) : ...... 558 BullGuard Premium Protection ( 18.x ) : ...... 558 Vendor name: CA, Inc...... 558 CA Internet Security Suite ( 7.x ) :...... 558 CA Internet Security Suite ( 2.x ) :...... 559 CA Internet Security Suite ( 3.x ) :...... 559 CA Internet Security Suite ( 6.x ) :...... 559 CA Internet Security Suite ( 8.x ) :...... 559 CA Internet Security Suite ( 9.x ) :...... 559 CA Internet Security Suite ( 10.x ) : ...... 559 CA Internet Security Suite ( 4.x ) :...... 560 CA Internet Security Suite ( 5.x ) :...... 560 CA Internet Security Suite ( 11.x ) : ...... 560 CA Internet Security Suite ( 12.x ) : ...... 560 CA Internet Security Suite ( 13.x ) : ...... 560 Vendor name: CMC InfoSec ...... 561 CMC Antivirus ( 1.x ) : ...... 561 CMC Antivirus ( 2.x ) : ...... 561 CMC Internet Security ( 2.x ) : ...... 561 CMC Internet Security ( 1.x ) : ...... 561 Vendor name: COMODO Security Solutions ...... 561 COMODO Endpoint Security ( 8.x ) : ...... 561 COMODO Firewall ( 6.x ) : ...... 562 COMODO Firewall ( 8.x ) : ...... 562 COMODO Firewall ( 8.x ) : ...... 562 COMODO Internet Security Complete ( 8.x ) : ...... 562 COMODO Internet Security Complete ( 8.x ) : ...... 562 COMODO Internet Security Complete ( 8.x ) : ...... 563 COMODO Internet Security Plus ( 5.x ) : ...... 563 COMODO Internet Security Plus ( 8.x ) : ...... 563 COMODO Internet Security Plus ( 7.x ) : ...... 563 COMODO Internet Security Plus ( 6.x ) : ...... 563 COMODO Internet Security Premium ( 7.x ) : ...... 563 COMODO Internet Security Premium ( 8.x ) : ...... 564 COMODO Internet Security Premium ( 8.x ) : ...... 564 COMODO Internet Security Pro ( 8.x ) : ...... 564 COMODO Internet Security Pro ( 8.x ) : ...... 564 COMODO Internet Security Pro ( 7.x ) : ...... 564 COMODO Internet Security Pro ( 8.x ) : ...... 565 Vendor name: Check Point Software Technologies ...... 565 Check Point Endpoint Security ( 8.x ) : ...... 565 Check Point Endpoint Security ( 80.x ) : ...... 565 ZoneAlarm Extreme Security ( 12.x ) : ...... 565 ZoneAlarm Extreme Security ( 13.x ) : ...... 566 ZoneAlarm Extreme Security ( 10.x ) : ...... 566 ZoneAlarm Extreme Security ( 11.x ) : ...... 566 ZoneAlarm Extreme Security ( 14.x ) : ...... 566 ZoneAlarm Extreme Security ( 15.x ) : ...... 566 ZoneAlarm Free Antivirus + Firewall ( 13.x ) : ...... 567 ZoneAlarm Free Antivirus + Firewall ( 14.x ) : ...... 567 ZoneAlarm Free Antivirus + Firewall ( 12.x ) : ...... 567 ZoneAlarm Free Firewall ( 14.x ) : ...... 567 ZoneAlarm Internet Security Suite ( 12.x ) : ...... 568 ZoneAlarm Internet Security Suite ( 11.x ) : ...... 568 ZoneAlarm Internet Security Suite ( 10.x ) : ...... 568 ZoneAlarm Internet Security Suite ( 13.x ) : ...... 568 ZoneAlarm Internet Security Suite ( 14.x ) : ...... 568 ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :...... 568 ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :...... 569 ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :...... 569 ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :...... 569 ZoneAlarm PRO Antivirus + Firewall ( 8.x ) : ...... 569 ZoneAlarm PRO Antivirus + Firewall ( 5.x ) : ...... 570 ZoneAlarm PRO Antivirus + Firewall ( 6.x ) : ...... 570 ZoneAlarm PRO Antivirus + Firewall ( 7.x ) : ...... 570 ZoneAlarm PRO Antivirus + Firewall ( 9.x ) : ...... 570 ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :...... 570 ZoneAlarm PRO Firewall ( 12.x ) : ...... 571 ZoneAlarm PRO Firewall ( 13.x ) : ...... 571 Vendor name: Datalink Industrial Corporation ...... 571 ProDot Maximum Security ( 1.x ) : ...... 571 Vendor name: Defender Pro ...... 571 Defender Pro 15-in-1 ( 15.x ) : ...... 571 Vendor name: Doctor Web, Ltd...... 572 Dr.Web Anti-virus for Windows ( 9.x ) : ...... 572 Dr.Web Anti-virus for Windows ( 7.x ) : ...... 572 Dr.Web Anti-virus for Windows ( 8.x ) : ...... 572 Dr.Web Security Space ( 9.x ) : ...... 572 Dr.Web Security Space ( 10.x ) : ...... 572 Dr.Web Security Space ( 11.x ) : ...... 573 Dr.Web Security Space ( 7.x ) : ...... 573 Dr.Web Security Space ( 8.x ) : ...... 573 Vendor name: ESET ...... 573 ESET Endpoint Security ( 6.x ) : ...... 573 ESET Endpoint Security ( 5.x ) : ...... 573 ESET Internet Security ( 10.x ) : ...... 574 ESET Internet Security ( 11.x ) : ...... 574 ESET Smart Security ( 7.x ) :...... 574 ESET Smart Security ( 5.x ) :...... 574 ESET Smart Security ( 6.x ) :...... 575 ESET Smart Security ( 8.x ) :...... 575 ESET Smart Security ( 9.x ) :...... 575 ESET Smart Security ( 10.x ) : ...... 575 ESET Smart Security ( 10.x ) : ...... 575 ESET Smart Security ( 11.x ) : ...... 576 Vendor name: ESTsoft Corp...... 576 ALYac Enterprise ( 2.x ) : ...... 576 Vendor name: EarthLink, Inc...... 576 EarthLink Protection Control Center ( 14.x ) : ...... 576 EarthLink Protection Control Center ( 10.x ) : ...... 576 Vendor name: Emsisoft Ltd ...... 577 Emsisoft Internet Security ( 11.x ) : ...... 577 Emsisoft Internet Security ( 12.x ) : ...... 577 Emsisoft Internet Security ( 2017.x ) : ...... 577 Emsisoft Internet Security ( 10.x ) : ...... 577 Online Armor ( 7.x ) : ...... 577 Online Armor ( 5.x ) : ...... 578 Online Armor ( 6.x ) : ...... 578 Vendor name: F-Secure Corporation...... 578 F-Secure Client Security ( 9.x ) : ...... 578 F-Secure Client Security ( 10.x ) : ...... 578 F-Secure Client Security ( 11.x ) : ...... 578 F-Secure Client Security ( 12.x ) : ...... 579 F-Secure Client Security ( 13.x ) : ...... 579 F-Secure Client Security Premium ( 11.x ) : ...... 579 F-Secure Client Security Premium ( 9.x ) : ...... 579 F-Secure Client Security Premium ( 10.x ) : ...... 579 F-Secure Client Security Premium ( 12.x ) : ...... 579 F-Secure PSB Workstation Security ( 14.x ) : ...... 580 F-Secure PSB Workstation Security ( 1.x ) : ...... 580 F-Secure PSB Workstation Security ( 10.x ) : ...... 580 F-Secure PSB Workstation Security ( 12.x ) : ...... 580 Vendor name: Faronics Corporation ...... 580 Faronics Anti-Virus Enterprise Workstation ( 3.x ) : ...... 580 Vendor name: G Data Software AG ...... 581 G Data InternetSecurity ( 24.x ) : ...... 581 G Data InternetSecurity ( 23.x ) : ...... 581 G Data InternetSecurity ( 25.x ) : ...... 581 G Data InternetSecurity ( 1.x ) : ...... 581 G Data InternetSecurity ( 3.x ) : ...... 582 G Data InternetSecurity ( 21.x ) : ...... 582 G Data InternetSecurity ( 22.x ) : ...... 582 G Data NotebookSecurity ( 22.x ) : ...... 582 G Data NotebookSecurity ( 21.x ) : ...... 582 G Data TotalCare ( 22.x ) : ...... 583 G Data TotalProtection ( 24.x ) : ...... 583 G Data TotalProtection ( 23.x ) : ...... 583 G Data TotalProtection ( 25.x ) : ...... 583 G Data TotalSecurity ( 25.x ) : ...... 584 G Data TotalSecurity ( 21.x ) : ...... 584 G Data TotalSecurity ( 22.x ) : ...... 584 G Data TotalSecurity ( 23.x ) : ...... 584 G Data TotalSecurity ( 24.x ) : ...... 584 Vendor name: GFI Software Ltd...... 585 VIPRE Business Premium Agent ( 5.x ) : ...... 585 VIPRE Business Premium Agent ( 6.x ) : ...... 585 VIPRE Internet Security ( 6.x ) : ...... 585 Vendor name: HDD Labs. Inc ...... 585 PJMagic Total Security ( 1.x ) : ...... 585 Vendor name: Jetico, Inc...... 586 Jetico Personal Firewall ( 2.x ) : ...... 586 Vendor name: K7 Computing Pvt Ltd ...... 586 K7 AntiVirus Premium ( 14.x ) : ...... 586 K7 AntiVirus Premium ( 13.x ) : ...... 586 K7 AntiVirus Premium ( 12.x ) : ...... 586 K7 AntiVirus Premium ( 11.x ) : ...... 587 K7 AntiVirus Premium ( 16.x ) : ...... 587 K7 AntiVirus Premium ( 15.x ) : ...... 587 K7 Endpoint Security ( 13.x ) : ...... 587 K7 Endpoint Security ( 14.x ) : ...... 587 K7 Total Security ( 14.x ) : ...... 588 K7 Total Security ( 11.x ) : ...... 588 K7 Total Security ( 12.x ) : ...... 588 K7 Total Security ( 13.x ) : ...... 588 K7 Total Security ( 16.x ) : ...... 588 K7 Total Security ( 15.x ) : ...... 589 K7 Ultimate Security ( 14.x ) : ...... 589 K7 Ultimate Security ( 13.x ) : ...... 589 K7 Ultimate Security ( 12.x ) : ...... 589 K7 Ultimate Security ( 11.x ) : ...... 590 K7 Ultimate Security ( 15.x ) : ...... 590 K7 Virus Security ZERO ( 12.x ) : ...... 590 K7 Virus Security ZERO ( 14.x ) : ...... 590 K7 Virus Security ZERO ( 15.x ) : ...... 590 Vendor name: Kaspersky Lab ...... 591 Kaspersky Endpoint Security ( 10.x ) : ...... 591 Kaspersky Endpoint Security ( 8.x ) :...... 591 Kaspersky Endpoint Security ( 10.x ) : ...... 591 Kaspersky Endpoint Security ( 10.x ) : ...... 591 Kaspersky Endpoint Security ( 10.x ) : ...... 592 Kaspersky Endpoint Security ( 10.x ) : ...... 592 Kaspersky Endpoint Security ( 10.x ) : ...... 592 Kaspersky Endpoint Security ( 10.x ) : ...... 592 Kaspersky Endpoint Security ( 11.x ) : ...... 592 Kaspersky Internet Security ( 15.x ) : ...... 593 Kaspersky Internet Security ( 16.x ) : ...... 593 Kaspersky Internet Security ( 17.x ) : ...... 593 Kaspersky Internet Security ( 18.x ) : ...... 593 Kaspersky Internet Security ( 8.x ) : ...... 594 Kaspersky PURE ( 3.x ) : ...... 594 Kaspersky PURE ( 9.x ) : ...... 594 Kaspersky PURE ( 12.x ) : ...... 594 Kaspersky PURE ( 13.x ) : ...... 594 Kaspersky Security for Virtualization ( 3.x ) :...... 595 Kaspersky Small Office Security ( 13.x ) : ...... 595 Kaspersky Small Office Security ( 15.x ) : ...... 595 Kaspersky Small Office Security ( 15.x ) : ...... 595 Kaspersky Total Security ( 16.x ) : ...... 595 Kaspersky Total Security ( 15.x ) : ...... 596 Kaspersky Total Security ( 17.x ) : ...... 596 Kaspersky Total Security ( 18.x ) : ...... 596 Vendor name: Lavasoft ...... 596 Ad-Aware Total Security ( 21.x ) : ...... 596 Ad-Aware Total Security ( 11.x ) : ...... 597 Ad-Aware Total Security ( 7.x ) : ...... 597 Ad-Aware Total Security ( 8.x ) : ...... 597 Ad-Aware Total Security ( 9.x ) : ...... 597 Ad-Aware Total Security ( 10.x ) : ...... 597 Lavasoft Personal Firewall ( 3.x ) : ...... 597 Vendor name: MSecure Data Labs ...... 598 MSecure DenyWall Total Security 360 ( 10.x ) : ...... 598 Vendor name: Max Secure Software ...... 598 Max Internet Securіty ( 19.x ) : ...... 598 Max Internet Securіty ( 19.x ) : ...... 598 Vendor name: McAfee, Inc...... 598 McAfee All Access ( 12.x ) : ...... 598 McAfee All Access ( 16.x ) : ...... 599 McAfee All Access ( 17.x ) : ...... 599 McAfee All Access ( 0.x ) : ...... 599 McAfee All Access ( 20.x ) : ...... 599 McAfee AntiVirus Plus ( 12.x ) : ...... 599 McAfee AntiVirus Plus ( 16.x ) : ...... 599 McAfee AntiVirus Plus ( 17.x ) : ...... 600 McAfee AntiVirus Plus ( 18.x ) : ...... 600 McAfee AntiVirus Plus ( 15.x ) : ...... 600 McAfee AntiVirus Plus ( 10.x ) : ...... 600 McAfee AntiVirus Plus ( 11.x ) : ...... 600 McAfee AntiVirus Plus ( 13.x ) : ...... 601 McAfee AntiVirus Plus ( 14.x ) : ...... 601 McAfee AntiVirus Plus ( 19.x ) : ...... 601 McAfee Endpoint Security ( 10.x ) : ...... 601 McAfee Endpoint Security ( 10.x ) : ...... 601 McAfee Endpoint Security ( 10.x ) : ...... 601 McAfee Endpoint Security ( 10.x ) : ...... 602 McAfee Endpoint Security ( 10.x ) : ...... 602 McAfee Endpoint Security ( 10.x ) : ...... 602 McAfee Endpoint Security ( 10.x ) : ...... 602 McAfee Host Intrusion Prevention ( 8.x ) :...... 602 McAfee Host Intrusion Prevention ( 8.x ) :...... 603 McAfee Host Intrusion Prevention ( 8.x ) :...... 603 McAfee Host Intrusion Prevention ( 8.x ) :...... 603 McAfee Internet Security ( 12.x ) : ...... 603 McAfee Internet Security ( 15.x ) : ...... 603 McAfee Internet Security ( 16.x ) : ...... 603 McAfee Internet Security ( 18.x ) : ...... 604 McAfee Internet Security ( 19.x ) : ...... 604 McAfee Internet Security ( 20.x ) : ...... 604 McAfee LiveSafe – Internet Security ( 13.x ) : ...... 604 McAfee LiveSafe – Internet Security ( 14.x ) : ...... 604 McAfee LiveSafe – Internet Security ( 15.x ) : ...... 605 McAfee LiveSafe – Internet Security ( 14.x ) : ...... 605 McAfee LiveSafe – Internet Security ( 16.x ) : ...... 605 McAfee LiveSafe – Internet Security ( 14.x ) : ...... 605 McAfee Security-as-a-Service ( 6.x ) : ...... 605 McAfee Total Protection ( 12.x ) : ...... 606 McAfee Total Protection ( 16.x ) : ...... 606 McAfee Total Protection ( 17.x ) : ...... 606 McAfee Total Protection ( 18.x ) : ...... 606 McAfee Total Protection ( 19.x ) : ...... 607 McAfee Total Protection ( 19.x ) : ...... 607 McAfee Total Protection ( 20.x ) : ...... 607 Vendor name: MicroWorld Technologies Inc...... 607 eScan Anti-Virus ( 14.x ) : ...... 607 eScan Anti-Virus (AV) Edition for SMB ( 1.x ) : ...... 607 eScan Anti-Virus (AV) Edition for SMB ( 11.x ) : ...... 608 eScan Anti-Virus (AV) Edition for SMB ( 14.x ) : ...... 608 eScan Corporate Edition ( 1.x ) : ...... 608 eScan Corporate Edition ( 11.x ) : ...... 608 eScan Corporate Edition ( 14.x ) : ...... 608 eScan Corporate for Microsoft SBS Standard ( 1.x ) : ...... 609 eScan Corporate for Microsoft SBS Standard ( 11.x ) : ...... 609 eScan Internet Security ( 14.x ) : ...... 609 eScan Internet Security Suite for Business ( 1.x ) : ...... 609 eScan Internet Security Suite for Business ( 14.x ) : ...... 609 eScan Internet Security Suite for SMB ( 1.x ) : ...... 609 eScan Internet Security Suite for SMB ( 14.x ) : ...... 610 eScan Total Security ( 1.x ) : ...... 610 eScan Total Security ( 14.x ) : ...... 610 Vendor name: Microsoft Corporation ...... 610 Windows Firewall ( 6.x ) : ...... 610 Windows Firewall ( 10.x ) : ...... 610 Windows Firewall ( 6.x ) : ...... 611 Windows Firewall ( 6.x ) : ...... 611 Vendor name: NCP engineering GmbH ...... 611 NCP Secure Entry Client ( 9.x ) : ...... 611 NCP Secure Entry Client ( 10.x ) : ...... 611 NCP Secure Entry Client ( 10.x ) : ...... 612 Telekom Secure Client ( 9.x ) : ...... 612 Telekom Secure Client ( 10.x ) : ...... 612 Vendor name: NETGATE Technologies s.r.o...... 612 FortKnox Personal Firewall ( 9.x ) : ...... 612 NETGATE Internet Security ( 5.x ) : ...... 612 Vendor name: Norman AS ...... 613 Norman Security Suite ( 10.x ) : ...... 613 Norman Security Suite ( 9.x ) : ...... 613 Norman Security Suite ( 11.x ) : ...... 613 Vendor name: PC Security Shield ...... 613 Security Shield ( 16.x ) : ...... 613 Vendor name: PC Tools Software ...... 614 PC Tools Firewall Plus ( 7.x ) : ...... 614 PC Tools Internet Security ( 9.x ) : ...... 614 PC Tools Internet Security ( 8.x ) : ...... 614 Vendor name: Panda Security, S.L...... 614 Panda Adaptive Defense 360 ( 1.x ) : ...... 614 Panda Adaptive Defense 360 ( 7.x ) : ...... 614 Panda Antivirus Pro ( 1.x ) : ...... 615 Panda Antivirus Pro ( 15.x ) : ...... 615 Panda Antivirus Pro ( 16.x ) : ...... 615 Panda Antivirus Pro ( 17.x ) : ...... 615 Panda Cloud Office Protection ( 7.x ) : ...... 615 Panda Endpoint Protection ( 1.x ) : ...... 615 Panda Endpoint Protection ( 5.x ) : ...... 616 Panda Endpoint Protection ( 6.x ) : ...... 616 Panda Endpoint Protection ( 7.x ) : ...... 616 Panda Endpoint Protection ( 7.x ) : ...... 616 Panda Endpoint Protection ( 7.x ) : ...... 616 Panda Endpoint Protection ( 7.x ) : ...... 617 Panda Global Protection ( 5.x ) : ...... 617 Panda Global Protection ( 6.x ) : ...... 617 Panda Global Protection ( 7.x ) : ...... 617 Panda Global Protection ( 15.x ) : ...... 617 Panda Global Protection ( 16.x ) : ...... 617 Panda Global Protection ( 17.x ) : ...... 618 Panda Gold Protection ( 17.x ) : ...... 618 Panda Internet Security ( 17.x ) : ...... 618 Panda Internet Security ( 16.x ) : ...... 618 Panda Internet Security ( 17.x ) : ...... 618 Panda Internet Security ( 15.x ) : ...... 619 Panda Internet Security ( 10.x ) : ...... 619 Panda Internet Security ( 11.x ) : ...... 619 Panda Internet Security ( 12.x ) : ...... 619 Panda Internet Security ( 13.x ) : ...... 619 Panda Internet Security ( 14.x ) : ...... 619 Panda Internet Security ( 18.x ) : ...... 620 Panda Internet Security ( 19.x ) : ...... 620 Vendor name: ParetoLogic, Inc...... 620 XoftSpy AntiVirus Pro ( 9.x ) : ...... 620 Vendor name: Privacyware/PWI, Inc...... 620 Privatefirewall ( 7.x ) : ...... 620 Vendor name: Quick Heal Technologies (P) Ltd...... 621 Quick Heal AntiVirus ( 8.x ) : ...... 621 Quick Heal AntiVirus ( 13.x ) : ...... 621 Quick Heal AntiVirus ( 14.x ) : ...... 621 Quick Heal AntiVirus ( 15.x ) : ...... 621 Quick Heal AntiVirus ( 16.x ) : ...... 621 Quick Heal AntiVirus ( 17.x ) : ...... 622 Quick Heal AntiVirus Server Edition ( 15.x ) : ...... 622 Quick Heal AntiVirus Server Edition ( 12.x ) : ...... 622 Quick Heal AntiVirus Server Edition ( 13.x ) : ...... 622 Quick Heal AntiVirus Server Edition ( 14.x ) : ...... 622 Quick Heal AntiVirus Server Edition ( 15.x ) : ...... 622 Quick Heal Endpoint Security ( 14.x ) : ...... 623 Quick Heal Endpoint Security ( 15.x ) : ...... 623 Quick Heal Firewall Pro ( 3.x ) : ...... 623 Quick Heal Internet Security ( 8.x ) : ...... 623 Quick Heal Internet Security ( 13.x ) : ...... 623 Quick Heal Internet Security ( 14.x ) : ...... 624 Quick Heal Internet Security ( 15.x ) : ...... 624 Quick Heal Internet Security ( 16.x ) : ...... 624 Quick Heal Internet Security ( 17.x ) : ...... 624 Quick Heal Internet Security Essentials ( 15.x ) : ...... 624 Quick Heal Total Security ( 8.x ) : ...... 624 Quick Heal Total Security ( 13.x ) : ...... 625 Quick Heal Total Security ( 14.x ) : ...... 625 Quick Heal Total Security ( 15.x ) : ...... 625 Quick Heal Total Security ( 16.x ) : ...... 625 Quick Heal Total Security ( 17.x ) : ...... 625 Seqrite Endpoint Security ( 15.x ) : ...... 626 Seqrite Endpoint Security ( 16.x ) : ...... 626 Seqrite Endpoint Security ( 17.x ) : ...... 626 Vendor name: Roboscan Inc ...... 626 Roboscan Internet Security Free ( 2.x ) : ...... 626 Roboscan Internet Security Pro ( 2.x ) : ...... 626 Vendor name: Rogers ...... 627 Rogers Online Protection Premium ( 16.x ) :...... 627 Rogers Online Protection Premium ( 19.x ) :...... 627 Vendor name: SOURCENEXT CORPORATION ...... 627

ZERO スーパーセキュリティ ( 21.x ) : ...... 627

Vendor name: Security Software Limited ...... 627 Preventon Firewall ( 1.x ) : ...... 627 Vendor name: Soft4Ever ...... 628 Look 'n' Stop Firewall ( 2.x ) : ...... 628 Vendor name: SoftSphere Technologies ...... 628 DefenseWall ( 3.x ) : ...... 628 Vendor name: Sophos Limited ...... 628 Sophos Endpoint Security and Control ( 9.x ) : ...... 628 Sophos Endpoint Security and Control ( 10.x ) : ...... 628 Sophos Endpoint Security and Control ( 10.x ) : ...... 629 Sophos Endpoint Security and Control ( 10.x ) : ...... 629 Sophos Endpoint Security and Control ( 11.x ) : ...... 629 Sophos Endpoint Security and Control ( 11.x ) : ...... 629 Sophos Endpoint Security and Control ( 1.x ) : ...... 629 Sophos Endpoint Security and Control ( 10.x ) : ...... 630 Vendor name: Swiss security laboratory...... 630 SWITZ Antivirus ( 1.x ) : ...... 630 Vendor name: Symantec Corporation ...... 630 Norton 360 ( 21.x ) : ...... 630 Norton 360 ( 20.x ) : ...... 630 Norton 360 ( 6.x ) : ...... 631 Norton 360 ( 22.x ) : ...... 631 Norton 360 ( 22.x ) : ...... 631 Norton 360 ( 22.x ) : ...... 631 Norton Internet Security ( 21.x ) : ...... 632 Norton Internet Security ( 19.x ) : ...... 632 Norton Internet Security ( 20.x ) : ...... 632 Norton Internet Security ( 22.x ) : ...... 632 Norton Internet Security ( 22.x ) : ...... 632 Norton Internet Security ( 6.x ) : ...... 633 Norton Internet Security ( 7.x ) : ...... 633 Norton Internet Security ( 8.x ) : ...... 633 Norton Internet Security ( 12.x ) : ...... 633 Norton Internet Security ( 22.x ) : ...... 634 Norton Internet Security ( 22.x ) : ...... 634 Norton Internet Security ( 22.x ) : ...... 634 Norton Security ( 22.x ) : ...... 634 Norton Security ( 22.x ) : ...... 634 Norton Security ( 22.x ) : ...... 635 Norton Security ( 22.x ) : ...... 635 Norton Security ( 22.x ) : ...... 635 Norton Security ( 22.x ) : ...... 635 Norton Security ( 22.x ) : ...... 636 Norton Security ( 0.x ) : ...... 636 Norton Security Suite ( 22.x ) : ...... 636 Norton Security Suite ( 22.x ) : ...... 636 Norton Security Suite ( 22.x ) : ...... 636 Norton Security Suite ( 22.x ) : ...... 637 Norton Security Suite ( 22.x ) : ...... 637 Norton Security Suite ( 0.x ) : ...... 637 Norton Security Suite ( 22.x ) : ...... 637 Norton Security Suite ( 22.x ) : ...... 637 Norton Security Suite ( 22.x ) : ...... 637 Norton Security with Backup ( 22.x ) : ...... 638 Norton Security with Backup ( 22.x ) : ...... 638 Norton Security with Backup ( 22.x ) : ...... 638 Symantec Endpoint Protection ( 12.1.x ) : ...... 638 Symantec Endpoint Protection ( 12.1.x ) : ...... 639 Symantec Endpoint Protection ( 12.1.x ) : ...... 639 Symantec Endpoint Protection ( 12.1.x ) : ...... 639 Symantec Endpoint Protection ( 12.1.x ) : ...... 639 Symantec Endpoint Protection ( 12.1.x ) : ...... 639 Symantec Endpoint Protection ( 12.1.x ) : ...... 640 Symantec Endpoint Protection ( 11.0.x ) : ...... 640 Symantec Endpoint Protection ( 14.0.x ) : ...... 640 Symantec Endpoint Protection ( 14.0.x ) : ...... 640 Symantec Endpoint Protection ( 14.0.x ) : ...... 641 Symantec Endpoint Protection Cloud ( 22.8.x ) : ...... 641 Symantec Endpoint Protection Cloud ( 22.9.x ) : ...... 641 Symantec Endpoint Protection Cloud ( 22.9.x ) : ...... 641 Symantec Endpoint Protection Cloud ( 22.1.x ) : ...... 641 Symantec Endpoint Protection Cloud ( 22.1.x ) : ...... 642 Symantec Endpoint Protection Cloud ( 22.1.x ) : ...... 642 Symantec Endpoint Protection Cloud ( 22.1.x ) : ...... 642 Symantec Hosted Endpoint Protection ( 5.x ) : ...... 642 Symantec Hosted Endpoint Protection ( 2.x ) : ...... 642 Symantec Hosted Endpoint Protection ( 3.x ) : ...... 643 Vendor name: TELUS ...... 643 TELUS security services ( 16.x ) : ...... 643 TELUS security services ( 16.x ) : ...... 643 TELUS security services ( 7.x ) :...... 643 TELUS security services ( 8.x ) :...... 644 TELUS security services ( 9.x ) :...... 644 Vendor name: Tech Guard Technologies...... 644 Tech Guard Internet Security ( 1.x ) : ...... 644 Vendor name: Telefnica S.A...... 644 Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) : ...... 644 Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) : ...... 645 Vivo Segurana Online ( 1.x ) : ...... 645 Vivo Segurana Online ( 1.x ) : ...... 645 Vendor name: Thirtyseven4...... 645 Thirtyseven4 AntiVirus ( 16.x ) : ...... 645 Vendor name: ThreatTrack Security, Inc...... 645 VIPRE Business Premium Agent ( 9.x ) : ...... 645 VIPRE Business Premium Agent ( 9.x ) : ...... 646 VIPRE Business Premium Agent ( 9.x ) : ...... 646 VIPRE Business Premium Agent ( 9.x ) : ...... 646 VIPRE Endpoint Security Agent ( 9.x ) : ...... 646 VIPRE Endpoint Security Agent ( 9.x ) : ...... 646 VIPRE Endpoint Security Agent ( 9.x ) : ...... 646 VIPRE Endpoint Security Agent ( 9.x ) : ...... 647 VIPRE Endpoint Security Agent ( 10.x ) : ...... 647 VIPRE Internet Security ( 8.x ) : ...... 647 VIPRE Internet Security ( 7.x ) : ...... 647 VIPRE Internet Security ( 9.x ) : ...... 647 Vendor name: Total Defense, Inc...... 648 Total Defense Internet Security Suite ( 9.x ) : ...... 648 Total Defense Internet Security Suite ( 8.x ) : ...... 648 Vendor name: Trend Micro, Inc...... 648 Trend Micro Deep Security Agent ( 8.x ) : ...... 648 Trend Micro Deep Security Agent ( 9.x ) : ...... 648 Trend Micro Deep Security Agent ( 9.x ) : ...... 648 Trend Micro OfficeScan Client ( 10.5.x ) : ...... 649 Trend Micro OfficeScan Client ( 10.6.x ) : ...... 649 Trend Micro OfficeScan Client ( 11.0.x ) : ...... 649 Trend Micro OfficeScan Client ( 12.0.x ) : ...... 649 Trend Micro OfficeScan Client ( 12.0.x ) : ...... 649 Trend Micro OfficeScan Client ( 12.0.x ) : ...... 649 Trend Micro OfficeScan Client ( 11.0.x ) : ...... 650 Trend Micro Worry-Free Business Security Agent ( 18.x ) : ...... 650 Trend Micro Worry-Free Business Security Agent ( 19.x ) : ...... 650 Trend Micro Worry-Free Business Security Agent ( 5.x ) : ...... 650 Trend Micro Worry-Free Business Security Agent ( 6.x ) : ...... 650 Trend Micro Worry-Free Business Security Agent ( 6.x ) : ...... 651 Trend Micro Worry-Free Business Security Agent ( 19.x ) : ...... 651 Trend Micro Worry-Free Business Security Agent ( 6.x ) : ...... 651 Vendor name: TrustPort, a.s...... 651 TrustPort Internet Security ( 14.x ) : ...... 651 TrustPort Internet Security ( 11.x ) : ...... 651 TrustPort Internet Security ( 12.x ) : ...... 652 TrustPort Internet Security ( 13.x ) : ...... 652 TrustPort Total Protection ( 14.x ) : ...... 652 TrustPort Total Protection ( 11.x ) : ...... 652 TrustPort Total Protection ( 12.x ) : ...... 652 TrustPort Total Protection ( 13.x ) : ...... 652 TrustPort Total Protection ( 15.x ) : ...... 653 TrustPort Total Protection ( 3.x ) : ...... 653 TrustPort Total Protection ( 4.x ) : ...... 653 Vendor name: Webroot Inc ...... 653 Webroot SecureAnywhere ( 9.x ) : ...... 653 Webroot SecureAnywhere ( 9.x ) : ...... 653 Webroot SecureAnywhere ( 9.x ) : ...... 654 Webroot SecureAnywhere ( 9.x ) : ...... 654 Webroot SecureAnywhere Complete ( 8.x ) : ...... 654 Webroot SecureAnywhere Complete ( 9.x ) : ...... 654 Webroot SecureAnywhere Complete ( 9.x ) : ...... 654 Vendor name: adaware ...... 655 adaware antivirus pro ( 12.x ) : ...... 655 Vendor name: eEye Digital Security ...... 655 eEye Digital Security Blink Personal ( 5.x ) : ...... 655 eEye Digital Security Blink Personal ( 2.x ) : ...... 655 eEye Digital Security Blink Personal ( 3.x ) : ...... 655 eEye Digital Security Blink Personal ( 4.x ) : ...... 655 eEye Digital Security Blink Professional ( 6.x ) : ...... 656 eEye Digital Security Blink Professional ( 5.x ) : ...... 656 "Windows Antispyware" ...... 656

Vendor name: 2345 移动科技...... 656

2345 安全卫士 ( 3.x ) : ...... 656

Vendor name: 3R COMPANY ...... 656 Reza AntiVirus ( 1.x ) : ...... 656 Vendor name: ALLIT Service, LLC...... 657 Zillya Total Security ( 3.x ) : ...... 657 Zillya! Antivirus ( 1.x ) : ...... 657 Zillya! Antivirus ( 3.x ) : ...... 657 Zillya! Antivirus for Business ( 1.x ) : ...... 657 Zillya! Internet Security ( 1.x ) : ...... 657 Zillya! Internet Security ( 3.x ) : ...... 658 Vendor name: AVANSI Soft...... 658 AVANSI Antivirus ( 4.x ) : ...... 658 Vendor name: AVAST Software a.s...... 658 Avast Business Security ( 10.x ) : ...... 658 Avast Business Security ( 7.x ) : ...... 658 Avast Business Security ( 6.x ) : ...... 658 Avast Business Security ( 12.x ) : ...... 659 Avast Business Security ( 17.x ) : ...... 659 Avast Business Security ( 17.x ) : ...... 659 Avast Business Security ( 17.x ) : ...... 659 Avast Business Security ( 17.x ) : ...... 659 Avast Business Security ( 17.x ) : ...... 659 avast! Endpoint Protection ( 8.x ) : ...... 660 avast! Endpoint Protection Plus ( 8.x ) : ...... 660 avast! Endpoint Protection Suite ( 8.x ) : ...... 660 avast! Endpoint Protection Suite Plus ( 8.x ) : ...... 660 avast! File Server Security ( 7.x ) :...... 660 avast! Free Antivirus ( 9.x ) :...... 661 avast! Free Antivirus ( 8.x ) :...... 661 avast! Free Antivirus ( 7.x ) :...... 661 avast! Free Antivirus ( 2014.x ) : ...... 661 avast! Free Antivirus ( 2015.x ) : ...... 661 avast! Free Antivirus ( 10.x ) : ...... 661 avast! Free Antivirus ( 11.x ) : ...... 662 avast! Free Antivirus ( 12.x ) : ...... 662 avast! Free Antivirus ( 17.x ) : ...... 662 avast! Free Antivirus ( 17.x ) : ...... 662 avast! Free Antivirus ( 18.x ) : ...... 662 avast! Internet Security ( 2014.x ) : ...... 663 avast! Internet Security ( 7.x ) : ...... 663 avast! Internet Security ( 8.x ) : ...... 663 avast! Internet Security ( 9.x ) : ...... 663 avast! Internet Security ( 10.x ) : ...... 663 avast! Internet Security ( 10.x ) : ...... 663 avast! Internet Security ( 11.x ) : ...... 664 avast! Internet Security ( 12.x ) : ...... 664 avast! Internet Security ( 17.x ) : ...... 664 avast! Premier ( 12.x ) : ...... 664 avast! Premier ( 17.x ) : ...... 664 avast! Pro Antivirus ( 7.x ) : ...... 665 avast! Pro Antivirus ( 8.x ) : ...... 665 avast! Pro Antivirus ( 9.x ) : ...... 665 avast! Pro Antivirus ( 10.x ) : ...... 665 avast! Pro Antivirus ( 4.x ) : ...... 665 avast! Pro Antivirus ( 4.x ) : ...... 665 avast! Pro Antivirus ( 11.x ) : ...... 666 avast! Pro Antivirus ( 12.x ) : ...... 666 avast! Pro Antivirus ( 17.x ) : ...... 666 avast! Pro Antivirus ( 18.x ) : ...... 666 Vendor name: AVG Technologies CZ, s.r.o...... 666 AVG Anti-Spyware ( 7.x ) : ...... 666 AVG AntiVirus ( 2014.x ) : ...... 667 AVG AntiVirus ( 15.x ) :...... 667 AVG AntiVirus ( 15.x ) :...... 667 AVG AntiVirus ( 16.x ) :...... 667 AVG AntiVirus ( 2016.x ) : ...... 667 AVG AntiVirus ( 2014.x ) : ...... 667 AVG AntiVirus ( 2016.x ) : ...... 668 AVG AntiVirus ( 2013.x ) : ...... 668 AVG AntiVirus ( 7.x ) : ...... 668 AVG AntiVirus ( 8.x ) : ...... 668 AVG AntiVirus ( 9.x ) : ...... 668 AVG AntiVirus ( 10.x ) :...... 669 AVG AntiVirus Business Edition ( 16.x ) :...... 669 AVG AntiVirus Business Edition ( 0.x ) : ...... 669 AVG AntiVirus Business Edition ( 16.x ) :...... 669 AVG AntiVirus Free ( 17.x ) : ...... 669 AVG AntiVirus Free ( 17.x ) : ...... 669 AVG AntiVirus Free ( 18.x ) : ...... 670 AVG CloudCare ( 0.x ) : ...... 670 AVG CloudCare ( 2013.x ) : ...... 670 AVG CloudCare ( 3.x ) : ...... 670 AVG CloudCare ( 2015.x ) : ...... 670 AVG CloudCare ( 2016.x ) : ...... 671 AVG CloudCare ( 2016.x ) : ...... 671 AVG CloudCare ( 2016.x ) : ...... 671 AVG File Server Edition ( 13.x ) : ...... 671 AVG Internet Security ( 2013.x ) : ...... 671 AVG Internet Security ( 15.x ) : ...... 671 AVG Internet Security ( 16.x ) : ...... 672 AVG Internet Security ( 16.x ) : ...... 672 AVG Internet Security ( 16.x ) : ...... 672 AVG Internet Security ( 17.x ) : ...... 672 AVG Internet Security ( 17.x ) : ...... 672 AVG Internet Security ( 2014.x ) : ...... 673 AVG Internet Security Business Edition ( 16.x ) : ...... 673 AVG Internet Security Business Edition ( 13.x ) : ...... 673 AVG Internet Security Business Edition ( 16.x ) : ...... 673 AVG Internet Security Business Edition ( 13.x ) : ...... 673 AVG Internet Security Business Edition ( 16.x ) : ...... 673 AVG Premium Security ( 2015.x ) : ...... 674 AVG Premium Security ( 2013.x ) : ...... 674 AVG Premium Security ( 2014.x ) : ...... 674 Vendor name: Agnitum Ltd...... 674 Outpost Antivirus Pro ( 9.x ) : ...... 674 Outpost Antivirus Pro ( 8.x ) : ...... 674 Outpost Antivirus Pro ( 7.x ) : ...... 675 Outpost Security Suite Free ( 7.x ) : ...... 675 Outpost Security Suite Pro ( 9.x ) :...... 675 Outpost Security Suite Pro ( 8.x ) :...... 675 Outpost Security Suite Pro ( 7.x ) :...... 675 Vendor name: AhnLab, Inc...... 676 AhnLab V3 Endpoint Security ( 9.x ) : ...... 676 AhnLab V3 Internet Security ( 8.x ) : ...... 676 AhnLab V3 Internet Security ( 9.x ) : ...... 676 AhnLab V3 Internet Security ( 3.x ) : ...... 676 AhnLab V3 Internet Security ( 2.x ) : ...... 676 AhnLab V3 Internet Security ( 1.x ) : ...... 677 AhnLab V3 Internet Security ( 6.x ) : ...... 677 AhnLab V3 Internet Security ( 7.x ) : ...... 677 AhnLab V3 Internet Security ( 8.x ) : ...... 677 AhnLab V3 Lite ( 3.x ) : ...... 677 AhnLab V3 Net for Windows Server ( 7.x ) : ...... 677 AhnLab V3 Net for Windows Server ( 1.x ) : ...... 678 AhnLab V3 Net for Windows Server ( 3.x ) : ...... 678 AhnLab V3 Net for Windows Server ( 6.x ) : ...... 678 Vendor name: Amzkomp ...... 678 C-Guard Antivirus ( 1.x ) : ...... 678 Vendor name: Antiy Labs ...... 678 Antiy Ghostbusters ( 6.x ) : ...... 678 Vendor name: Anvisoft Inc...... 679 Anvi Smart Defender ( 2.x ) : ...... 679 Anvi Smart Defender ( 1.x ) : ...... 679 Vendor name: Arcabit ...... 679 Arcabit AntiVirus ( 13.x ) : ...... 679 Arcabit AntiVirus ( 11.x ) : ...... 679 Arcabit AntiVirus ( 12.x ) : ...... 679 Arcabit AntiVirus ( 2014.x ) : ...... 680 Arcabit Endpoint AntiVirus ( 2014.x ) : ...... 680 Arcabit Endpoint Security ( 2014.x ) : ...... 680 Arcabit Internet Security ( 2014.x ) :...... 680 Vendor name: Arovax Software ...... 680 Arovax AntiSpyware ( 2.x ) : ...... 680 Vendor name: AsiaInfo, Inc...... 681 Asiainfo OfficeScan Agent ( 12.x ) :...... 681 Asiainfo OfficeScan Agent ( 0.x ) :...... 681 Asiainfo OfficeScan Agent ( 13.x ) :...... 681 Vendor name: Atanium Software...... 681 PC Spyware Protection ( 1.x ) : ...... 681 Vendor name: Auslogics ...... 681 Auslogics Antivirus 2013 ( 16.x ) : ...... 681 Auslogics Antivirus 2013 ( 15.x ) : ...... 682 Vendor name: Avanquest Software ...... 682 Double Anti-Spy Professional ( 1.x ) : ...... 682 Double Anti-Spy Professional ( 2.x ) : ...... 682 Fix-It Utilities 10 Professional ( 10.x ) : ...... 682 Fix-It Utilities 10 Professional ( 9.x ) : ...... 682 Fix-It Utilities 10 Professional ( 8.x ) : ...... 683 Fix-It Utilities 10 Professional ( 7.x ) : ...... 683 Fix-It Utilities 10 Professional ( 6.x ) : ...... 683 Fix-It Utilities 10 Professional ( 11.x ) : ...... 683 SystemSuite ( 10.x ) : ...... 683 SystemSuite ( 11.x ) : ...... 683 SystemSuite ( 6.x ) : ...... 684 SystemSuite ( 7.x ) : ...... 684 SystemSuite ( 8.x ) : ...... 684 SystemSuite ( 9.x ) : ...... 684 Vendor name: Avetix S.r.l ...... 684 Avetix ( 5.x ) : ...... 684 Vendor name: Avira GmbH ...... 685 Avira AntiVir Personal - Free Antivirus ( 10.x ) : ...... 685 Avira AntiVir Windows Workstation ( 7.x ) : ...... 685 Avira Antivirus Premium ( 13.x ) : ...... 685 Avira Antivirus Pro ( 15.x ) : ...... 685 Avira Antivirus Pro ( 15.x ) : ...... 685 Avira Antivirus Pro ( 7.x ) :...... 686 Avira Antivirus Pro ( 8.x ) :...... 686 Avira Antivirus Pro ( 9.x ) :...... 686 Avira Antivirus Pro ( 10.x ) : ...... 686 Avira Antivirus Pro ( 11.x ) : ...... 686 Avira Antivirus Pro ( 12.x ) : ...... 686 Avira Antivirus Pro ( 13.x ) : ...... 687 Avira Antivirus Pro ( 14.x ) : ...... 687 Avira Antivirus Pro ( 0.x ) :...... 687 Avira Antivirus Pro ( 15.x ) : ...... 687 Avira Antivirus Suite ( 14.x ) : ...... 687 Avira Endpoint Security ( 13.x ) : ...... 688 Avira Endpoint Security ( 2.x ) : ...... 688 Avira Family Protection Suite ( 14.x ) : ...... 688 Avira Free Antivirus ( 14.x ) : ...... 688 Avira Free Antivirus ( 13.x ) : ...... 688 Avira Free Antivirus ( 15.x ) : ...... 688 Avira Free Antivirus ( 15.x ) : ...... 689 Avira Free Antivirus ( 15.x ) : ...... 689 Avira Free Antivirus ( 15.x ) : ...... 689 Avira Internet Security ( 14.x ) :...... 689 Avira Internet Security ( 13.x ) :...... 689 Avira Internet Security Suite ( 14.x ) : ...... 690 Avira Internet Security Suite ( 13.x ) : ...... 690 Avira Internet Security Suite ( 12.x ) : ...... 690 Avira Management Console Agent ( 2.x ) : ...... 690 Avira Management Console Server ( 2.x ) : ...... 690 Avira Premium Security Suite ( 10.x ) : ...... 690 Avira Professional Security ( 13.x ) : ...... 691 Avira Professional Security ( 14.x ) : ...... 691 Avira Server Security ( 14.x ) : ...... 691 Avira Server Security ( 13.x ) : ...... 691 Avira Ultimate Protection Suite ( 14.x ) : ...... 691 WISO Internet Security ( 13.x ) : ...... 692 Vendor name: AxBx ...... 692 VirusKeeper ( 11.x ) :...... 692 Vendor name: BUSY BEE COMPANY LIMITED ...... 692 BeeDoctor ( 0.x ) : ...... 692 Vendor name: Baidu Inc...... 692 Baidu Antivirus ( 4.x ) : ...... 692 Baidu Antivirus ( 5.x ) : ...... 692 Baidu Antivirus ( 2.x ) : ...... 693 Baidu Antivirus ( 3.x ) : ...... 693 Baidu Antivirus ( 4.x ) : ...... 693 Baidu Antivirus ( 5.x ) : ...... 693 Vendor name: Beijing Rising Information Technology Co., Ltd...... 693 Rising AntiVirus ( 24.x ) : ...... 693 Rising AntiVirus ( 24.x ) : ...... 694 Rising AntiVirus ( 24.x ) : ...... 694 Rising Internet Security ( 23.x ) : ...... 694 Rising Internet Security ( 24.x ) : ...... 694

瑞星安全云终端 ( 3.x ) : ...... 694

Vendor name: BeyondTrust, Inc...... 695 PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) : ...... 695 PowerBroker Endpoint Protection Platform for Servers ( 8.x ) : ...... 695 Vendor name: Bit9, Inc...... 695 Bit9 Agent ( 7.x ) : ...... 695 Vendor name: BitSecure Labs ...... 695 BitSecure Antivirus System ( 9.x ) : ...... 695 Vendor name: Bitdefender ...... 696 BitDefender Antivirus Pro ( 14.x ) : ...... 696 BitDefender Security for File Servers ( 3.x ) : ...... 696 Bitdefender 60-Second Virus Scanner ( 1.x ) : ...... 696 Bitdefender Antivirus Free Edition ( 1.x ) : ...... 696 Bitdefender Antivirus Free Edition ( 0.x ) : ...... 696 Bitdefender Antivirus Free Edition ( 1.x ) : ...... 697 Bitdefender Antivirus Plus ( 17.x ) : ...... 697 Bitdefender Antivirus Plus ( 16.x ) : ...... 697 Bitdefender Antivirus Plus ( 15.x ) : ...... 697 Bitdefender Antivirus Plus ( 18.x ) : ...... 697 Bitdefender Antivirus Plus ( 19.x ) : ...... 697 Bitdefender Antivirus Plus ( 20.x ) : ...... 698 Bitdefender Antivirus Plus ( 8.x ) : ...... 698 Bitdefender Antivirus Plus ( 9.x ) : ...... 698 Bitdefender Antivirus Plus ( 10.x ) : ...... 698 Bitdefender Antivirus Plus ( 11.x ) : ...... 698 Bitdefender Antivirus Plus ( 12.x ) : ...... 699 Bitdefender Antivirus Plus ( 13.x ) : ...... 699 Bitdefender Antivirus Plus ( 14.x ) : ...... 699 Bitdefender Antivirus Plus ( 20.x ) : ...... 699 Bitdefender Antivirus Plus ( 21.x ) : ...... 699 Bitdefender Antivirus Plus ( 22.x ) : ...... 699 Bitdefender Business Client ( 3.x ) : ...... 700 Bitdefender Endpoint Security ( 5.x ) : ...... 700 Bitdefender Endpoint Security ( 6.x ) : ...... 700 Bitdefender Endpoint Security Tools ( 6.x ) :...... 700 Bitdefender Endpoint Security Tools ( 6.x ) :...... 700 Bitdefender Internet Security ( 17.x ) : ...... 701 Bitdefender Internet Security ( 15.x ) : ...... 701 Bitdefender Internet Security ( 16.x ) : ...... 701 Bitdefender Internet Security ( 18.x ) : ...... 701 Bitdefender Internet Security ( 19.x ) : ...... 701 Bitdefender Internet Security ( 20.x ) : ...... 701 Bitdefender Internet Security ( 9.x ) : ...... 702 Bitdefender Internet Security ( 10.x ) : ...... 702 Bitdefender Internet Security ( 11.x ) : ...... 702 Bitdefender Internet Security ( 12.x ) : ...... 702 Bitdefender Internet Security ( 13.x ) : ...... 702 Bitdefender Internet Security ( 20.x ) : ...... 703 Bitdefender Internet Security ( 20.x ) : ...... 703 Bitdefender Internet Security ( 19.x ) : ...... 703 Bitdefender Internet Security ( 21.x ) : ...... 703 Bitdefender Internet Security ( 22.x ) : ...... 703 Bitdefender Total Security ( 0.x ) : ...... 703 Bitdefender Total Security ( 18.x ) : ...... 704 Bitdefender Total Security ( 17.x ) : ...... 704 Bitdefender Total Security ( 16.x ) : ...... 704 Bitdefender Total Security ( 15.x ) : ...... 704 Bitdefender Total Security ( 20.x ) : ...... 704 Bitdefender Total Security ( 19.x ) : ...... 705 Bitdefender Total Security ( 20.x ) : ...... 705 Bitdefender Total Security ( 19.x ) : ...... 705 Bitdefender Total Security ( 19.x ) : ...... 705 Bitdefender Total Security ( 17.x ) : ...... 705 Bitdefender Total Security ( 21.x ) : ...... 705 Bitdefender Total Security ( 22.x ) : ...... 706 Bitdefender Windows 8 Security ( 16.x ) : ...... 706 Vendor name: Biz Secure Labs, Pvt. Ltd...... 706 Net Protector ( 14.x ) : ...... 706 Net Protector ( 12.x ) : ...... 706 Net Protector ( 13.x ) : ...... 706 Net Protector ( 21.x ) : ...... 707 Vendor name: Bkav Corporation ...... 707 Bkav Home Plus ( 4.x ) :...... 707 Bkav Pro ( 6.x ) : ...... 707 Bkav Pro ( 6.x ) : ...... 707 Vendor name: BlazingTools Software ...... 707 Keylogger Detector ( 1.x ) :...... 707 Vendor name: BrightFort LLC ...... 708 SpywareBlaster ( 5.x ) : ...... 708 SpywareBlaster ( 2.x ) : ...... 708 SpywareBlaster ( 3.x ) : ...... 708 SpywareBlaster ( 4.x ) : ...... 708 Vendor name: BullGuard Ltd...... 708 BullGuard Antivirus ( 14.x ) : ...... 708 BullGuard Antivirus ( 10.x ) : ...... 709 BullGuard Antivirus ( 11.x ) : ...... 709 BullGuard Antivirus ( 12.x ) : ...... 709 BullGuard Antivirus ( 13.x ) : ...... 709 BullGuard Antivirus ( 15.x ) : ...... 709 BullGuard Antivirus ( 7.x ) : ...... 709 BullGuard Antivirus ( 8.x ) : ...... 710 BullGuard Antivirus ( 9.x ) : ...... 710 BullGuard Antivirus ( 16.x ) : ...... 710 BullGuard Internet Security ( 15.x ) : ...... 710 BullGuard Internet Security ( 9.x ) : ...... 710 BullGuard Internet Security ( 8.x ) : ...... 711 BullGuard Internet Security ( 10.x ) : ...... 711 BullGuard Internet Security ( 11.x ) : ...... 711 BullGuard Internet Security ( 12.x ) : ...... 711 BullGuard Internet Security ( 13.x ) : ...... 711 BullGuard Internet Security ( 14.x ) : ...... 711 BullGuard Internet Security ( 16.x ) : ...... 712 BullGuard Internet Security ( 17.x ) : ...... 712 BullGuard Internet Security ( 18.x ) : ...... 712 BullGuard Premium Protection ( 14.x ) : ...... 712 BullGuard Premium Protection ( 15.x ) : ...... 712 BullGuard Premium Protection ( 16.x ) : ...... 713 BullGuard Premium Protection ( 18.x ) : ...... 713 Vendor name: CA, Inc...... 713 CA Internet Security Suite ( 7.x ) :...... 713 CA Internet Security Suite ( 2.x ) :...... 713 CA Internet Security Suite ( 3.x ) :...... 713 CA Internet Security Suite ( 6.x ) :...... 714 CA Internet Security Suite ( 8.x ) :...... 714 CA Internet Security Suite ( 9.x ) :...... 714 CA Internet Security Suite ( 10.x ) : ...... 714 CA Internet Security Suite ( 4.x ) :...... 714 CA Internet Security Suite ( 5.x ) :...... 714 CA Internet Security Suite ( 11.x ) : ...... 715 CA Internet Security Suite ( 12.x ) : ...... 715 CA Internet Security Suite ( 13.x ) : ...... 715 Vendor name: CJSC Returnil Software ...... 715 Returnil System Safe ( 3.x ) : ...... 715 Returnil System Safe ( 3.x ) : ...... 715 Vendor name: CMC InfoSec ...... 716 CMC Antivirus ( 1.x ) : ...... 716 CMC Antivirus ( 2.x ) : ...... 716 CMC Internet Security ( 2.x ) : ...... 716 CMC Internet Security ( 1.x ) : ...... 716 Vendor name: COMODO Security Solutions ...... 716 COMODO Antivirus ( 6.x ) : ...... 716 COMODO Antivirus ( 5.x ) : ...... 717 COMODO Antivirus ( 7.x ) : ...... 717 COMODO Antivirus ( 8.x ) : ...... 717 COMODO Antivirus ( 6.x ) : ...... 717 COMODO Antivirus ( 8.x ) : ...... 717 COMODO Antivirus ( 10.x ) :...... 717 COMODO Cloud Antivirus ( 1.x ) : ...... 718 COMODO Cloud Antivirus ( 1.x ) : ...... 718 COMODO Endpoint Security ( 8.x ) : ...... 718 COMODO Internet Security Complete ( 8.x ) : ...... 718 COMODO Internet Security Complete ( 8.x ) : ...... 718 COMODO Internet Security Complete ( 8.x ) : ...... 719 COMODO Internet Security Plus ( 5.x ) : ...... 719 COMODO Internet Security Plus ( 8.x ) : ...... 719 COMODO Internet Security Plus ( 7.x ) : ...... 719 COMODO Internet Security Plus ( 6.x ) : ...... 719 COMODO Internet Security Premium ( 7.x ) : ...... 719 COMODO Internet Security Premium ( 8.x ) : ...... 720 COMODO Internet Security Premium ( 8.x ) : ...... 720 COMODO Internet Security Pro ( 8.x ) : ...... 720 COMODO Internet Security Pro ( 8.x ) : ...... 720 COMODO Internet Security Pro ( 7.x ) : ...... 720 COMODO Internet Security Pro ( 8.x ) : ...... 721 Vendor name: CYSEC ...... 721 CYSEC AV ( 1.x ) :...... 721 Vendor name: Carbon Black, Inc...... 721 Carbon Black Defense Sensor ( 2.x ) : ...... 721 Carbon Black Defense Sensor ( 3.x ) : ...... 721 Carbon Black Response ( 6.x ) : ...... 721 Carbon Black Response ( 6.x ) : ...... 722 Vendor name: Check Point Software Technologies ...... 722 Check Point Endpoint Security ( 8.x ) : ...... 722 Check Point Endpoint Security ( 80.x ) : ...... 722 ZoneAlarm Extreme Security ( 12.x ) : ...... 722 ZoneAlarm Extreme Security ( 13.x ) : ...... 722 ZoneAlarm Extreme Security ( 10.x ) : ...... 723 ZoneAlarm Extreme Security ( 11.x ) : ...... 723 ZoneAlarm Extreme Security ( 14.x ) : ...... 723 ZoneAlarm Extreme Security ( 15.x ) : ...... 723 ZoneAlarm Free Antivirus + Firewall ( 13.x ) : ...... 723 ZoneAlarm Free Antivirus + Firewall ( 14.x ) : ...... 723 ZoneAlarm Free Antivirus + Firewall ( 12.x ) : ...... 724 ZoneAlarm Internet Security Suite ( 12.x ) : ...... 724 ZoneAlarm Internet Security Suite ( 11.x ) : ...... 724 ZoneAlarm Internet Security Suite ( 10.x ) : ...... 724 ZoneAlarm Internet Security Suite ( 13.x ) : ...... 724 ZoneAlarm Internet Security Suite ( 14.x ) : ...... 725 ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :...... 725 ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :...... 725 ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :...... 725 ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :...... 725 ZoneAlarm PRO Antivirus + Firewall ( 8.x ) : ...... 725 ZoneAlarm PRO Antivirus + Firewall ( 5.x ) : ...... 726 ZoneAlarm PRO Antivirus + Firewall ( 6.x ) : ...... 726 ZoneAlarm PRO Antivirus + Firewall ( 7.x ) : ...... 726 ZoneAlarm PRO Antivirus + Firewall ( 9.x ) : ...... 726 ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :...... 726 ZoneAlarm Security Suite ( 7.x ) : ...... 727 Vendor name: Cisco Systems, Inc...... 727 Cisco Advanced Malware Protection for Endpoints ( 5.x ) : ...... 727 Cisco Advanced Malware Protection for Endpoints ( 6.x ) : ...... 727 Vendor name: ClamWin Pty Ltd ...... 727 ClamWin Free Antivirus ( 0.x ) : ...... 727 Vendor name: Clearsight Technologies Ltd...... 727 Clearsight Antivirus ( 4.x ) : ...... 727 Vendor name: Coranti, Inc...... 728 Coranti ( 1.x ) : ...... 728 Vendor name: Crawler Group ...... 728 Spyware Terminator ( 3.x ) : ...... 728 Vendor name: CreaSoftware ...... 728 CS Anti-Virus ( 0.x ) : ...... 728 Vendor name: CrowdStrike, Inc...... 728 CrowdStrike Falcon ( 3.x ) : ...... 728 CrowdStrike Falcon ( 2.x ) : ...... 729 Vendor name: CurioLab S.M.B.A...... 729 Exterminate It! ( 2.x ) : ...... 729 Vendor name: Cybereason ...... 729 Cybereason ActiveProbe ( 1.x ) : ...... 729 Vendor name: Cylance Inc...... 729 CylancePROTECT ( 1.x ) : ...... 729 CylancePROTECT ( 1.x ) : ...... 729 CylancePROTECT ( 1.x ) : ...... 730 CylancePROTECT ( 2.x ) : ...... 730 CylancePROTECT ( 2.x ) : ...... 730 Vendor name: DIY Software Inc ...... 730 DIY Virus Repair ( 1.x ) :...... 730 Vendor name: DWS Technology ...... 730 DWS AntiVirus ( 1.x ) : ...... 730 Vendor name: Datalink Industrial Corporation ...... 731 ProDot Antivirus ( 1.x ) : ...... 731 ProDot Maximum Security ( 1.x ) : ...... 731 Vendor name: Defender Pro ...... 731 Defender Pro ( 17.x ) : ...... 731 Defender Pro 15-in-1 ( 15.x ) : ...... 731 Vendor name: Digital Guardian...... 732 Digital Guardian Agent ( 7.x ) : ...... 732 Vendor name: Doctor Web, Ltd...... 732 Dr.Web Anti-virus for Windows ( 9.x ) : ...... 732 Dr.Web Anti-virus for Windows ( 7.x ) : ...... 732 Dr.Web Anti-virus for Windows ( 8.x ) : ...... 732 Dr.Web KATANA ( 11.x ) : ...... 732 Dr.Web Security Space ( 9.x ) : ...... 733 Dr.Web Security Space ( 10.x ) : ...... 733 Dr.Web Security Space ( 11.x ) : ...... 733 Dr.Web Security Space ( 7.x ) : ...... 733 Dr.Web Security Space ( 8.x ) : ...... 733 Vendor name: Dynamikode Software Ltd...... 734 Dynamikode USB Security Suite ( 1.x ) : ...... 734 Vendor name: EAV Software ...... 734 Trojan Guarder Gold ( 8.x ) :...... 734 Vendor name: EGSoftWeb ...... 734 EG Anti Virus ( 0.x ) : ...... 734 Vendor name: EMCO Software ...... 734 EMCO Malware Destroyer ( 7.x ) : ...... 734 Vendor name: ESET ...... 735 ESET Endpoint Antivirus ( 5.x ) : ...... 735 ESET Endpoint Antivirus ( 6.x ) : ...... 735 ESET Endpoint Antivirus ( 6.x ) : ...... 735 ESET Endpoint Security ( 6.x ) : ...... 735 ESET Endpoint Security ( 5.x ) : ...... 735 ESET File Security for Microsoft Windows Server ( 4.x ) : ...... 736 ESET File Security for Microsoft Windows Server ( 6.x ) : ...... 736 ESET File Security for Microsoft Windows Server ( 6.x ) : ...... 736 ESET Internet Security ( 10.x ) : ...... 736 ESET Internet Security ( 11.x ) : ...... 736 ESET Mail Security for Microsoft Exchange Server ( 4.x ) : ...... 736 ESET Mail Security for Microsoft Exchange Server ( 6.x ) : ...... 737 ESET NOD32 Antivirus ( 9.x ) : ...... 737 ESET NOD32 Antivirus ( 5.x ) : ...... 737 ESET NOD32 Antivirus ( 6.x ) : ...... 737 ESET NOD32 Antivirus ( 7.x ) : ...... 737 ESET NOD32 Antivirus ( 8.x ) : ...... 738 ESET NOD32 Antivirus ( 10.x ) : ...... 738 ESET NOD32 Antivirus ( 9.x ) : ...... 738 ESET NOD32 Antivirus ( 0.x ) : ...... 738 ESET NOD32 Antivirus ( 11.x ) : ...... 738 ESET Smart Security ( 7.x ) :...... 738 ESET Smart Security ( 5.x ) :...... 739 ESET Smart Security ( 6.x ) :...... 739 ESET Smart Security ( 8.x ) :...... 739 ESET Smart Security ( 9.x ) :...... 739 ESET Smart Security ( 10.x ) : ...... 739 ESET Smart Security ( 10.x ) : ...... 740 ESET Smart Security ( 11.x ) : ...... 740 Vendor name: ESTsoft Corp...... 740 ALYac Enterprise ( 2.x ) : ...... 740 Vendor name: EarthLink, Inc...... 740 EarthLink Protection Control Center ( 14.x ) : ...... 740 EarthLink Protection Control Center ( 10.x ) : ...... 740 Vendor name: EgoSecure ...... 741 EgoSecure Endpoint Agent ( 10.x ) : ...... 741 Vendor name: Elex do Brasil Participaes Ltda ...... 741 YAC ( 4.x ) : ...... 741 YAC ( 3.x ) : ...... 741 Vendor name: Emsisoft Ltd ...... 741 Emsisoft Anti-Malware ( 10.x ) : ...... 741 Emsisoft Anti-Malware ( 10.x ) : ...... 741 Emsisoft Anti-Malware ( 5.x ) : ...... 742 Emsisoft Anti-Malware ( 10.x ) : ...... 742 Emsisoft Anti-Malware ( 11.x ) : ...... 742 Emsisoft Anti-Malware ( 11.x ) : ...... 742 Emsisoft Anti-Malware ( 12.x ) : ...... 742 Emsisoft Anti-Malware ( 2017.x ) : ...... 743 Emsisoft Internet Security ( 11.x ) : ...... 743 Emsisoft Internet Security ( 12.x ) : ...... 743 Emsisoft Internet Security ( 2017.x ) : ...... 743 Emsisoft Internet Security ( 10.x ) : ...... 743 Emsisoft Mamutu ( 3.x ) : ...... 743 Online Armor ( 7.x ) : ...... 744 Online Armor ( 5.x ) : ...... 744 Online Armor ( 6.x ) : ...... 744 Vendor name: Enigma Software Group USA, LLC...... 744 SpyHunter ( 4.x ) : ...... 744 SpyHunter ( 4.x ) : ...... 744 Vendor name: Essentware S.A...... 745 PCKeeper Antivirus ( 1.x ) : ...... 745 Vendor name: Evonsoft ...... 745 Advanced System Restore ( 2.x ) : ...... 745 Vendor name: F-Secure Corporation...... 745 F-Secure Anti-Virus ( 15.x ) : ...... 745 F-Secure Anti-Virus ( 15.x ) : ...... 745 F-Secure Anti-Virus ( 16.x ) : ...... 745 F-Secure Anti-Virus ( 17.x ) : ...... 746 F-Secure Anti-Virus ( 17.x ) : ...... 746 F-Secure Anti-Virus for Workstations ( 11.x ) : ...... 746 F-Secure Anti-Virus for Workstations ( 9.x ) : ...... 746 F-Secure Anti-Virus for Workstations ( 10.x ) : ...... 746 F-Secure Anti-Virus for Workstations ( 11.x ) : ...... 747 F-Secure Client Security ( 9.x ) : ...... 747 F-Secure Client Security ( 10.x ) : ...... 747 F-Secure Client Security ( 11.x ) : ...... 747 F-Secure Client Security ( 12.x ) : ...... 747 F-Secure Client Security ( 13.x ) : ...... 747 F-Secure Client Security Premium ( 11.x ) : ...... 748 F-Secure Client Security Premium ( 9.x ) : ...... 748 F-Secure Client Security Premium ( 10.x ) : ...... 748 F-Secure Client Security Premium ( 12.x ) : ...... 748 F-Secure Computer Protection ( 1.x ) : ...... 748 F-Secure Computer Protection ( 0.x ) : ...... 749 F-Secure Internet Security ( 14.x ) : ...... 749 F-Secure Internet Security ( 14.x ) : ...... 749 F-Secure Internet Security ( 14.x ) : ...... 749 F-Secure Internet Security ( 14.x ) : ...... 749 F-Secure Internet Security ( 0.x ) : ...... 749 F-Secure Internet Security ( 0.x ) : ...... 750 F-Secure Internet Security ( 14.x ) : ...... 750 F-Secure Internet Security ( 17.x ) : ...... 750 F-Secure PSB Workstation Security ( 14.x ) : ...... 750 F-Secure PSB Workstation Security ( 1.x ) : ...... 750 F-Secure PSB Workstation Security ( 10.x ) : ...... 751 F-Secure PSB Workstation Security ( 12.x ) : ...... 751 F-Secure SAFE ( 1.x ) : ...... 751 F-Secure SAFE ( 16.x ) :...... 751 F-Secure SAFE ( 17.x ) :...... 751 WISO Internet Security ( 1.x ) : ...... 751 WISO Internet Security ( 2.x ) : ...... 752 Vendor name: FRISK Software International ...... 752 F-PROT Antivirus for Windows ( 6.x ) :...... 752 Vendor name: Faronics Corporation ...... 752 Faronics Anti-Virus Enterprise Workstation ( 3.x ) : ...... 752 Vendor name: Filseclab Corporation ...... 752 Twister Antivirus ( 8.x ) : ...... 752 Twister Antivirus ( 7.x ) : ...... 753 Vendor name: Fortinet Inc...... 753 FortiClient ( 5.x ) : ...... 753 FortiClient ( 3.x ) : ...... 753 FortiClient ( 4.x ) : ...... 753 Vendor name: Francesco Bucci ...... 753 Malware Eraser ( 1.x ) : ...... 753 Vendor name: G Data Software AG ...... 754 G Data AntiVirenKit Client ( 11.x ) : ...... 754 G Data AntiVirus ( 24.x ) : ...... 754 G Data AntiVirus ( 22.x ) : ...... 754 G Data AntiVirus ( 23.x ) : ...... 754 G Data AntiVirus ( 25.x ) : ...... 754 G Data InternetSecurity ( 24.x ) : ...... 755 G Data InternetSecurity ( 23.x ) : ...... 755 G Data InternetSecurity ( 25.x ) : ...... 755 G Data InternetSecurity ( 1.x ) : ...... 755 G Data InternetSecurity ( 3.x ) : ...... 755 G Data InternetSecurity ( 21.x ) : ...... 755 G Data InternetSecurity ( 22.x ) : ...... 756 G Data NotebookSecurity ( 22.x ) : ...... 756 G Data NotebookSecurity ( 21.x ) : ...... 756 G Data Security Client ( 13.x ) : ...... 756 G Data Security Client ( 14.x ) : ...... 756 G Data TotalCare ( 22.x ) : ...... 757 G Data TotalProtection ( 24.x ) : ...... 757 G Data TotalProtection ( 23.x ) : ...... 757 G Data TotalProtection ( 25.x ) : ...... 757 G Data TotalSecurity ( 25.x ) : ...... 757 G Data TotalSecurity ( 21.x ) : ...... 757 G Data TotalSecurity ( 22.x ) : ...... 758 G Data TotalSecurity ( 23.x ) : ...... 758 G Data TotalSecurity ( 24.x ) : ...... 758 Vendor name: GEN-X Technologies ...... 758 Gen-X Total Security ( 1.x ) : ...... 758 Gen-X Total Security ( 9.x ) : ...... 758 Vendor name: GFI Software Ltd...... 759 GFI Cloud - Antivirus ( 6.x ) : ...... 759 GFI Cloud - Antivirus ( 5.x ) : ...... 759 GFI Cloud Agent ( 5.x ) : ...... 759 VIPRE Antivirus ( 6.x ) : ...... 759 VIPRE Business ( 5.x ) : ...... 759 VIPRE Business ( 7.x ) : ...... 760 VIPRE Business ( 7.x ) : ...... 760 VIPRE Business Agent ( 6.x ) : ...... 760 VIPRE Business Premium Agent ( 5.x ) : ...... 760 VIPRE Business Premium Agent ( 6.x ) : ...... 760 VIPRE Internet Security ( 6.x ) : ...... 760 VIPRE Managed Antivirus ( 6.x ) : ...... 761 VIPRE Managed Antivirus ( 5.x ) : ...... 761 Vendor name: Glarysoft Ltd ...... 761 Malware Hunter ( 1.x ) : ...... 761 Malware Hunter ( 1.x ) : ...... 761 Malware Hunter ( 1.x ) : ...... 761 Vendor name: Greatis Software, LLC...... 762 UnHackMe ( 7.x ) : ...... 762 Vendor name: GridinSoft LLC...... 762 GridinSoft Anti-Malware ( 3.x ) : ...... 762 Trojan Killer ( 2.x ) : ...... 762 Vendor name: HDD Labs. Inc ...... 762 PJMagic Total Security ( 1.x ) : ...... 762 Vendor name: Hauri, Inc...... 763 ViRobot Internet Security ( 6.x ) : ...... 763 ViRobot Internet Security ( 5.x ) : ...... 763 ViRobot Internet Security ( 2006.x ) : ...... 763 Vendor name: IKARUS Security Software GmbH ...... 763 IKARUS anti.virus ( 2.x ) : ...... 763 Vendor name: IObit ...... 763 Advance Spyware Remover ( 2.x ) : ...... 763 Advanced SystemCare ( 0.x ) : ...... 764 Advanced SystemCare ( 5.x ) : ...... 764 Advanced SystemCare ( 6.x ) : ...... 764 IObit Malware Fighter ( 2.x ) : ...... 764 IObit Malware Fighter ( 1.x ) : ...... 764 IObit Malware Fighter ( 3.x ) : ...... 765 IObit Malware Fighter ( 4.x ) : ...... 765 IObit Security 360 ( 1.x ) : ...... 765 Vendor name: InCode Solutions ...... 765 RemoveIT Pro Enterprise ( 0.x ) : ...... 765 Vendor name: K7 Computing Pvt Ltd ...... 765 K7 Anti-Virus Plus ( 14.x ) : ...... 765 K7 Anti-Virus Plus ( 11.x ) : ...... 766 K7 Anti-Virus Plus ( 12.x ) : ...... 766 K7 Anti-Virus Plus ( 13.x ) : ...... 766 K7 Anti-Virus Plus ( 16.x ) : ...... 766 K7 Anti-Virus Plus ( 15.x ) : ...... 766 K7 AntiVirus Premium ( 14.x ) : ...... 766 K7 AntiVirus Premium ( 13.x ) : ...... 767 K7 AntiVirus Premium ( 12.x ) : ...... 767 K7 AntiVirus Premium ( 11.x ) : ...... 767 K7 AntiVirus Premium ( 16.x ) : ...... 767 K7 AntiVirus Premium ( 15.x ) : ...... 767 K7 Endpoint Security ( 13.x ) : ...... 768 K7 Endpoint Security ( 14.x ) : ...... 768 K7 Total Security ( 14.x ) : ...... 768 K7 Total Security ( 11.x ) : ...... 768 K7 Total Security ( 12.x ) : ...... 768 K7 Total Security ( 13.x ) : ...... 768 K7 Total Security ( 16.x ) : ...... 769 K7 Total Security ( 15.x ) : ...... 769 K7 Ultimate Security ( 14.x ) : ...... 769 K7 Ultimate Security ( 13.x ) : ...... 769 K7 Ultimate Security ( 12.x ) : ...... 769 K7 Ultimate Security ( 11.x ) : ...... 770 K7 Ultimate Security ( 15.x ) : ...... 770 K7 Virus Security ZERO ( 12.x ) : ...... 770 K7 Virus Security ZERO ( 14.x ) : ...... 770 K7 Virus Security ZERO ( 15.x ) : ...... 770 K7VirusSecurity Plus ( 11.x ) : ...... 770 Vendor name: Kapha Anti-Malware, Inc...... 771 Kapha Anti-Malware ( 2.x ) :...... 771 Kapha Anti-Malware ( 2.x ) :...... 771 Vendor name: Kardo Kristal ...... 771 Crystal Security ( 3.x ) : ...... 771 Crystal Security ( 3.x ) : ...... 771 Vendor name: Kaspersky Lab ...... 772 Ferrari Security Scan ( 15.x ) : ...... 772 Kaspersky Anti-Virus ( 15.x ) : ...... 772 Kaspersky Anti-Virus ( 2013.x ) : ...... 772 Kaspersky Anti-Virus ( 10.x ) : ...... 772 Kaspersky Anti-Virus ( 16.x ) : ...... 772 Kaspersky Anti-Virus ( 17.x ) : ...... 773 Kaspersky Anti-Virus ( 18.x ) : ...... 773 Kaspersky Endpoint Security ( 10.x ) : ...... 773 Kaspersky Endpoint Security ( 8.x ) :...... 773 Kaspersky Endpoint Security ( 10.x ) : ...... 773 Kaspersky Endpoint Security ( 10.x ) : ...... 773 Kaspersky Endpoint Security ( 10.x ) : ...... 774 Kaspersky Endpoint Security ( 10.x ) : ...... 774 Kaspersky Endpoint Security ( 10.x ) : ...... 774 Kaspersky Endpoint Security ( 10.x ) : ...... 774 Kaspersky Endpoint Security ( 11.x ) : ...... 774 Kaspersky Free ( 18.x ) : ...... 775 Kaspersky Internet Security ( 15.x ) : ...... 775 Kaspersky Internet Security ( 16.x ) : ...... 775 Kaspersky Internet Security ( 17.x ) : ...... 775 Kaspersky Internet Security ( 18.x ) : ...... 775 Kaspersky Internet Security ( 8.x ) : ...... 775 Kaspersky PURE ( 3.x ) : ...... 776 Kaspersky PURE ( 9.x ) : ...... 776 Kaspersky PURE ( 12.x ) : ...... 776 Kaspersky PURE ( 13.x ) : ...... 776 Kaspersky Security Scan ( 12.x ) :...... 776 Kaspersky Security for Virtualization ( 3.x ) :...... 777 Kaspersky Security for Windows Servers ( 8.x ) : ...... 777 Kaspersky Security for Windows Servers ( 10.x ) :...... 777 Kaspersky Small Office Security ( 13.x ) : ...... 777 Kaspersky Small Office Security ( 15.x ) : ...... 777 Kaspersky Small Office Security ( 15.x ) : ...... 777 Kaspersky Total Security ( 16.x ) : ...... 778 Kaspersky Total Security ( 15.x ) : ...... 778 Kaspersky Total Security ( 17.x ) : ...... 778 Kaspersky Total Security ( 18.x ) : ...... 778 Vendor name: Kenoxis ...... 778 Kenoxis Antivirus Pro ( 2.x ) : ...... 778 Vendor name: Kephyr ...... 779 Bazooka Scanner ( 1.x ) : ...... 779 FreeFixer ( 1.x ) : ...... 779 Vendor name: Kingsoft Corporation ...... 779 Kingsoft Antivirus ( 9.x ) : ...... 779 Kingsoft Antivirus ( 2015.x ) : ...... 779 Kingsoft Antivirus ( 9.x ) : ...... 779 Kingsoft Internet Security ( 9.x ) : ...... 780 Kingsoft Internet Security ( 9.x ) : ...... 780 Vendor name: Komal Technologies...... 780 Komal Antivirus ( 2.x ) : ...... 780 Vendor name: Kromtech ...... 780 PCKeeper ( 2.x ) : ...... 780 Vendor name: LANDESK Software, Inc...... 780 LANDesk Antivirus ( 9.x ) : ...... 780 LANDesk Antivirus ( 8.x ) : ...... 781 LANDesk Endpoint Security ( 9.x ) : ...... 781 Vendor name: Lavasoft ...... 781 Ad-Aware ( 8.x ) : ...... 781 Ad-Aware 2008 ( 7.x ) : ...... 781 Ad-Aware Total Security ( 21.x ) : ...... 781 Ad-Aware Total Security ( 11.x ) : ...... 782 Ad-Aware Total Security ( 7.x ) : ...... 782 Ad-Aware Total Security ( 8.x ) : ...... 782 Ad-Aware Total Security ( 9.x ) : ...... 782 Ad-Aware Total Security ( 10.x ) : ...... 782 Vendor name: Loaris, Inc...... 783 Loaris Trojan Remover ( 1.x ) :...... 783 Vendor name: LogicNow, Inc ...... 783 Managed Antivirus ( 5.x ) : ...... 783 Managed Antivirus ( 20.x ) : ...... 783 Managed Antivirus ( 33.x ) : ...... 783 Vendor name: Lumension Security, Inc...... 783 HEAT Endpoint Management and Security Suite Agent ( 8.x ) : ...... 783 Vendor name: MINUSOFT INDIA PRIVATE LIMITED ...... 784 Minusoft Kido ( 2.x ) :...... 784 Minusoft Kido ( 2.x ) :...... 784 Vendor name: MSecure Data Labs ...... 784 MSecure DenyWall Total Security 360 ( 10.x ) : ...... 784 MalwareSecure ( 9.x ) : ...... 784 Vendor name: Malwarebytes Corporation ...... 785 Malwarebytes Anti-Malware ( 2.1.x ) : ...... 785 Malwarebytes Anti-Malware ( 2.2.x ) : ...... 785 Malwarebytes Anti-Malware ( 2.0.x ) : ...... 785 Malwarebytes Anti-Malware ( 1.8.x ) : ...... 785 Malwarebytes Anti-Malware ( 3.0.x ) : ...... 785 Malwarebytes Anti-Malware ( 2.2.x ) : ...... 786 Malwarebytes Anti-Malware Premium ( 1.0.x ) : ...... 786 Malwarebytes Anti-Malware Premium ( 2.0.x ) : ...... 786 Malwarebytes Anti-Malware Premium ( 1.8.x ) : ...... 786 Malwarebytes Anti-Malware Premium ( 2.0.x ) : ...... 786 Malwarebytes Anti-Malware Premium ( 2.2.x ) : ...... 786 Malwarebytes Anti-Malware Premium ( 3.1.x ) : ...... 787 Malwarebytes Anti-Malware for Business ( 1.8.x ) :...... 787 Malwarebytes Endpoint Agent ( 1.x ) : ...... 787 Vendor name: Max Secure Software ...... 787 Max Internet Securіty ( 19.x ) : ...... 787 Max Internet Securіty ( 19.x ) : ...... 787 Max Secure Anti Virus ( 19.x ) : ...... 788 Max Secure Anti Virus Enterprise Edition ( 19.x ) : ...... 788 Max Secure Anti Virus Plus ( 19.x ) : ...... 788 Max Secure Total Security ( 19.x ) : ...... 788 Max Spyware Detector ( 19.x ) : ...... 788 Vendor name: Maya Software Technologies ...... 789 PremiumAV Antivirus ( 1.x ) : ...... 789 PremiumIS Internet Security ( 2.x ) :...... 789 Vendor name: McAfee, Inc...... 789 MOVE AV Client ( 4.x ) : ...... 789 McAfee All Access ( 12.x ) : ...... 789 McAfee All Access ( 16.x ) : ...... 789 McAfee All Access ( 17.x ) : ...... 790 McAfee All Access ( 0.x ) : ...... 790 McAfee All Access ( 20.x ) : ...... 790 McAfee AntiVirus ( 8.x ) : ...... 790 McAfee AntiVirus ( 14.x ) : ...... 790 McAfee AntiVirus Plus ( 12.x ) : ...... 790 McAfee AntiVirus Plus ( 16.x ) : ...... 791 McAfee AntiVirus Plus ( 17.x ) : ...... 791 McAfee AntiVirus Plus ( 18.x ) : ...... 791 McAfee AntiVirus Plus ( 15.x ) : ...... 791 McAfee AntiVirus Plus ( 10.x ) : ...... 791 McAfee AntiVirus Plus ( 11.x ) : ...... 792 McAfee AntiVirus Plus ( 13.x ) : ...... 792 McAfee AntiVirus Plus ( 14.x ) : ...... 792 McAfee AntiVirus Plus ( 19.x ) : ...... 792 McAfee CloudAV ( 100.x ) : ...... 792 McAfee Endpoint Security ( 10.x ) : ...... 792 McAfee Endpoint Security ( 10.x ) : ...... 793 McAfee Endpoint Security ( 10.x ) : ...... 793 McAfee Endpoint Security ( 10.x ) : ...... 793 McAfee Endpoint Security ( 10.x ) : ...... 793 McAfee Endpoint Security ( 10.x ) : ...... 793 McAfee Endpoint Security ( 10.x ) : ...... 794 McAfee Free Antivirus ( 0.x ) : ...... 794 McAfee Internet Security ( 12.x ) : ...... 794 McAfee Internet Security ( 15.x ) : ...... 794 McAfee Internet Security ( 16.x ) : ...... 794 McAfee Internet Security ( 18.x ) : ...... 794 McAfee Internet Security ( 19.x ) : ...... 795 McAfee Internet Security ( 20.x ) : ...... 795 McAfee LiveSafe – Internet Security ( 13.x ) : ...... 795 McAfee LiveSafe – Internet Security ( 14.x ) : ...... 795 McAfee LiveSafe – Internet Security ( 15.x ) : ...... 795 McAfee LiveSafe – Internet Security ( 14.x ) : ...... 796 McAfee LiveSafe – Internet Security ( 16.x ) : ...... 796 McAfee LiveSafe – Internet Security ( 14.x ) : ...... 796 McAfee Security-as-a-Service ( 6.x ) : ...... 796 McAfee Total Protection ( 12.x ) : ...... 796 McAfee Total Protection ( 16.x ) : ...... 796 McAfee Total Protection ( 17.x ) : ...... 797 McAfee Total Protection ( 18.x ) : ...... 797 McAfee Total Protection ( 19.x ) : ...... 797 McAfee Total Protection ( 19.x ) : ...... 797 McAfee Total Protection ( 20.x ) : ...... 797 McAfee VirusScan Enterprise ( 8.x ) :...... 798 McAfee VirusScan Enterprise ( 8.x ) :...... 798 McAfee VirusScan Enterprise ( 8.x ) :...... 798 McAfee VirusScan Enterprise ( 0.x ) :...... 798 Vendor name: Mega HighTech S.L...... 798 Cerber AntiVirus ( 0.x ) : ...... 798 Vendor name: MicroWorld Technologies Inc...... 799 eScan Anti-Virus ( 14.x ) : ...... 799 eScan Anti-Virus (AV) Edition for SMB ( 1.x ) : ...... 799 eScan Anti-Virus (AV) Edition for SMB ( 11.x ) : ...... 799 eScan Anti-Virus (AV) Edition for SMB ( 14.x ) : ...... 799 eScan Corporate Edition ( 1.x ) : ...... 799 eScan Corporate Edition ( 11.x ) : ...... 800 eScan Corporate Edition ( 14.x ) : ...... 800 eScan Corporate for Microsoft SBS Standard ( 1.x ) : ...... 800 eScan Corporate for Microsoft SBS Standard ( 11.x ) : ...... 800 eScan Internet Security ( 14.x ) : ...... 800 eScan Internet Security Suite for Business ( 1.x ) : ...... 800 eScan Internet Security Suite for Business ( 14.x ) : ...... 801 eScan Internet Security Suite for SMB ( 1.x ) : ...... 801 eScan Internet Security Suite for SMB ( 14.x ) : ...... 801 eScan Total Security ( 1.x ) : ...... 801 eScan Total Security ( 14.x ) : ...... 801 Vendor name: Microsoft Corporation ...... 802 Microsoft Forefront Client Security ( 1.x ) : ...... 802 Microsoft Forefront Endpoint Protection ( 0.x ) :...... 802 Microsoft Forefront Endpoint Protection ( 4.x ) :...... 802 Microsoft Intune Endpoint Protection ( 4.x ) : ...... 802 Microsoft Intune Endpoint Protection ( 4.x ) : ...... 802 Microsoft Security Essentials ( 4.x ) : ...... 803 Microsoft Security Essentials ( 4.x ) : ...... 803 Microsoft Security Essentials ( 4.x ) : ...... 803 Microsoft Security Essentials ( 1.x ) : ...... 803 Microsoft Security Essentials ( 2.x ) : ...... 803 Microsoft Security Essentials ( 4.x ) : ...... 803 Microsoft Security Essentials ( 4.x ) : ...... 804 System Center Endpoint Protection ( 4.x ) : ...... 804 System Center Endpoint Protection ( 4.x ) : ...... 804 System Center Endpoint Protection ( 4.x ) : ...... 804 System Center Endpoint Protection ( 4.x ) : ...... 804 System Center Endpoint Protection ( 4.x ) : ...... 805 Windows Defender ( 6.x ) : ...... 805 Windows Defender ( 4.x ) : ...... 805 Windows Defender ( 4.x ) : ...... 805 Windows Defender ( 4.x ) : ...... 805 Windows Defender ( 4.x ) : ...... 805 Windows Defender ( 4.x ) : ...... 806 Windows Defender ( 4.x ) : ...... 806 Windows Defender ( 4.x ) : ...... 806 Windows Defender ( 4.x ) : ...... 806 Vendor name: Morphisec Ltd...... 806 Morphisec Endpoint Threat Prevention ( 1.x ) : ...... 806 Vendor name: Mysecuritywin ...... 807 Xvirus Personal Guard ( 4.x ) : ...... 807 Xvirus Personal Guard ( 6.x ) : ...... 807 Vendor name: N-able Technologies Inc ...... 807 Security Manager AV Defender ( 5.x ) : ...... 807 Security Manager AV Defender ( 6.x ) : ...... 807 Security Manager AV Defender ( 6.x ) : ...... 807 Security Manager AV Defender ( 6.x ) : ...... 808 Security Manager AV Defender ( 0.x ) : ...... 808 Security Manager AV Defender ( 6.x ) : ...... 808 Vendor name: NANO Security...... 808 NANO AntiVirus ( 0.x ) : ...... 808 NANO AntiVirus ( 1.x ) : ...... 808 Vendor name: NETGATE Technologies s.r.o...... 809 NETGATE AMITI Antivirus ( 16.x ) : ...... 809 NETGATE Internet Security ( 5.x ) : ...... 809 NETGATE Spy Emergency ( 11.x ) : ...... 809 NETGATE Spy Emergency ( 10.x ) : ...... 809 Vendor name: Nerdy Nynjas ...... 809 Nynja Clean - Antivirus ( 4.x ) : ...... 809 Vendor name: Netpia.com, Inc...... 810 PC-Clean ( 1.x ) :...... 810 Vendor name: New Technology Wave Inc...... 810 Virus Chaser ( 5.x ) : ...... 810 Virus Chaser ( 8.x ) : ...... 810 Vendor name: NictaTech Software ...... 810 Digital Patrol ( 5.x ) : ...... 810 Vendor name: NinjaRMM LLC ...... 811 VipreAV ( 7.x ) : ...... 811 Vendor name: Noralabs ...... 811 Norascan ( 3.x ) : ...... 811 Vendor name: Norman AS ...... 811 Norman EndPoint Protection ( 11.x ) : ...... 811 Norman Security Suite ( 10.x ) : ...... 811 Norman Security Suite ( 9.x ) : ...... 811 Norman Security Suite ( 11.x ) : ...... 812 Vendor name: OPSWAT, Inc...... 812 Metadefender ( 3.x ) : ...... 812 Metascan ( 3.x ) : ...... 812 Vendor name: OSHI LIMITED ...... 812 OSHI Defender ( 1.x ) : ...... 812 Vendor name: Old McDonald's Farm ...... 813 Autorun Eater ( 2.x ) : ...... 813 Vendor name: Orbasoft ApS...... 813 Adware Remover ( 5.x ) : ...... 813 Vendor name: PC Cleaners Inc...... 813 Anti-Malware Pro ( 10.x ) : ...... 813 Anti-Malware Pro ( 1.x ) : ...... 813 PC Antivirus Pro ( 12.x ) :...... 813 PC Cleaner Pro ( 10.x ) : ...... 814 PC Cleaner Pro ( 14.x ) : ...... 814 Vendor name: PC Security Shield ...... 814 Security Shield ( 16.x ) : ...... 814 The Shield Deluxe ( 16.x ) : ...... 814 The Shield Deluxe ( 13.x ) : ...... 814 The Shield Deluxe ( 14.x ) : ...... 815 The Shield Deluxe ( 15.x ) : ...... 815 Vendor name: PC Tools Software ...... 815 PC Tools AntiVirus Free ( 8.x ) : ...... 815 PC Tools AntiVirus Free ( 2.x ) : ...... 815 PC Tools AntiVirus Free ( 3.x ) : ...... 815 PC Tools AntiVirus Free ( 4.x ) : ...... 816 PC Tools AntiVirus Free ( 5.x ) : ...... 816 PC Tools AntiVirus Free ( 6.x ) : ...... 816 PC Tools AntiVirus Free ( 7.x ) : ...... 816 PC Tools AntiVirus Free ( 9.x ) : ...... 816 PC Tools Internet Security ( 9.x ) : ...... 816 PC Tools Internet Security ( 8.x ) : ...... 817 PC Tools Spyware Doctor ( 8.x ) : ...... 817 PC Tools Spyware Doctor with AntiVirus ( 9.x ) : ...... 817 PC Tools Spyware Doctor with AntiVirus ( 3.x ) : ...... 817 PC Tools Spyware Doctor with AntiVirus ( 4.x ) : ...... 817 PC Tools Spyware Doctor with AntiVirus ( 5.x ) : ...... 818 PC Tools Spyware Doctor with AntiVirus ( 6.x ) : ...... 818 PC Tools Spyware Doctor with AntiVirus ( 7.x ) : ...... 818 PC Tools Spyware Doctor with AntiVirus ( 8.x ) : ...... 818 ThreatFire ( 5.x ) : ...... 818 Vendor name: Palo Alto Networks, Inc...... 819 Traps ( 3.x ) : ...... 819 Traps ( 4.x ) : ...... 819 Vendor name: Panda Security, S.L...... 819 Panda Adaptive Defense 360 ( 1.x ) : ...... 819 Panda Adaptive Defense 360 ( 7.x ) : ...... 819 Panda Antivirus Pro ( 1.x ) : ...... 819 Panda Antivirus Pro ( 15.x ) : ...... 820 Panda Antivirus Pro ( 16.x ) : ...... 820 Panda Antivirus Pro ( 17.x ) : ...... 820 Panda Cloud Antivirus ( 2.x ) : ...... 820 Panda Cloud Antivirus ( 3.x ) : ...... 820 Panda Cloud Cleaner ( 1.x ) : ...... 820 Panda Cloud Office Protection ( 7.x ) : ...... 821 Panda Endpoint Protection ( 1.x ) : ...... 821 Panda Endpoint Protection ( 5.x ) : ...... 821 Panda Endpoint Protection ( 6.x ) : ...... 821 Panda Endpoint Protection ( 7.x ) : ...... 821 Panda Endpoint Protection ( 7.x ) : ...... 822 Panda Endpoint Protection ( 7.x ) : ...... 822 Panda Endpoint Protection ( 7.x ) : ...... 822 Panda Free Antivirus ( 18.x ) : ...... 822 Panda Free Antivirus ( 1.x ) : ...... 822 Panda Free Antivirus ( 15.x ) : ...... 822 Panda Free Antivirus ( 16.x ) : ...... 823 Panda Free Antivirus ( 17.x ) : ...... 823 Panda Global Protection ( 5.x ) : ...... 823 Panda Global Protection ( 6.x ) : ...... 823 Panda Global Protection ( 7.x ) : ...... 823 Panda Global Protection ( 15.x ) : ...... 824 Panda Global Protection ( 16.x ) : ...... 824 Panda Global Protection ( 17.x ) : ...... 824 Panda Gold Protection ( 17.x ) : ...... 824 Panda Internet Security ( 17.x ) : ...... 824 Panda Internet Security ( 16.x ) : ...... 824 Panda Internet Security ( 17.x ) : ...... 825 Panda Internet Security ( 15.x ) : ...... 825 Panda Internet Security ( 10.x ) : ...... 825 Panda Internet Security ( 11.x ) : ...... 825 Panda Internet Security ( 12.x ) : ...... 825 Panda Internet Security ( 13.x ) : ...... 826 Panda Internet Security ( 14.x ) : ...... 826 Panda Internet Security ( 18.x ) : ...... 826 Panda Internet Security ( 19.x ) : ...... 826 Panda Internet Security for Netbooks ( 5.x ) : ...... 826 Panda Internet Security for Netbooks ( 17.x ) : ...... 826 Panda Security for Desktops ( 4.x ) : ...... 827 Panda Security for Desktops ( 4.x ) : ...... 827 Vendor name: ParetoLogic, Inc...... 827 XoftSpy AntiVirus Pro ( 9.x ) : ...... 827 Vendor name: Pika Software (Pty) Ltd...... 827 Pika Purger ( 2.x ) : ...... 827 Vendor name: Pitiko ...... 828 Fusion360 Anti Spyware ( 4.x ) : ...... 828 Vendor name: Proland Software ...... 828 Protector Plus ( 8.x ) : ...... 828 Vendor name: Qihu 360 Software Co., Ltd...... 828 360 Internet Security ( 4.x ) : ...... 828 360 Internet Security ( 5.x ) : ...... 828 360 Internet Security ( 6.x ) : ...... 828 360 Total Security ( 4.x ) : ...... 829 360 Total Security ( 6.x ) : ...... 829 360 Total Security ( 5.x ) : ...... 829 360 Total Security ( 8.x ) : ...... 829 360 Total Security ( 8.x ) : ...... 829 360 Total Security ( 9.x ) : ...... 830

360 天擎 ( 6.x ) : ...... 830

360 安全卫士 ( 11.x ) : ...... 830

360 杀毒 ( 5.x ) : ...... 830

360 杀毒 ( 5.x ) : ...... 830

360 杀毒 ( 1.x ) : ...... 830

360 杀毒 ( 3.x ) : ...... 831

Vendor name: Quick Guard Technologies ...... 831 Quick Guard Total Security ( 1.x ) : ...... 831 Vendor name: Quick Heal Technologies (P) Ltd...... 831 Quick Heal AntiVirus ( 8.x ) : ...... 831 Quick Heal AntiVirus ( 13.x ) : ...... 831 Quick Heal AntiVirus ( 14.x ) : ...... 831 Quick Heal AntiVirus ( 15.x ) : ...... 832 Quick Heal AntiVirus ( 16.x ) : ...... 832 Quick Heal AntiVirus ( 17.x ) : ...... 832 Quick Heal AntiVirus Server Edition ( 15.x ) : ...... 832 Quick Heal AntiVirus Server Edition ( 12.x ) : ...... 832 Quick Heal AntiVirus Server Edition ( 13.x ) : ...... 833 Quick Heal AntiVirus Server Edition ( 14.x ) : ...... 833 Quick Heal AntiVirus Server Edition ( 15.x ) : ...... 833 Quick Heal Endpoint Security ( 14.x ) : ...... 833 Quick Heal Endpoint Security ( 15.x ) : ...... 833 Quick Heal Internet Security ( 8.x ) : ...... 833 Quick Heal Internet Security ( 13.x ) : ...... 834 Quick Heal Internet Security ( 14.x ) : ...... 834 Quick Heal Internet Security ( 15.x ) : ...... 834 Quick Heal Internet Security ( 16.x ) : ...... 834 Quick Heal Internet Security ( 17.x ) : ...... 834 Quick Heal Internet Security Essentials ( 15.x ) : ...... 835 Quick Heal Total Security ( 8.x ) : ...... 835 Quick Heal Total Security ( 13.x ) : ...... 835 Quick Heal Total Security ( 14.x ) : ...... 835 Quick Heal Total Security ( 15.x ) : ...... 835 Quick Heal Total Security ( 16.x ) : ...... 835 Quick Heal Total Security ( 17.x ) : ...... 836 Seqrite Endpoint Security ( 15.x ) : ...... 836 Seqrite Endpoint Security ( 16.x ) : ...... 836 Seqrite Endpoint Security ( 17.x ) : ...... 836 Vendor name: REVE Systems ...... 836 REVE Antivirus ( 1.x ) : ...... 836 REVE Antivirus ( 1.x ) : ...... 837 Vendor name: Radialpoint Inc...... 837 Tech Tune-Up Security ( 16.x ) : ...... 837 Tech Tune-Up Security ( 8.x ) : ...... 837 Tech Tune-Up Security ( 5.x ) : ...... 837 Tech Tune-Up Security ( 6.x ) : ...... 837 Tech Tune-Up Security ( 7.x ) : ...... 838 Tech Tune-Up Security ( 9.x ) : ...... 838 Tech Tune-Up Security ( 15.x ) : ...... 838 Vendor name: Reason Software Company Inc...... 838 Reason Core Security ( 1.x ) :...... 838 Vendor name: Reza Restu , Inc ...... 838 RRAV AntiVirus Plus ( 2.x ) :...... 838 Vendor name: Roboscan Inc ...... 839 Roboscan Internet Security Free ( 2.x ) : ...... 839 Roboscan Internet Security Pro ( 2.x ) : ...... 839 Vendor name: Rogers ...... 839 Rogers Online Protection Basic ( 16.x ) : ...... 839 Rogers Online Protection Basic ( 19.x ) : ...... 839 Rogers Online Protection Premium ( 16.x ) :...... 839 Rogers Online Protection Premium ( 19.x ) :...... 840 Vendor name: SGA SOLUTIONS ...... 840 VirusChaser ( 9.x ) : ...... 840 Vendor name: SHADOWDEFENDER.COM...... 840 Shadow Defender ( 1.x ) : ...... 840 Vendor name: SOURCENEXT CORPORATION ...... 840

ZERO スーパーセキュリティ ( 21.x ) : ...... 840

Vendor name: SPAMfighter ApS ...... 841 SPYWAREfighter ( 4.x ) : ...... 841 VIRUSfighter ( 7.x ) : ...... 841 Vendor name: SUPERAntiSpyware ...... 841 SUPERAntiSpyware ( 5.x ) : ...... 841 SUPERAntiSpyware ( 6.x ) : ...... 841 Vendor name: Scandium Security Inc...... 841 UnThreat AntiVirus ( 6.x ) : ...... 841 Vendor name: SecureAge Technology ...... 842 SecureAPlus ( 3.x ) : ...... 842 SecureAPlus ( 4.x ) : ...... 842 Vendor name: SecureHunter, LLC...... 842 Secure Hunter Anti-Malware Professional ( 1.x ) : ...... 842 Vendor name: Security Software Limited ...... 842 Preventon Antivirus ( 5.x ) :...... 842 Vendor name: Security Stronghold ...... 843 Stronghold AntiMalware ( 1.x ) : ...... 843 Vendor name: SentinelOne...... 843 Sentinel Agent ( 1.x ) : ...... 843 Sentinel Agent ( 2.x ) : ...... 843 Sentinel Agent ( 2.x ) : ...... 843 Vendor name: ShieldApps ...... 843 Shield Antivirus ( 1.x ) : ...... 843 Shield Antivirus ( 1.x ) : ...... 844 Shield Antivirus ( 3.x ) : ...... 844 Vendor name: Smadsoft ...... 844 SmadAV ( 9.x ) : ...... 844 Vendor name: Smart Heal ...... 844 Smart Heal Total Security ( 10.x ) : ...... 844 Vendor name: Sniper Corporation ...... 845 Sniper Antivirus ( 1.x ) : ...... 845 Vendor name: Sophos Limited ...... 845 Sophos Cloud Endpoint ( 1.x ) : ...... 845 Sophos Cloud Endpoint ( 11.x ) : ...... 845 Sophos Cloud Endpoint ( 2.x ) : ...... 845 Sophos Endpoint Security and Control ( 9.x ) : ...... 845 Sophos Endpoint Security and Control ( 10.x ) : ...... 846 Sophos Endpoint Security and Control ( 10.x ) : ...... 846 Sophos Endpoint Security and Control ( 10.x ) : ...... 846 Sophos Endpoint Security and Control ( 11.x ) : ...... 846 Sophos Endpoint Security and Control ( 11.x ) : ...... 846 Sophos Endpoint Security and Control ( 1.x ) : ...... 846 Sophos Endpoint Security and Control ( 10.x ) : ...... 847 Sophos Home ( 1.x ) : ...... 847 Sophos Home ( 1.x ) : ...... 847 Sophos Home ( 1.x ) : ...... 847 Vendor name: Sourcefire, Inc ...... 847 Immunet ( 3.x ) : ...... 847 Vendor name: SparkTrust ...... 848 SparkTrust AntiVirus ( 2.x ) : ...... 848 Vendor name: SurfRight B.V...... 848 HitmanPro ( 3.x ) : ...... 848 HitmanPro.Alert ( 3.x ) : ...... 848 Vendor name: Swiss security laboratory...... 848 SWITZ Antivirus ( 1.x ) : ...... 848 Vendor name: Symantec Corporation ...... 849 Norton 360 ( 21.x ) : ...... 849 Norton 360 ( 20.x ) : ...... 849 Norton 360 ( 6.x ) : ...... 849 Norton 360 ( 22.x ) : ...... 849 Norton 360 ( 22.x ) : ...... 849 Norton 360 ( 22.x ) : ...... 850 Norton AntiVirus ( 21.x ) : ...... 850 Norton AntiVirus ( 20.x ) : ...... 850 Norton AntiVirus ( 19.x ) : ...... 850 Norton AntiVirus ( 22.x ) : ...... 850 Norton AntiVirus ( 22.x ) : ...... 850 Norton AntiVirus ( 21.x ) : ...... 851 Norton AntiVirus ( 22.x ) : ...... 851 Norton AntiVirus ( 22.x ) : ...... 851 Norton Internet Security ( 21.x ) : ...... 851 Norton Internet Security ( 19.x ) : ...... 851 Norton Internet Security ( 20.x ) : ...... 852 Norton Internet Security ( 22.x ) : ...... 852 Norton Internet Security ( 22.x ) : ...... 852 Norton Internet Security ( 6.x ) : ...... 852 Norton Internet Security ( 7.x ) : ...... 852 Norton Internet Security ( 8.x ) : ...... 852 Norton Internet Security ( 12.x ) : ...... 853 Norton Internet Security ( 22.x ) : ...... 853 Norton Internet Security ( 22.x ) : ...... 853 Norton Internet Security ( 22.x ) : ...... 853 Norton Security ( 22.x ) : ...... 853 Norton Security ( 22.x ) : ...... 854 Norton Security ( 22.x ) : ...... 854 Norton Security ( 22.x ) : ...... 854 Norton Security ( 22.x ) : ...... 854 Norton Security ( 22.x ) : ...... 854 Norton Security ( 22.x ) : ...... 854 Norton Security ( 0.x ) : ...... 855 Norton Security Scan ( 4.x ) : ...... 855 Norton Security Suite ( 22.x ) : ...... 855 Norton Security Suite ( 22.x ) : ...... 855 Norton Security Suite ( 22.x ) : ...... 855 Norton Security Suite ( 22.x ) : ...... 856 Norton Security Suite ( 22.x ) : ...... 856 Norton Security Suite ( 0.x ) : ...... 856 Norton Security Suite ( 22.x ) : ...... 856 Norton Security Suite ( 22.x ) : ...... 856 Norton Security Suite ( 22.x ) : ...... 856 Norton Security with Backup ( 22.x ) : ...... 857 Norton Security with Backup ( 22.x ) : ...... 857 Norton Security with Backup ( 22.x ) : ...... 857 Symantec Endpoint Protection ( 12.1.x ) : ...... 857 Symantec Endpoint Protection ( 12.1.x ) : ...... 857 Symantec Endpoint Protection ( 12.1.x ) : ...... 858 Symantec Endpoint Protection ( 12.1.x ) : ...... 858 Symantec Endpoint Protection ( 12.1.x ) : ...... 858 Symantec Endpoint Protection ( 12.1.x ) : ...... 858 Symantec Endpoint Protection ( 12.1.x ) : ...... 858 Symantec Endpoint Protection ( 11.0.x ) : ...... 858 Symantec Endpoint Protection ( 14.0.x ) : ...... 859 Symantec Endpoint Protection ( 14.0.x ) : ...... 859 Symantec Endpoint Protection ( 14.0.x ) : ...... 859 Symantec Endpoint Protection Cloud ( 22.8.x ) : ...... 859 Symantec Endpoint Protection Cloud ( 22.9.x ) : ...... 859 Symantec Endpoint Protection Cloud ( 22.9.x ) : ...... 860 Symantec Endpoint Protection Cloud ( 22.1.x ) : ...... 860 Symantec Endpoint Protection Cloud ( 22.1.x ) : ...... 860 Symantec Endpoint Protection Cloud ( 22.1.x ) : ...... 860 Symantec Endpoint Protection Cloud ( 22.1.x ) : ...... 860 Symantec Hosted Endpoint Protection ( 5.x ) : ...... 860 Symantec Hosted Endpoint Protection ( 2.x ) : ...... 861 Symantec Hosted Endpoint Protection ( 3.x ) : ...... 861 Vendor name: Systweak Inc...... 861 Advanced System Optimizer ( 3.x ) : ...... 861 Advanced System Protector ( 2.x ) : ...... 861 Netbook Optimizer ( 1.x ) : ...... 861 Vendor name: TELUS ...... 862 TELUS security services ( 16.x ) : ...... 862 TELUS security services ( 16.x ) : ...... 862 TELUS security services ( 7.x ) :...... 862 TELUS security services ( 8.x ) :...... 862 TELUS security services ( 9.x ) :...... 862 Vendor name: TG Soft S.a.s...... 863 VirIT eXplorer PRO ( 7.x ) :...... 863 VirIT eXplorer PRO ( 8.x ) :...... 863 VirIT eXplorer PRO ( 8.x ) :...... 863 Vendor name: Team Cymru, Inc...... 863 WinMHR ( 0.x ) : ...... 863 Vendor name: TeamViewer GmbH ...... 863 ITbrain Anti-Malware ( 1.x ) : ...... 863 Vendor name: Tech Guard Technologies...... 864 Tech Guard Internet Security ( 1.x ) : ...... 864 Vendor name: Telefnica S.A...... 864 Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) : ...... 864 Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) : ...... 864 Vivo Segurana Online ( 1.x ) : ...... 864 Vivo Segurana Online ( 9.x ) : ...... 864 Vivo Segurana Online ( 1.x ) : ...... 865 Vivo Segurana Online ( 1.x ) : ...... 865 Vendor name: Tencent ...... 865 Tencent PC Manager ( 10.x ) : ...... 865 Tencent PC Manager ( 11.x ) : ...... 865

电脑管家 ( 8.x ) : ...... 865

电脑管家 ( 8.x ) : ...... 866

Vendor name: Thirtyseven4...... 866 Thirtyseven4 AntiVirus ( 16.x ) : ...... 866 Vendor name: ThreatTrack Security, Inc...... 866 VIPRE Antivirus ( 7.x ) : ...... 866 VIPRE Antivirus ( 8.x ) : ...... 866 VIPRE Antivirus ( 9.x ) : ...... 866 VIPRE Business Agent ( 7.x ) : ...... 867 VIPRE Business Agent ( 9.x ) : ...... 867 VIPRE Business Agent ( 9.x ) : ...... 867 VIPRE Business Agent ( 9.x ) : ...... 867 VIPRE Business Agent ( 9.x ) : ...... 867 VIPRE Business Agent ( 9.x ) : ...... 867 VIPRE Business Premium Agent ( 9.x ) : ...... 868 VIPRE Business Premium Agent ( 9.x ) : ...... 868 VIPRE Business Premium Agent ( 9.x ) : ...... 868 VIPRE Business Premium Agent ( 9.x ) : ...... 868 VIPRE Endpoint Security Agent ( 9.x ) : ...... 868 VIPRE Endpoint Security Agent ( 9.x ) : ...... 869 VIPRE Endpoint Security Agent ( 9.x ) : ...... 869 VIPRE Endpoint Security Agent ( 9.x ) : ...... 869 VIPRE Endpoint Security Agent ( 10.x ) : ...... 869 VIPRE Internet Security ( 8.x ) : ...... 869 VIPRE Internet Security ( 7.x ) : ...... 869 VIPRE Internet Security ( 9.x ) : ...... 870 Vendor name: Total Defense, Inc...... 870 Total Defense Anti-Virus ( 9.x ) : ...... 870 Total Defense Anti-Virus ( 8.x ) : ...... 870 Total Defense Internet Security Suite ( 9.x ) : ...... 870 Total Defense Internet Security Suite ( 8.x ) : ...... 870 Vendor name: Trend Micro, Inc...... 871 Trend Micro Deep Security Agent ( 8.x ) : ...... 871 Trend Micro Deep Security Agent ( 9.x ) : ...... 871 Trend Micro Deep Security Agent ( 9.x ) : ...... 871 Trend Micro OfficeScan Client ( 10.5.x ) : ...... 871 Trend Micro OfficeScan Client ( 10.6.x ) : ...... 871 Trend Micro OfficeScan Client ( 11.0.x ) : ...... 872 Trend Micro OfficeScan Client ( 12.0.x ) : ...... 872 Trend Micro OfficeScan Client ( 12.0.x ) : ...... 872 Trend Micro OfficeScan Client ( 12.0.x ) : ...... 872 Trend Micro OfficeScan Client ( 11.0.x ) : ...... 872 Trend Micro Titanium ( 7.x ) : ...... 872 Trend Micro Titanium ( 6.x ) : ...... 873 Trend Micro Titanium ( 8.x ) : ...... 873 Trend Micro Titanium ( 4.x ) : ...... 873 Trend Micro Titanium ( 3.x ) : ...... 873 Trend Micro Titanium ( 5.x ) : ...... 873 Trend Micro Titanium Antivirus+ ( 7.x ) : ...... 874 Trend Micro Titanium Antivirus+ ( 6.x ) : ...... 874 Trend Micro Titanium Antivirus+ ( 10.x ) : ...... 874 Trend Micro Titanium Antivirus+ ( 11.x ) : ...... 874 Trend Micro Titanium Antivirus+ ( 12.x ) : ...... 874 Trend Micro Titanium Internet Security ( 7.x ) : ...... 874 Trend Micro Titanium Internet Security ( 6.x ) : ...... 875 Trend Micro Titanium Internet Security ( 8.x ) : ...... 875 Trend Micro Titanium Internet Security ( 10.x ) : ...... 875 Trend Micro Titanium Internet Security ( 11.x ) : ...... 875 Trend Micro Titanium Internet Security ( 12.x ) : ...... 875 Trend Micro Titanium Maximum Security ( 7.x ) : ...... 876 Trend Micro Titanium Maximum Security ( 6.x ) : ...... 876 Trend Micro Titanium Maximum Security ( 8.x ) : ...... 876 Trend Micro Titanium Maximum Security ( 10.x ) : ...... 876 Trend Micro Titanium Maximum Security ( 9.x ) : ...... 876 Trend Micro Titanium Maximum Security ( 11.x ) : ...... 876 Trend Micro Titanium Maximum Security ( 12.x ) : ...... 877 Trend Micro Worry-Free Business Security Agent ( 18.x ) : ...... 877 Trend Micro Worry-Free Business Security Agent ( 19.x ) : ...... 877 Trend Micro Worry-Free Business Security Agent ( 5.x ) : ...... 877 Trend Micro Worry-Free Business Security Agent ( 6.x ) : ...... 877 Trend Micro Worry-Free Business Security Agent ( 6.x ) : ...... 878 Trend Micro Worry-Free Business Security Agent ( 19.x ) : ...... 878 Trend Micro Worry-Free Business Security Agent ( 6.x ) : ...... 878

ウイルスバスター クラウド ( 8.x ) : ...... 878

ウイルスバスター クラウド ( 7.x ) : ...... 878

ウイルスバスター クラウド ( 10.x ) : ...... 878

ウイルスバスター クラウド ( 11.x ) : ...... 879

ウイルスバスター クラウド ( 12.x ) : ...... 879

Vendor name: TrustPort, a.s...... 879 TrustPort Antivirus ( 14.x ) : ...... 879 TrustPort Antivirus ( 13.x ) : ...... 879 TrustPort Antivirus ( 12.x ) : ...... 879 TrustPort Antivirus ( 11.x ) : ...... 880 TrustPort Internet Security ( 14.x ) : ...... 880 TrustPort Internet Security ( 11.x ) : ...... 880 TrustPort Internet Security ( 12.x ) : ...... 880 TrustPort Internet Security ( 13.x ) : ...... 880 TrustPort Total Protection ( 14.x ) : ...... 880 TrustPort Total Protection ( 11.x ) : ...... 881 TrustPort Total Protection ( 12.x ) : ...... 881 TrustPort Total Protection ( 13.x ) : ...... 881 TrustPort Total Protection ( 15.x ) : ...... 881 TrustPort Total Protection ( 3.x ) : ...... 881 TrustPort Total Protection ( 4.x ) : ...... 882 Vendor name: Trusteer Ltd...... 882 Rapport ( 3.x ) : ...... 882 Vendor name: Unistal Systems Pvt. Ltd...... 882 Protegent Antivirus ( a13.x ) : ...... 882 Vendor name: VMware, Inc...... 882 vCenter Protect Essentials ( 8.x ) : ...... 882 Vendor name: VirusBlokAda Ltd...... 883 Vba32 for Windows Vista ( 3.x ) : ...... 883 Vendor name: VoodooSoft LLC ...... 883 VoodooShield ( 1.x ) : ...... 883 VoodooShield ( 2.x ) : ...... 883 Vendor name: WARDWIZ ...... 883 WardWiz ( 1.x ) : ...... 883 WardWiz ( 2.x ) : ...... 883 WardWiz ( 1.x ) : ...... 884 WardWiz ( 2.x ) : ...... 884 Vendor name: Webroot Inc ...... 884 Webroot AntiVirus with AntiSpyware ( 6.x ) : ...... 884 Webroot SecureAnywhere ( 9.x ) : ...... 884 Webroot SecureAnywhere ( 9.x ) : ...... 884 Webroot SecureAnywhere ( 9.x ) : ...... 885 Webroot SecureAnywhere ( 9.x ) : ...... 885 Webroot SecureAnywhere Complete ( 8.x ) : ...... 885 Webroot SecureAnywhere Complete ( 9.x ) : ...... 885 Webroot SecureAnywhere Complete ( 9.x ) : ...... 885 Vendor name: WinMend ...... 886 WinMend System Doctor ( 1.x ) : ...... 886 Vendor name: WinZip Computing, S.L...... 886 WinZip Malware Protector ( 2.x ) : ...... 886 Vendor name: XANALab ...... 886 XANA Evolution Antivirus ( 0.x ) : ...... 886 Vendor name: Xvirus ...... 886 Xvirus Anti-Malware ( 7.x ) : ...... 886 Vendor name: Xyvos Technologies ...... 887 Xyvos Antivirus ( 1.x ) : ...... 887 Xyvos WhiteList Antivirus ( 1.x ) : ...... 887 Vendor name: Zbshareware Lab ...... 887 USB Disk Security ( 6.x ) : ...... 887 Vendor name: Zemana Ltd...... 887 Zemana AntiMalware ( 2.x ) : ...... 887 Zemana AntiMalware ( 2.x ) : ...... 887 Vendor name: ZookaWare ...... 888 SpyZooka ( 2.x ) : ...... 888 Vendor name: Zugara Media ...... 888 SkyShieldAV ( 6.x ) : ...... 888 Vendor name: adaware ...... 888 adaware antivirus free ( 12.x ) :...... 888 adaware antivirus pro ( 12.x ) : ...... 888 Vendor name: digital-defender ...... 889 digital-defender Antivirus ( 3.x ) : ...... 889 Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi...... 889 CHOMAR Antivirus ( 1.x ) : ...... 889 Vendor name: eEye Digital Security ...... 889 eEye Digital Security Blink Personal ( 5.x ) : ...... 889 eEye Digital Security Blink Personal ( 2.x ) : ...... 889 eEye Digital Security Blink Personal ( 3.x ) : ...... 889 eEye Digital Security Blink Personal ( 4.x ) : ...... 890 eEye Digital Security Blink Professional ( 6.x ) : ...... 890 eEye Digital Security Blink Professional ( 5.x ) : ...... 890 Vendor name: ePCheal Antivirus ...... 890 ePCheal Antivirus ( 1.x ) : ...... 890 Vendor name: eShieldAV LLC ...... 890 eShield Free Antivirus ( 1.x ) : ...... 890 Vendor name: iS3, Inc...... 891 STOPzilla AntiVirus ( 7.x ) : ...... 891 Vendor name: iSheriff...... 891 Endpoint Security ( 5.x ) : ...... 891 Vendor name: idoosoft ...... 891 idoo AntiSpyware Pro ( 2.x ) : ...... 891 Vendor name: iolo technologies, LLC ...... 891 iolo System Mechanic Professional ( 17.x ) : ...... 891 iolo System Mechanic Professional ( 14.x ) : ...... 892 iolo System Mechanic Professional ( 10.x ) : ...... 892 iolo System Mechanic Professional ( 11.x ) : ...... 892 iolo System Mechanic Professional ( 12.x ) : ...... 892 iolo System Mechanic Professional ( 13.x ) : ...... 892 iolo System Mechanic Professional ( 15.x ) : ...... 892 iolo System Mechanic Professional ( 0.x ) : ...... 893 iolo System Shield ( 4.x ) : ...... 893 iolo System Shield ( 1.x ) : ...... 893 iolo System Shield ( 2.x ) : ...... 893 "Windows Hard Disk Encryption" ...... 893 Vendor name: AVG Technologies CZ, s.r.o...... 893 AVG Internet Security ( 15.x ) : ...... 893 AVG Internet Security ( 16.x ) : ...... 894 AVG Internet Security ( 16.x ) : ...... 894 AVG Internet Security ( 16.x ) : ...... 894 AVG Internet Security ( 2014.x ) : ...... 894 AVG Premium Security ( 2015.x ) : ...... 894 AVG Premium Security ( 2013.x ) : ...... 895 AVG Premium Security ( 2014.x ) : ...... 895 Vendor name: Becrypt Ltd ...... 895 DISK Protect ( 8.x ) : ...... 895 Vendor name: Bitdefender ...... 895 Bitdefender Internet Security ( 17.x ) : ...... 895 Bitdefender Internet Security ( 15.x ) : ...... 895 Bitdefender Internet Security ( 16.x ) : ...... 896 Bitdefender Internet Security ( 18.x ) : ...... 896 Bitdefender Internet Security ( 19.x ) : ...... 896 Bitdefender Internet Security ( 20.x ) : ...... 896 Bitdefender Internet Security ( 9.x ) : ...... 896 Bitdefender Internet Security ( 10.x ) : ...... 896 Bitdefender Internet Security ( 11.x ) : ...... 897 Bitdefender Internet Security ( 12.x ) : ...... 897 Bitdefender Internet Security ( 13.x ) : ...... 897 Bitdefender Internet Security ( 20.x ) : ...... 897 Bitdefender Internet Security ( 20.x ) : ...... 897 Bitdefender Internet Security ( 19.x ) : ...... 898 Bitdefender Internet Security ( 21.x ) : ...... 898 Bitdefender Internet Security ( 22.x ) : ...... 898 Bitdefender Total Security ( 0.x ) : ...... 898 Bitdefender Total Security ( 18.x ) : ...... 898 Bitdefender Total Security ( 17.x ) : ...... 898 Bitdefender Total Security ( 16.x ) : ...... 899 Bitdefender Total Security ( 15.x ) : ...... 899 Bitdefender Total Security ( 20.x ) : ...... 899 Bitdefender Total Security ( 19.x ) : ...... 899 Bitdefender Total Security ( 20.x ) : ...... 899 Bitdefender Total Security ( 19.x ) : ...... 900 Bitdefender Total Security ( 19.x ) : ...... 900 Bitdefender Total Security ( 17.x ) : ...... 900 Bitdefender Total Security ( 21.x ) : ...... 900 Bitdefender Total Security ( 22.x ) : ...... 900 Vendor name: COMODO Security Solutions ...... 901 COMODO Disk Encryption ( 1.x ) : ...... 901 COMODO Disk Encryption ( 0.x ) : ...... 901 Vendor name: CP-Lab.com ...... 901 File Encryption eXtra Protection ( 1.x ) : ...... 901 Vendor name: Check Point Software Technologies ...... 901 Check Point Endpoint Security ( 8.x ) : ...... 901 Check Point Endpoint Security ( 80.x ) : ...... 901 Check Point Endpoint Security - Full Disk Encryption ( 7.x ) : ...... 902 Vendor name: Cypherix Software Pvt. Ltd...... 902 Cryptainer LE ( 10.x ) : ...... 902 Secure IT ( 4.x ) : ...... 902 Vendor name: Dell Inc...... 902 Dell Data Protection | Encryption ( 8.x ) : ...... 902 Dell Data Protection | Encryption ( 8.x ) : ...... 902 Vendor name: G Data Software AG ...... 903 G Data TotalProtection ( 24.x ) : ...... 903 G Data TotalProtection ( 23.x ) : ...... 903 G Data TotalProtection ( 25.x ) : ...... 903 G Data TotalSecurity ( 25.x ) : ...... 903 G Data TotalSecurity ( 21.x ) : ...... 903 G Data TotalSecurity ( 22.x ) : ...... 904 G Data TotalSecurity ( 23.x ) : ...... 904 G Data TotalSecurity ( 24.x ) : ...... 904 Vendor name: Hewlett-Packard ...... 904 HP Drive Encryption ( 8.x ) : ...... 904 Vendor name: IDRIX ...... 904 VeraCrypt ( 1.x ) : ...... 904 VeraCrypt ( 1.x ) : ...... 905 VeraCrypt ( 1.x ) : ...... 905 Vendor name: InterCrypto Ltd ...... 905 CryptoExpert ( 8.x ) : ...... 905 CryptoExpert ( 7.x ) : ...... 905 Vendor name: Jetico, Inc...... 905 BestCrypt ( 8.x ) : ...... 905 BestCrypt Volume Encryption ( 3.x ) : ...... 906 BestCrypt Volume Encryption ( 2.x ) : ...... 906 Vendor name: Kaspersky Lab ...... 906 Kaspersky PURE ( 3.x ) : ...... 906 Kaspersky PURE ( 9.x ) : ...... 906 Kaspersky PURE ( 12.x ) : ...... 906 Kaspersky PURE ( 13.x ) : ...... 907 Kaspersky Small Office Security ( 13.x ) : ...... 907 Kaspersky Small Office Security ( 15.x ) : ...... 907 Kaspersky Small Office Security ( 15.x ) : ...... 907 Kaspersky Total Security ( 16.x ) : ...... 907 Kaspersky Total Security ( 15.x ) : ...... 907 Kaspersky Total Security ( 17.x ) : ...... 908 Kaspersky Total Security ( 18.x ) : ...... 908 Vendor name: Lavasoft ...... 908 Lavasoft Digital Lock ( 7.x ) : ...... 908 Lavasoft Privacy Toolbox ( 7.x ) : ...... 908 Vendor name: McAfee, Inc...... 908 McAfee Endpoint Encryption ( 7.x ) : ...... 908 McAfee Endpoint Encryption ( 7.x ) : ...... 909 McAfee Endpoint Encryption ( 5.x ) : ...... 909 Vendor name: Microsoft Corporation ...... 909 BitLocker Drive Encryption ( 6.x ) : ...... 909 BitLocker Drive Encryption ( 10.x ) : ...... 909 Vendor name: New Softwares.net ...... 909 Folder Lock ( 7.x ) : ...... 909 Vendor name: PC Dynamics ...... 910 SafeHouse ( 3.x ) : ...... 910 Vendor name: SecurStar GmbH ...... 910 ShareCrypt ( 0.x ) : ...... 910 Vendor name: Sophos Limited ...... 910 Sophos SafeGuard ( 7.x ) : ...... 910 Sophos SafeGuard ( 6.x ) : ...... 910 Sophos SafeGuard ( 8.x ) : ...... 911 Vendor name: Symantec Corporation ...... 911 PGP Desktop ( 10.2.1.x ) : ...... 911 PGP Desktop ( 10.2.0.x ) : ...... 911 PGP Desktop ( 10.3.2.x ) : ...... 911 Symantec Encryption Desktop ( 10.3.2.x ) : ...... 911 Symantec Encryption Desktop ( 10.3.1.x ) : ...... 912 Symantec Encryption Desktop ( 10.3.2.x ) : ...... 912 Symantec Endpoint Encryption ( 11.x ) : ...... 912 Vendor name: Trend Micro, Inc...... 912 Trend Micro Full Disk Encryption ( 3.x ) : ...... 912 Vendor name: TrueCrypt Foundation ...... 912 TrueCrypt ( 7.x ) : ...... 912 TrueCrypt ( 5.x ) : ...... 913 TrueCrypt ( 6.x ) : ...... 913 Vendor name: Utimaco Safeware AG ...... 913 SafeGuard PrivateDisk ( 1.x ) : ...... 913 SafeGuard PrivateDisk ( 2.x ) : ...... 913 Vendor name: WARDWIZ ...... 913 WardWiz ( 1.x ) : ...... 913 WardWiz ( 2.x ) : ...... 914 WardWiz ( 1.x ) : ...... 914 WardWiz ( 2.x ) : ...... 914 Vendor name: WinEncrypt ...... 914 CryptArchiver Lite ( 3.x ) : ...... 914 Vendor name: WinMagic Inc...... 914 SecureDoc ( 6.x ) : ...... 914 SecureDoc ( 5.x ) : ...... 915 SecureDoc ( 4.x ) : ...... 915 SecureDoc ( 7.x ) : ...... 915 "Windows Patch Management" ...... 915 Vendor name: GFI Software Ltd...... 915 GFI LanGuard Agent ( 11.x ) : ...... 915 GFI LanGuard Agent ( 12.x ) : ...... 915 Vendor name: LANDESK Software, Inc...... 916 Security and Patch Manager ( 9.x ) : ...... 916 Vendor name: Microsoft Corporation ...... 916 System Center Configuration Manager Client ( 5.x ) : ...... 916 System Center Configuration Manager Client ( 4.x ) : ...... 916 System Center Configuration Manager Client ( 4.x ) : ...... 916 Windows Update Agent ( 7.x ) : ...... 916 Windows Update Agent ( 10.x ) :...... 917 Vendor name: VMware, Inc...... 917 "Windows CVE Checks" ...... 917

Introduction: With Release of ESAP 3.2.4, Pulse Connect Secure 8.2R5 and Later & Pulse Policy Secure 5.3R5 & Later supports following products.

Each supported product is listed with limitation, if any, in tabular form. • Method: This column list all method supported for Product. ▪ Evaluation ▪ Remediation

• Functionality: This column lists different functionalities supported for Product. ▪ Virus Definition Check ▪ Detection ▪ Real Time Protection ▪ Download Latest Virus Definition

List of Supported Products

"Windows Antivirus"

Vendor name: 2345 移动科技

2345 安全卫士 ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: 3R COMPANY

Reza AntiVirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: ALLIT Service, LLC.

Zillya Total Security ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Zillya! Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Zillya! Antivirus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Zillya! Antivirus for Business ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Zillya! Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan Zillya! Internet Security ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: AVANSI Soft.

AVANSI Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s.

Avast Business Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Avast Business Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Avast Business Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Endpoint Protection ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Endpoint Protection Plus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Endpoint Protection Suite ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Endpoint Protection Suite Plus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! File Server Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Remediation AntiVirus Scan avast! Free Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Free Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Free Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Free Antivirus ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Free Antivirus ( 2015.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Free Antivirus ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Free Antivirus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Free Antivirus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Free Antivirus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Free Antivirus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Free Antivirus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection Remediation Download Latest Virus Definition avast! Internet Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Premier ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Premier ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Pro Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Pro Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Pro Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Pro Antivirus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Pro Antivirus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Pro Antivirus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Pro Antivirus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition avast! Pro Antivirus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: AVG Technologies CZ, s.r.o.

AVG Anti-Spyware ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition

AVG AntiVirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition AVG AntiVirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Business Edition ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition AVG AntiVirus Free ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Free ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Free ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition AVG CloudCare ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2015.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition AVG File Server Edition ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition AVG Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Premium Security ( 2015.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Remediation AntiVirus Scan

Remediation Real Time Protection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: Agnitum Ltd.

Outpost Antivirus Pro ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Antivirus Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Real Time Protection Remediation Download Latest Virus Definition

Outpost Antivirus Pro ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Security Suite Free ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Download Latest Virus Definition

Outpost Security Suite Pro ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Security Suite Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Security Suite Pro ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: AhnLab, Inc.

AhnLab V3 Endpoint Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Lite ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check AhnLab V3 Net for Windows Server ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Amzkomp

C-Guard Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Antiy Labs

Antiy Ghostbusters ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Anvisoft Inc.

Anvi Smart Defender ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Anvi Smart Defender ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Arcabit

Arcabit AntiVirus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit AntiVirus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition Arcabit AntiVirus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit AntiVirus ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit Endpoint AntiVirus ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition Arcabit Endpoint Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit Internet Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: Arovax Software

Arovax AntiSpyware ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: AsiaInfo, Inc.

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Asiainfo OfficeScan Agent ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Asiainfo OfficeScan Agent ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Atanium Software.

PC Spyware Protection ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Auslogics

Auslogics Antivirus 2013 ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Auslogics Antivirus 2013 ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Avanquest Software

Double Anti-Spy Professional ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Double Anti-Spy Professional ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Fix-It Utilities 10 Professional ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

SystemSuite ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Avetix S.r.l

Avetix ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Avira GmbH

Avira AntiVir Personal - Free Antivirus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira AntiVir Windows Workstation ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Premium ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Avira Antivirus Pro ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Suite ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Endpoint Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Real Time Protection Avira Endpoint Security ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Real Time Protection

Avira Family Protection Suite ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Avira Free Antivirus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Avira Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security Suite ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security Suite ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security Suite ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Avira Management Console Agent ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Management Console Server ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Premium Security Suite ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Professional Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Professional Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Server Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Avira Server Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Ultimate Protection Suite ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

WISO Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: AxBx

VirusKeeper ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: BUSY BEE COMPANY LIMITED

BeeDoctor ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Baidu Inc.

Baidu Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Baidu Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Baidu Antivirus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Baidu Antivirus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Baidu Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Baidu Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Beijing Rising Information Technology Co., Ltd.

Rising AntiVirus ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Rising AntiVirus ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Rising AntiVirus ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Rising Internet Security ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Rising Internet Security ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

瑞星安全云终端 ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition Vendor name: BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Bit9, Inc.

Bit9 Agent ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: BitSecure Labs

BitSecure Antivirus System ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Bitdefender

BitDefender Antivirus Pro ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

BitDefender Security for File Servers ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Bitdefender 60-Second Virus Scanner ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Bitdefender Antivirus Free Edition ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Antivirus Free Edition ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Antivirus Free Edition ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Antivirus Plus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Bitdefender Antivirus Plus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Bitdefender Antivirus Plus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Business Client ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Bitdefender Endpoint Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Bitdefender Total Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Bitdefender Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Bitdefender Total Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Windows 8 Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Biz Secure Labs, Pvt. Ltd.

Net Protector ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Net Protector ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Net Protector ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Net Protector ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Bkav Corporation

Bkav Home Plus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Bkav Pro ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Vendor name: BlazingTools Software

Keylogger Detector ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: BrightFort LLC

SpywareBlaster ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

SpywareBlaster ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

SpywareBlaster ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Remediation AntiVirus Scan

SpywareBlaster ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: BullGuard Ltd.

BullGuard Antivirus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition

BullGuard Antivirus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition BullGuard Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition BullGuard Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition BullGuard Premium Protection ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: CA, Inc.

CA Internet Security Suite ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition CA Internet Security Suite ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition

CA Internet Security Suite ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 11.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Vendor name: CJSC Returnil Software

Returnil System Safe ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Returnil System Safe ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: CMC InfoSec

CMC Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CMC Antivirus ( 2.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

CMC Internet Security ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CMC Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition COMODO Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition COMODO Antivirus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Endpoint Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Plus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection COMODO Internet Security Plus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Pro ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: CYSEC

CYSEC AV ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Carbon Black, Inc.

Carbon Black Defense Sensor ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Carbon Black Defense Sensor ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Carbon Black Response ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Carbon Black Response ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Check Point Endpoint Security ( 80.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

ZoneAlarm Extreme Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection ZoneAlarm Extreme Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Free Antivirus + Firewall ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Remediation Real Time Protection

Remediation Download Latest Virus Definition

ZoneAlarm Free Antivirus + Firewall ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ZoneAlarm Free Antivirus + Firewall ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ZoneAlarm Internet Security Suite ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check ZoneAlarm Internet Security Suite ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check ZoneAlarm PRO Antivirus + Firewall ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Security Suite ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Cisco Advanced Malware Protection for Endpoints ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Vendor name: ClamWin Pty Ltd

ClamWin Free Antivirus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Clearsight Technologies Ltd.

Clearsight Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Coranti, Inc.

Coranti ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Crawler Group

Spyware Terminator ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: CreaSoftware

CS Anti-Virus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: CrowdStrike, Inc.

CrowdStrike Falcon ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

CrowdStrike Falcon ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Vendor name: CurioLab S.M.B.A.

Exterminate It! ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Cybereason

Cybereason ActiveProbe ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Cylance Inc.

CylancePROTECT ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan CylancePROTECT ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

CylancePROTECT ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

CylancePROTECT ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan CylancePROTECT ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: DIY Software Inc

DIY Virus Repair ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: DWS Technology

DWS AntiVirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Datalink Industrial Corporation

ProDot Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

ProDot Maximum Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Defender Pro

Defender Pro ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Real Time Protection

Defender Pro 15-in-1 ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Digital Guardian

Digital Guardian Agent ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Doctor Web, Ltd.

Dr.Web Anti-virus for Windows ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Anti-virus for Windows ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Anti-virus for Windows ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web KATANA ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Security Space ( 9.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Security Space ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Security Space ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Security Space ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Security Space ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan Vendor name: Dynamikode Software Ltd.

Dynamikode USB Security Suite ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: EAV Software

Trojan Guarder Gold ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: EGSoftWeb

EG Anti Virus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: EMCO Software

EMCO Malware Destroyer ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: ESET

ESET Endpoint Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition

ESET File Security for Microsoft Windows Server ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET File Security for Microsoft Windows Server ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET File Security for Microsoft Windows Server ( 6.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Mail Security for Microsoft Exchange Server ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Mail Security for Microsoft Exchange Server ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition ESET NOD32 Antivirus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition ESET Smart Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition ESET Smart Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: ESTsoft Corp.

ALYac Enterprise ( 2.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: EarthLink, Inc.

EarthLink Protection Control Center ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

EarthLink Protection Control Center ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: EgoSecure

EgoSecure Endpoint Agent ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Elex do Brasil Participaes Ltda

YAC ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

YAC ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Emsisoft Ltd

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 2017.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Emsisoft Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 2017.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Mamutu ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Online Armor ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Online Armor ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Online Armor ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Enigma Software Group USA, LLC.

SpyHunter ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SpyHunter ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Essentware S.A.

PCKeeper Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Vendor name: Evonsoft

Advanced System Restore ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Anti-Virus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

F-Secure Anti-Virus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan F-Secure Anti-Virus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

F-Secure Anti-Virus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

F-Secure Anti-Virus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Remediation AntiVirus Scan

F-Secure Client Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 12.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan F-Secure Client Security Premium ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Computer Protection ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

F-Secure Computer Protection ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition F-Secure Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure PSB Workstation Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure PSB Workstation Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan F-Secure PSB Workstation Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure PSB Workstation Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure SAFE ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition F-Secure SAFE ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure SAFE ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

WISO Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

WISO Internet Security ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: FRISK Software International

F-PROT Antivirus for Windows ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection Vendor name: Faronics Corporation

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Filseclab Corporation

Twister Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Twister Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan Vendor name: Fortinet Inc.

FortiClient ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

FortiClient ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

FortiClient ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan Vendor name: Francesco Bucci

Malware Eraser ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data AntiVirenKit Client ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

G Data AntiVirus ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition G Data AntiVirus ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data AntiVirus ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data AntiVirus ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Download Latest Virus Definition

G Data InternetSecurity ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 21.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data NotebookSecurity ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition G Data NotebookSecurity ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data Security Client ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

G Data Security Client ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

G Data TotalCare ( 22.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalProtection ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalProtection ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition G Data TotalProtection ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition G Data TotalSecurity ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: GEN-X Technologies

Gen-X Total Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Gen-X Total Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: GFI Software Ltd.

GFI Cloud - Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

GFI Cloud - Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

GFI Cloud Agent ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

VIPRE Business ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

VIPRE Business ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition VIPRE Business Premium Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

VIPRE Managed Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

VIPRE Managed Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Glarysoft Ltd

Malware Hunter ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Malware Hunter ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Malware Hunter ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: Greatis Software, LLC.

UnHackMe ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: GridinSoft LLC.

GridinSoft Anti-Malware ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Trojan Killer ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: HDD Labs. Inc

PJMagic Total Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Hauri, Inc.

ViRobot Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan ViRobot Internet Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

ViRobot Internet Security ( 2006.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: IKARUS Security Software GmbH

IKARUS anti.virus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Vendor name: IObit

Advance Spyware Remover ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Advanced SystemCare ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Advanced SystemCare ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Advanced SystemCare ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time IObit Malware Fighter ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Security 360 ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: InCode Solutions

RemoveIT Pro Enterprise ( 0.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: K7 Computing Pvt Ltd

K7 Anti-Virus Plus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition K7 Anti-Virus Plus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Endpoint Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition K7 Endpoint Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Total Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition K7 Ultimate Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Virus Security ZERO ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan K7 Virus Security ZERO ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

K7 Virus Security ZERO ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

K7VirusSecurity Plus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Vendor name: Kapha Anti-Malware, Inc.

Kapha Anti-Malware ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Kapha Anti-Malware ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Kardo Kristal

Crystal Security ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Crystal Security ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Kaspersky Lab

Ferrari Security Scan ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Kaspersky Anti-Virus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Kaspersky Endpoint Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Free ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Kaspersky PURE ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky PURE ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky PURE ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky PURE ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition

Kaspersky Security Scan ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Security for Virtualization ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Security for Windows Servers ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Security for Windows Servers ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Kenoxis

Kenoxis Antivirus Pro ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Kephyr

Bazooka Scanner ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

FreeFixer ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Kingsoft Corporation

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Kingsoft Antivirus ( 2015.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Kingsoft Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition Kingsoft Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Vendor name: Komal Technologies.

Komal Antivirus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Kromtech

PCKeeper ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Vendor name: LANDESK Software, Inc.

LANDesk Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

LANDesk Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

LANDesk Endpoint Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Lavasoft

Ad-Aware ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Ad-Aware 2008 ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Ad-Aware Total Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Loaris, Inc.

Loaris Trojan Remover ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan Vendor name: LogicNow, Inc

Managed Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Managed Antivirus ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Managed Antivirus ( 33.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Lumension Security, Inc.

HEAT Endpoint Management and Security Suite Agent ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: MINUSOFT INDIA PRIVATE LIMITED

Minusoft Kido ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Minusoft Kido ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: MSecure Data Labs

MSecure DenyWall Total Security 360 ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

MalwareSecure ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Vendor name: Malwarebytes Corporation

Malwarebytes Anti-Malware ( 2.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 2.2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 2.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Malwarebytes Anti-Malware ( 1.8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 3.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 2.2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 1.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Malwarebytes Anti-Malware Premium ( 1.8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 2.2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 3.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware for Business ( 1.8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malwarebytes Endpoint Agent ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Vendor name: Max Secure Software

Max Internet Securіty ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Max Internet Securіty ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Max Secure Anti Virus ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan Max Secure Anti Virus Enterprise Edition ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Max Secure Anti Virus Plus ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Max Secure Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition Max Spyware Detector ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Maya Software Technologies

PremiumAV Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PremiumIS Internet Security ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

MOVE AV Client ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee All Access ( 12.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition McAfee AntiVirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition McAfee AntiVirus Plus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition McAfee AntiVirus Plus ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee CloudAV ( 100.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection Remediation Download Latest Virus Definition

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Free Antivirus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition McAfee Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Security-as-a-Service ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

McAfee Total Protection ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition McAfee Total Protection ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee VirusScan Enterprise ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Vendor name: Mega HighTech S.L.

Cerber AntiVirus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: MicroWorld Technologies Inc. eScan Anti-Virus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition eScan Anti-Virus (AV) Edition for SMB ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan eScan Anti-Virus (AV) Edition for SMB ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan eScan Anti-Virus (AV) Edition for SMB ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan eScan Corporate Edition ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition eScan Corporate Edition ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan Remediation Download Latest Virus Definition eScan Corporate Edition ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition eScan Corporate for Microsoft SBS Standard ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan eScan Corporate for Microsoft SBS Standard ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan eScan Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition eScan Internet Security Suite for Business ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition eScan Internet Security Suite for Business ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition eScan Internet Security Suite for SMB ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition eScan Internet Security Suite for SMB ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition eScan Total Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition eScan Total Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Microsoft Corporation

Microsoft Forefront Client Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Microsoft Forefront Endpoint Protection ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Forefront Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Intune Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition

Microsoft Intune Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Vendor name: Morphisec Ltd.

Morphisec Endpoint Threat Prevention ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Mysecuritywin

Xvirus Personal Guard ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Xvirus Personal Guard ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: N-able Technologies Inc

Security Manager AV Defender ( 5.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Security Manager AV Defender ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Security Manager AV Defender ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: NANO Security

NANO AntiVirus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

NANO AntiVirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: NETGATE Technologies s.r.o.

NETGATE AMITI Antivirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

NETGATE Internet Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

NETGATE Spy Emergency ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

NETGATE Spy Emergency ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Nerdy Nynjas

Nynja Clean - Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Netpia.com, Inc.

PC-Clean ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: New Technology Wave Inc.

Virus Chaser ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Virus Chaser ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: NictaTech Software

Digital Patrol ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: NinjaRMM LLC

VipreAV ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Vendor name: Noralabs

Norascan ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman EndPoint Protection ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Norman Security Suite ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition Norman Security Suite ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Norman Security Suite ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: OPSWAT, Inc.

Metadefender ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Metascan ( 3.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation AntiVirus Scan

Vendor name: OSHI LIMITED

OSHI Defender ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Old McDonald's Farm

Autorun Eater ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Orbasoft ApS.

Adware Remover ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: PC Cleaners Inc.

Anti-Malware Pro ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Anti-Malware Pro ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

PC Antivirus Pro ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Cleaner Pro ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

PC Cleaner Pro ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: PC Security Shield

Security Shield ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

The Shield Deluxe ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

The Shield Deluxe ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

The Shield Deluxe ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection The Shield Deluxe ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: PC Tools Software

PC Tools AntiVirus Free ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection PC Tools AntiVirus Free ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition PC Tools Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

PC Tools Spyware Doctor ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check PC Tools Spyware Doctor with AntiVirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 8.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

ThreatFire ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Palo Alto Networks, Inc.

Traps ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Traps ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Panda Security, S.L.

Panda Adaptive Defense 360 ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Adaptive Defense 360 ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Antivirus Pro ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Antivirus Pro ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition Panda Antivirus Pro ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Antivirus Pro ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Cloud Antivirus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Cloud Antivirus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Panda Cloud Cleaner ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Cloud Office Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 5.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Free Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Panda Free Antivirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Global Protection ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Global Protection ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Global Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Global Protection ( 15.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Panda Global Protection ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Global Protection ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Gold Protection ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Panda Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Panda Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security for Netbooks ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Panda Internet Security for Netbooks ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: ParetoLogic, Inc.

XoftSpy AntiVirus Pro ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Pika Software (Pty) Ltd.

Pika Purger ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Pitiko

Fusion360 Anti Spyware ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Proland Software

Protector Plus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Last Scan Time

Vendor name: Qihu 360 Software Co., Ltd.

360 Internet Security ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 Internet Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 Total Security ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time 360 Total Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

360 Total Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 天擎 ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

360 安全卫士 ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 杀毒 ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check 360 杀毒 ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

360 杀毒 ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

360 杀毒 ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Quick Guard Technologies

Quick Guard Total Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal Endpoint Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal Endpoint Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Quick Heal Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security Essentials ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Quick Heal Total Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Quick Heal Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Seqrite Endpoint Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Seqrite Endpoint Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Seqrite Endpoint Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: REVE Systems

REVE Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

REVE Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Radialpoint Inc.

Tech Tune-Up Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Tech Tune-Up Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Reason Software Company Inc.

Reason Core Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Reza Restu , Inc

RRAV AntiVirus Plus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Roboscan Inc

Roboscan Internet Security Free ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Roboscan Internet Security Pro ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Rogers

Rogers Online Protection Basic ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Rogers Online Protection Basic ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Rogers Online Protection Premium ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection Rogers Online Protection Premium ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: SGA SOLUTIONS

VirusChaser ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SHADOWDEFENDER.COM

Shadow Defender ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SOURCENEXT CORPORATION

ZERO スーパーセキュリティ ( 21.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: SPAMfighter ApS

SPYWAREfighter ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIRUSfighter ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SUPERAntiSpyware

SUPERAntiSpyware ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

SUPERAntiSpyware ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Vendor name: Scandium Security Inc.

UnThreat AntiVirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SecureAge Technology

SecureAPlus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SecureAPlus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SecureHunter, LLC.

Secure Hunter Anti-Malware Professional ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Security Software Limited

Preventon Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Security Stronghold

Stronghold AntiMalware ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: SentinelOne

Sentinel Agent ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Sentinel Agent ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Sentinel Agent ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: ShieldApps

Shield Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Shield Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Shield Antivirus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Vendor name: Smadsoft

SmadAV ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Vendor name: Smart Heal

Smart Heal Total Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Sniper Corporation

Sniper Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Sophos Limited

Sophos Cloud Endpoint ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Sophos Cloud Endpoint ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Sophos Cloud Endpoint ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection Sophos Endpoint Security and Control ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Home ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Home ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Sophos Home ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Sourcefire, Inc

Immunet ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SparkTrust

SparkTrust AntiVirus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: SurfRight B.V.

HitmanPro ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

HitmanPro.Alert ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: Swiss security laboratory.

SWITZ Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time Vendor name: Symantec Corporation

Norton 360 ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition

Norton 360 ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 20.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Norton AntiVirus ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Norton Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Scan ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition

Norton Security Suite ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security with Backup ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Norton Security with Backup ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security with Backup ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 11.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Remediation Download Latest Virus Definition

Symantec Hosted Endpoint Protection ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Hosted Endpoint Protection ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Hosted Endpoint Protection ( 3.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Systweak Inc.

Advanced System Optimizer ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Advanced System Protector ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Netbook Optimizer ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: TELUS

TELUS security services ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

TELUS security services ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

TELUS security services ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

TELUS security services ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check TELUS security services ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: TG Soft S.a.s.

VirIT eXplorer PRO ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Team Cymru, Inc.

WinMHR ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: TeamViewer GmbH

ITbrain Anti-Malware ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Tech Guard Technologies

Tech Guard Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Telefnica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vivo Segurana Online ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Tencent

Tencent PC Manager ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Tencent PC Manager ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection 电脑管家 ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Thirtyseven4

Thirtyseven4 AntiVirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: ThreatTrack Security, Inc.

VIPRE Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition VIPRE Business Agent ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition VIPRE Business Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Endpoint Security Agent ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition VIPRE Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Total Defense, Inc.

Total Defense Anti-Virus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Total Defense Anti-Virus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection Remediation Download Latest Virus Definition

Total Defense Internet Security Suite ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Total Defense Internet Security Suite ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: Trend Micro, Inc.

Trend Micro Deep Security Agent ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Trend Micro OfficeScan Client ( 10.5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition Trend Micro Titanium ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Remediation Real Time Protection

Trend Micro Titanium ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 6.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection Trend Micro Titanium Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Maximum Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition Trend Micro Titanium Maximum Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition Trend Micro Titanium Maximum Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition Trend Micro Worry-Free Business Security Agent ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

ウイルスバスター クラウド ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ウイルスバスター クラウド ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ウイルスバスター クラウド ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Remediation Real Time Protection

ウイルスバスター クラウド ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ウイルスバスター クラウド ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Vendor name: TrustPort, a.s.

TrustPort Antivirus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan TrustPort Antivirus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Antivirus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Antivirus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Total Protection ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan TrustPort Total Protection ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Trusteer Ltd.

Rapport ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection Vendor name: Unistal Systems Pvt. Ltd.

Protegent Antivirus ( a13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: VMware, Inc. vCenter Protect Essentials ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: VirusBlokAda Ltd.

Vba32 for Windows Vista ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Vendor name: VoodooSoft LLC

VoodooShield ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

VoodooShield ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: WARDWIZ

WardWiz ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

WardWiz ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check WardWiz ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

WardWiz ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Webroot Inc

Webroot AntiVirus with AntiSpyware ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan Remediation Real Time Protection

Remediation Download Latest Virus Definition

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Webroot SecureAnywhere Complete ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: WinMend

WinMend System Doctor ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: WinZip Computing, S.L.

WinZip Malware Protector ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: XANALab

XANA Evolution Antivirus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Xvirus

Xvirus Anti-Malware ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Download Latest Virus Definition

Vendor name: Xyvos Technologies

Xyvos Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation AntiVirus Scan

Xyvos WhiteList Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Zbshareware Lab

USB Disk Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Zemana Ltd.

Zemana AntiMalware ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Zemana AntiMalware ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation AntiVirus Scan Vendor name: ZookaWare

SpyZooka ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Zugara Media

SkyShieldAV ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: adaware adaware antivirus free ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition adaware antivirus pro ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: digital-defender digital-defender Antivirus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi

CHOMAR Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition Vendor name: eEye Digital Security eEye Digital Security Blink Personal ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time eEye Digital Security Blink Personal ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time eEye Digital Security Blink Personal ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time eEye Digital Security Blink Personal ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Evaluation Virus Definition Check

Evaluation Last Scan Time eEye Digital Security Blink Professional ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition eEye Digital Security Blink Professional ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: ePCheal Antivirus ePCheal Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Download Latest Virus Definition

Vendor name: eShieldAV LLC eShield Free Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: iS3, Inc.

STOPzilla AntiVirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: iSheriff

Endpoint Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: idoosoft idoo AntiSpyware Pro ( 2.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: iolo technologies, LLC iolo System Mechanic Professional ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition iolo System Mechanic Professional ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time iolo System Mechanic Professional ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time iolo System Mechanic Professional ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time iolo System Mechanic Professional ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time iolo System Mechanic Professional ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time iolo System Mechanic Professional ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check Evaluation Last Scan Time iolo System Mechanic Professional ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time iolo System Shield ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time iolo System Shield ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time iolo System Shield ( 2.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

"Windows Firewall"

Vendor name: ALLIT Service, LLC.

Zillya! Antivirus for Business ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Zillya! Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Zillya! Internet Security ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s. avast! Endpoint Protection Plus ( 8.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall avast! Endpoint Protection Suite Plus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall avast! Internet Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall avast! Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall avast! Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall avast! Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall avast! Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall avast! Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall avast! Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall avast! Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall avast! Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall avast! Premier ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall avast! Premier ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: AVG Technologies CZ, s.r.o.

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection AVG AntiVirus Business Edition ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG CloudCare ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG CloudCare ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG CloudCare ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG CloudCare ( 2015.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection AVG Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

AVG Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall AVG Internet Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

AVG Premium Security ( 2015.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Agnitum Ltd.

Outpost Firewall Pro ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Outpost Security Suite Free ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Outpost Security Suite Pro ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Outpost Security Suite Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Outpost Security Suite Pro ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: AhnLab, Inc.

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall AhnLab V3 Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Arcabit

Arcabit Endpoint Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Arcabit Internet Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: AsiaInfo, Inc.

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Asiainfo OfficeScan Agent ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Asiainfo OfficeScan Agent ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Avanquest Software

SystemSuite ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection SystemSuite ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Avira GmbH

Avira Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Premium Security Suite ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Beijing Rising Information Technology Co., Ltd.

Rising Internet Security ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Rising Internet Security ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Rising Personal FireWall ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Rising Personal FireWall ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Vendor name: Bitdefender

Bitdefender Business Client ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Endpoint Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Endpoint Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Bitdefender Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Windows 8 Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Bkav Corporation

Bkav Home Plus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Bkav Pro ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: BullGuard Ltd.

BullGuard Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Remediation Enable Firewall

BullGuard Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall BullGuard Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 14.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: CA, Inc.

CA Internet Security Suite ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection CA Internet Security Suite ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

CA Internet Security Suite ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: CMC InfoSec

CMC Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CMC Antivirus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CMC Internet Security ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CMC Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Endpoint Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection COMODO Firewall ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Firewall ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Firewall ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Internet Security Pro ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Remediation Enable Firewall

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 80.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall ZoneAlarm Extreme Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 15.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Antivirus + Firewall ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Antivirus + Firewall ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Antivirus + Firewall ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Firewall ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall ZoneAlarm Internet Security Suite ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall ZoneAlarm PRO Antivirus + Firewall ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Firewall ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Firewall ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Datalink Industrial Corporation

ProDot Maximum Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Defender Pro

Defender Pro 15-in-1 ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Doctor Web, Ltd.

Dr.Web Anti-virus for Windows ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Security Space ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Security Space ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Dr.Web Security Space ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Security Space ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Security Space ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Endpoint Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Remediation Enable Firewall

ESET Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall ESET Smart Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: ESTsoft Corp.

ALYac Enterprise ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: EarthLink, Inc.

EarthLink Protection Control Center ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

EarthLink Protection Control Center ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Emsisoft Ltd

Emsisoft Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Emsisoft Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Emsisoft Internet Security ( 2017.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Emsisoft Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Online Armor ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Online Armor ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Online Armor ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Client Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection F-Secure Client Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 12.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

F-Secure PSB Workstation Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Faronics Corporation

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: G Data Software AG

G Data InternetSecurity ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall G Data InternetSecurity ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data NotebookSecurity ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data NotebookSecurity ( 21.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

G Data TotalCare ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalProtection ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalProtection ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalProtection ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall G Data TotalSecurity ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

Vendor name: GFI Software Ltd.

VIPRE Business Premium Agent ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: HDD Labs. Inc

PJMagic Total Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Jetico, Inc.

Jetico Personal Firewall ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: K7 Computing Pvt Ltd

K7 AntiVirus Premium ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall K7 AntiVirus Premium ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Endpoint Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Endpoint Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection K7 Total Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall K7 Ultimate Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Virus Security ZERO ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Kaspersky Lab

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 11.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Kaspersky Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky PURE ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Remediation Enable Firewall

Kaspersky Security for Virtualization ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Lavasoft

Ad-Aware Total Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Ad-Aware Total Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Lavasoft Personal Firewall ( 3.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: MSecure Data Labs

MSecure DenyWall Total Security 360 ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Internet Securіty ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Max Internet Securіty ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee All Access ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection McAfee All Access ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee All Access ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee All Access ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee All Access ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

McAfee AntiVirus Plus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection McAfee AntiVirus Plus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Host Intrusion Prevention ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection McAfee Host Intrusion Prevention ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Host Intrusion Prevention ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Host Intrusion Prevention ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

McAfee Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall McAfee LiveSafe – Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Security-as-a-Service ( 6.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

McAfee Total Protection ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall McAfee Total Protection ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: MicroWorld Technologies Inc. eScan Anti-Virus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Anti-Virus (AV) Edition for SMB ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection eScan Anti-Virus (AV) Edition for SMB ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Anti-Virus (AV) Edition for SMB ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Corporate Edition ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Corporate Edition ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Corporate Edition ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Corporate for Microsoft SBS Standard ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Corporate for Microsoft SBS Standard ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Internet Security Suite for Business ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Internet Security Suite for Business ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Internet Security Suite for SMB ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection eScan Internet Security Suite for SMB ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Total Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Total Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

Windows Firewall ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Windows Firewall ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

Windows Firewall ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Windows Firewall ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: NCP engineering GmbH

NCP Secure Entry Client ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

NCP Secure Entry Client ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection NCP Secure Entry Client ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Telekom Secure Client ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Telekom Secure Client ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: NETGATE Technologies s.r.o.

FortKnox Personal Firewall ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

NETGATE Internet Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Norman AS

Norman Security Suite ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norman Security Suite ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norman Security Suite ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: PC Security Shield

Security Shield ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Vendor name: PC Tools Software

PC Tools Firewall Plus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Panda Security, S.L.

Panda Adaptive Defense 360 ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Adaptive Defense 360 ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Panda Antivirus Pro ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Cloud Office Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Panda Endpoint Protection ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Global Protection ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Global Protection ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Global Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Global Protection ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Global Protection ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Panda Global Protection ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Gold Protection ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Panda Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Panda Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: ParetoLogic, Inc.

XoftSpy AntiVirus Pro ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Privacyware/PWI, Inc.

Privatefirewall ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Quick Heal AntiVirus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Quick Heal Endpoint Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Firewall Pro ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Quick Heal Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Internet Security Essentials ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Total Security ( 8.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Quick Heal Total Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Total Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Total Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Total Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Seqrite Endpoint Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Roboscan Inc

Roboscan Internet Security Free ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Roboscan Internet Security Pro ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Remediation Enable Firewall

Vendor name: Rogers

Rogers Online Protection Premium ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Rogers Online Protection Premium ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SOURCENEXT CORPORATION

ZERO スーパーセキュリティ ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Security Software Limited

Preventon Firewall ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Soft4Ever

Look 'n' Stop Firewall ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SoftSphere Technologies

DefenseWall ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Sophos Limited

Sophos Endpoint Security and Control ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Swiss security laboratory.

SWITZ Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Symantec Corporation

Norton 360 ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Remediation Enable Firewall

Norton 360 ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Norton Internet Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Norton Security with Backup ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security with Backup ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security with Backup ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 11.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection Cloud ( 22.8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Hosted Endpoint Protection ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall Symantec Hosted Endpoint Protection ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: TELUS

TELUS security services ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall TELUS security services ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Tech Guard Technologies

Tech Guard Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Telefnica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Thirtyseven4

Thirtyseven4 AntiVirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: ThreatTrack Security, Inc.

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Total Defense, Inc.

Total Defense Internet Security Suite ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Total Defense Internet Security Suite ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Trend Micro, Inc.

Trend Micro Deep Security Agent ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Trend Micro OfficeScan Client ( 10.5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: TrustPort, a.s.

TrustPort Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection TrustPort Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Total Protection ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Total Protection ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Total Protection ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Total Protection ( 13.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

TrustPort Total Protection ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Total Protection ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Total Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Webroot Inc

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: adaware adaware antivirus pro ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: eEye Digital Security eEye Digital Security Blink Personal ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eEye Digital Security Blink Personal ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eEye Digital Security Blink Personal ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eEye Digital Security Blink Personal ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eEye Digital Security Blink Professional ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eEye Digital Security Blink Professional ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

"Windows Antispyware"

Vendor name: 2345 移动科技

2345 安全卫士 ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: 3R COMPANY

Reza AntiVirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: ALLIT Service, LLC.

Zillya Total Security ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Zillya! Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Zillya! Antivirus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Zillya! Antivirus for Business ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Zillya! Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Zillya! Internet Security ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: AVANSI Soft.

AVANSI Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s.

Avast Business Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avast Business Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avast Business Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Avast Business Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avast Business Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avast Business Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avast Business Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avast Business Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avast Business Security ( 17.x ) :

Product Specific Limitations Method Functionality Evaluation Detection avast! Endpoint Protection ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Endpoint Protection Plus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Endpoint Protection Suite ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Endpoint Protection Suite Plus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! File Server Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Free Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Free Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Free Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Free Antivirus ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Free Antivirus ( 2015.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Free Antivirus ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection avast! Free Antivirus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Free Antivirus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Free Antivirus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Free Antivirus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Free Antivirus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Internet Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection avast! Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Premier ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Premier ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Pro Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Pro Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Pro Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Pro Antivirus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality Evaluation Detection avast! Pro Antivirus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Pro Antivirus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Pro Antivirus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection avast! Pro Antivirus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: AVG Technologies CZ, s.r.o.

AVG Anti-Spyware ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection AVG AntiVirus ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection AVG AntiVirus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus Business Edition ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus Free ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG AntiVirus Free ( 17.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

AVG AntiVirus Free ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG CloudCare ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG CloudCare ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG CloudCare ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG CloudCare ( 2015.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection AVG CloudCare ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG File Server Edition ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection AVG Internet Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

AVG Premium Security ( 2015.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Agnitum Ltd.

Outpost Antivirus Pro ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Outpost Antivirus Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Outpost Antivirus Pro ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Outpost Security Suite Free ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: AhnLab, Inc.

AhnLab V3 Endpoint Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection AhnLab V3 Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AhnLab V3 Lite ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

AhnLab V3 Net for Windows Server ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Amzkomp

C-Guard Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Antiy Labs

Antiy Ghostbusters ( 6.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: Anvisoft Inc.

Anvi Smart Defender ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Anvi Smart Defender ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Arcabit

Arcabit AntiVirus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Arcabit AntiVirus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Arcabit AntiVirus ( 12.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Arcabit AntiVirus ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Arcabit Endpoint AntiVirus ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Arcabit Endpoint Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Arcabit Internet Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Arovax Software

Arovax AntiSpyware ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: AsiaInfo, Inc.

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Atanium Software.

PC Spyware Protection ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Auslogics

Auslogics Antivirus 2013 ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Auslogics Antivirus 2013 ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Avanquest Software

Double Anti-Spy Professional ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Double Anti-Spy Professional ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Fix-It Utilities 10 Professional ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 11.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

SystemSuite ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SystemSuite ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Avetix S.r.l

Avetix ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Avira GmbH

Avira AntiVir Personal - Free Antivirus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira AntiVir Windows Workstation ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Antivirus Premium ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Avira Antivirus Pro ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 12.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Avira Antivirus Pro ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Antivirus Suite ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Avira Endpoint Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Endpoint Security ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Family Protection Suite ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Free Antivirus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Free Antivirus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Avira Internet Security Suite ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Internet Security Suite ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Internet Security Suite ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Management Console Agent ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Management Console Server ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Premium Security Suite ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Avira Professional Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Professional Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Server Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Server Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Avira Ultimate Protection Suite ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection WISO Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: AxBx

VirusKeeper ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: BUSY BEE COMPANY LIMITED

BeeDoctor ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Baidu Inc.

Baidu Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Baidu Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Baidu Antivirus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Baidu Antivirus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Baidu Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Baidu Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Beijing Rising Information Technology Co., Ltd.

Rising AntiVirus ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Rising AntiVirus ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Rising AntiVirus ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Rising Internet Security ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Rising Internet Security ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

瑞星安全云终端 ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Bit9, Inc.

Bit9 Agent ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: BitSecure Labs

BitSecure Antivirus System ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Bitdefender

BitDefender Antivirus Pro ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BitDefender Security for File Servers ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender 60-Second Virus Scanner ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Free Edition ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Free Edition ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Bitdefender Antivirus Free Edition ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 19.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Bitdefender Antivirus Plus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 22.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Bitdefender Business Client ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Endpoint Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Endpoint Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Bitdefender Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Bitdefender Total Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Windows 8 Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Biz Secure Labs, Pvt. Ltd.

Net Protector ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Net Protector ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Net Protector ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Net Protector ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Bkav Corporation

Bkav Home Plus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: BlazingTools Software

Keylogger Detector ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: BrightFort LLC

SpywareBlaster ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SpywareBlaster ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SpywareBlaster ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SpywareBlaster ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: BullGuard Ltd.

BullGuard Antivirus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection BullGuard Antivirus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Antivirus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Antivirus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Antivirus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Antivirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

BullGuard Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Antivirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection BullGuard Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

BullGuard Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection BullGuard Premium Protection ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: CA, Inc.

CA Internet Security Suite ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection CA Internet Security Suite ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 5.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

CA Internet Security Suite ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CA Internet Security Suite ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: CJSC Returnil Software

Returnil System Safe ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Returnil System Safe ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: CMC InfoSec

CMC Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CMC Antivirus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CMC Internet Security ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CMC Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection COMODO Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Antivirus ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Endpoint Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection COMODO Internet Security Pro ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: CYSEC

CYSEC AV ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Carbon Black, Inc.

Carbon Black Defense Sensor ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Carbon Black Defense Sensor ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Carbon Black Response ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Carbon Black Response ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 80.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection ZoneAlarm Extreme Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Free Antivirus + Firewall ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Free Antivirus + Firewall ( 14.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

ZoneAlarm Free Antivirus + Firewall ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection ZoneAlarm Internet Security Suite ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection ZoneAlarm Security Suite ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Cisco Advanced Malware Protection for Endpoints ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: ClamWin Pty Ltd

ClamWin Free Antivirus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Clearsight Technologies Ltd.

Clearsight Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: Coranti, Inc.

Coranti ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Crawler Group

Spyware Terminator ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: CreaSoftware

CS Anti-Virus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: CrowdStrike, Inc.

CrowdStrike Falcon ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection CrowdStrike Falcon ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: CurioLab S.M.B.A.

Exterminate It! ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Cybereason

Cybereason ActiveProbe ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Cylance Inc.

CylancePROTECT ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CylancePROTECT ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

CylancePROTECT ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CylancePROTECT ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CylancePROTECT ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: DIY Software Inc

DIY Virus Repair ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: DWS Technology

DWS AntiVirus ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: Datalink Industrial Corporation

ProDot Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ProDot Maximum Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Defender Pro

Defender Pro ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Defender Pro 15-in-1 ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Digital Guardian

Digital Guardian Agent ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Doctor Web, Ltd.

Dr.Web Anti-virus for Windows ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web KATANA ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Dr.Web Security Space ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Security Space ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Security Space ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Security Space ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dr.Web Security Space ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Dynamikode Software Ltd.

Dynamikode USB Security Suite ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: EAV Software

Trojan Guarder Gold ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: EGSoftWeb

EG Anti Virus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: EMCO Software

EMCO Malware Destroyer ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: ESET

ESET Endpoint Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Endpoint Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection ESET File Security for Microsoft Windows Server ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET File Security for Microsoft Windows Server ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET File Security for Microsoft Windows Server ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Mail Security for Microsoft Exchange Server ( 4.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

ESET Mail Security for Microsoft Exchange Server ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection ESET NOD32 Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Smart Security ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

ESET Smart Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Smart Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Smart Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Smart Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Smart Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection ESET Smart Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ESET Smart Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: ESTsoft Corp.

ALYac Enterprise ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: EarthLink, Inc.

EarthLink Protection Control Center ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

EarthLink Protection Control Center ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: EgoSecure

EgoSecure Endpoint Agent ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Elex do Brasil Participaes Ltda

YAC ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

YAC ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Emsisoft Ltd

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Emsisoft Anti-Malware ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Emsisoft Anti-Malware ( 2017.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 2017.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Emsisoft Mamutu ( 3.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Online Armor ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Online Armor ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Online Armor ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Enigma Software Group USA, LLC.

SpyHunter ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SpyHunter ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Essentware S.A.

PCKeeper Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Evonsoft

Advanced System Restore ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Anti-Virus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Anti-Virus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Anti-Virus ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

F-Secure Anti-Virus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Anti-Virus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security ( 13.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

F-Secure Client Security Premium ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Computer Protection ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection F-Secure Computer Protection ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Internet Security ( 0.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

F-Secure Internet Security ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection F-Secure PSB Workstation Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure SAFE ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure SAFE ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

F-Secure SAFE ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

WISO Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

WISO Internet Security ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: FRISK Software International

F-PROT Antivirus for Windows ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Faronics Corporation

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Filseclab Corporation

Twister Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Twister Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Fortinet Inc.

FortiClient ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

FortiClient ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

FortiClient ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Francesco Bucci

Malware Eraser ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: G Data Software AG

G Data AntiVirenKit Client ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data AntiVirus ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data AntiVirus ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data AntiVirus ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data AntiVirus ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection G Data InternetSecurity ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data InternetSecurity ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data InternetSecurity ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data InternetSecurity ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data InternetSecurity ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data InternetSecurity ( 21.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

G Data InternetSecurity ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data NotebookSecurity ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data NotebookSecurity ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data Security Client ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data Security Client ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection G Data TotalCare ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalProtection ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalProtection ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalProtection ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: GEN-X Technologies

Gen-X Total Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Gen-X Total Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: GFI Software Ltd.

GFI Cloud - Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

GFI Cloud - Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

GFI Cloud Agent ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection VIPRE Business ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

VIPRE Managed Antivirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Managed Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Glarysoft Ltd

Malware Hunter ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malware Hunter ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malware Hunter ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Greatis Software, LLC.

UnHackMe ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: GridinSoft LLC.

GridinSoft Anti-Malware ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trojan Killer ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: HDD Labs. Inc

PJMagic Total Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Hauri, Inc.

ViRobot Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ViRobot Internet Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ViRobot Internet Security ( 2006.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: IKARUS Security Software GmbH

IKARUS anti.virus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: IObit

Advance Spyware Remover ( 2.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Advanced SystemCare ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Advanced SystemCare ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Advanced SystemCare ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

IObit Malware Fighter ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

IObit Malware Fighter ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection IObit Malware Fighter ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

IObit Malware Fighter ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

IObit Security 360 ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: InCode Solutions

RemoveIT Pro Enterprise ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: K7 Computing Pvt Ltd

K7 Anti-Virus Plus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection K7 Anti-Virus Plus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 14.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

K7 AntiVirus Premium ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection K7 Endpoint Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Endpoint Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Total Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Total Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Total Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Total Security ( 13.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

K7 Total Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Total Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Ultimate Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Ultimate Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Ultimate Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection K7 Ultimate Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Ultimate Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

K7VirusSecurity Plus ( 11.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: Kapha Anti-Malware, Inc.

Kapha Anti-Malware ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kapha Anti-Malware ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Kardo Kristal

Crystal Security ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Crystal Security ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Kaspersky Lab

Ferrari Security Scan ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Kaspersky Anti-Virus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Kaspersky Free ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Kaspersky PURE ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky PURE ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky PURE ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky PURE ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Security Scan ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Kaspersky Security for Virtualization ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Security for Windows Servers ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Security for Windows Servers ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Total Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Kenoxis

Kenoxis Antivirus Pro ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Kephyr

Bazooka Scanner ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

FreeFixer ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Kingsoft Corporation

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kingsoft Antivirus ( 2015.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Kingsoft Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kingsoft Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Komal Technologies.

Komal Antivirus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Kromtech

PCKeeper ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: LANDESK Software, Inc.

LANDesk Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

LANDesk Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

LANDesk Endpoint Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Lavasoft

Ad-Aware ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware 2008 ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Ad-Aware Total Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Loaris, Inc.

Loaris Trojan Remover ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: LogicNow, Inc

Managed Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Managed Antivirus ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Managed Antivirus ( 33.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Lumension Security, Inc.

HEAT Endpoint Management and Security Suite Agent ( 8.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: MINUSOFT INDIA PRIVATE LIMITED

Minusoft Kido ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Minusoft Kido ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: MSecure Data Labs

MSecure DenyWall Total Security 360 ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

MalwareSecure ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Malwarebytes Corporation

Malwarebytes Anti-Malware ( 2.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 2.2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 2.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 1.8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 3.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Malwarebytes Anti-Malware ( 2.2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 1.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 1.8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 2.2.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Malwarebytes Anti-Malware Premium ( 3.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware for Business ( 1.8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Malwarebytes Endpoint Agent ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Internet Securіty ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Max Internet Securіty ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Max Secure Anti Virus ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Max Secure Anti Virus Enterprise Edition ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Max Secure Anti Virus Plus ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Max Secure Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Max Spyware Detector ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Maya Software Technologies

PremiumAV Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PremiumIS Internet Security ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

MOVE AV Client ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee All Access ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee All Access ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection McAfee All Access ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee All Access ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee All Access ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 12.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

McAfee AntiVirus Plus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection McAfee AntiVirus Plus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee CloudAV ( 100.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Free Antivirus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

McAfee Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Security-as-a-Service ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Total Protection ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Total Protection ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

McAfee Total Protection ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Total Protection ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Total Protection ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Total Protection ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Total Protection ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee VirusScan Enterprise ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Mega HighTech S.L.

Cerber AntiVirus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: MicroWorld Technologies Inc. eScan Anti-Virus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Anti-Virus (AV) Edition for SMB ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Anti-Virus (AV) Edition for SMB ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Anti-Virus (AV) Edition for SMB ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Corporate Edition ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Corporate Edition ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Corporate Edition ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Corporate for Microsoft SBS Standard ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Corporate for Microsoft SBS Standard ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Internet Security Suite for Business ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection eScan Internet Security Suite for Business ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Internet Security Suite for SMB ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Internet Security Suite for SMB ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Total Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eScan Total Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Microsoft Corporation

Microsoft Forefront Client Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Microsoft Forefront Endpoint Protection ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Microsoft Forefront Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Microsoft Intune Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Microsoft Intune Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Windows Defender ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Windows Defender ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Morphisec Ltd.

Morphisec Endpoint Threat Prevention ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Mysecuritywin

Xvirus Personal Guard ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Xvirus Personal Guard ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: N-able Technologies Inc

Security Manager AV Defender ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Security Manager AV Defender ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Security Manager AV Defender ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: NANO Security

NANO AntiVirus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

NANO AntiVirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: NETGATE Technologies s.r.o.

NETGATE AMITI Antivirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

NETGATE Internet Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

NETGATE Spy Emergency ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

NETGATE Spy Emergency ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Nerdy Nynjas

Nynja Clean - Antivirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Netpia.com, Inc.

PC-Clean ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: New Technology Wave Inc.

Virus Chaser ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Virus Chaser ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: NictaTech Software

Digital Patrol ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: NinjaRMM LLC

VipreAV ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Noralabs

Norascan ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman EndPoint Protection ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norman Security Suite ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norman Security Suite ( 9.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Norman Security Suite ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: OPSWAT, Inc.

Metadefender ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Metascan ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: OSHI LIMITED

OSHI Defender ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Old McDonald's Farm

Autorun Eater ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Orbasoft ApS.

Adware Remover ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: PC Cleaners Inc.

Anti-Malware Pro ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Anti-Malware Pro ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Antivirus Pro ( 12.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

PC Cleaner Pro ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Cleaner Pro ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: PC Security Shield

Security Shield ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

The Shield Deluxe ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

The Shield Deluxe ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection The Shield Deluxe ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

The Shield Deluxe ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: PC Tools Software

PC Tools AntiVirus Free ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection PC Tools AntiVirus Free ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

PC Tools Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools Spyware Doctor ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection PC Tools Spyware Doctor with AntiVirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ThreatFire ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Palo Alto Networks, Inc.

Traps ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Traps ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Panda Security, S.L.

Panda Adaptive Defense 360 ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Adaptive Defense 360 ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Panda Antivirus Pro ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Cloud Antivirus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Cloud Antivirus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Cloud Cleaner ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Panda Cloud Office Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Free Antivirus ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Free Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Free Antivirus ( 15.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Panda Free Antivirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Free Antivirus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Global Protection ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Global Protection ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Global Protection ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Panda Global Protection ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Global Protection ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Global Protection ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Gold Protection ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Panda Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security for Netbooks ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Internet Security for Netbooks ( 17.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: ParetoLogic, Inc.

XoftSpy AntiVirus Pro ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Pika Software (Pty) Ltd.

Pika Purger ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Pitiko

Fusion360 Anti Spyware ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Proland Software

Protector Plus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Qihu 360 Software Co., Ltd.

360 Internet Security ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 Internet Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

360 Total Security ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 Total Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 Total Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 Total Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 Total Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection 360 Total Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 天擎 ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 安全卫士 ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 杀毒 ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 杀毒 ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

360 杀毒 ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

360 杀毒 ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Quick Guard Technologies

Quick Guard Total Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 14.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Quick Heal AntiVirus ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Quick Heal AntiVirus Server Edition ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Quick Heal Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Quick Heal Internet Security Essentials ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Total Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Total Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Total Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Total Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Quick Heal Total Security ( 16.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Quick Heal Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: REVE Systems

REVE Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection REVE Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Radialpoint Inc.

Tech Tune-Up Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Tech Tune-Up Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Reason Software Company Inc.

Reason Core Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Reza Restu , Inc

RRAV AntiVirus Plus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Roboscan Inc

Roboscan Internet Security Free ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Roboscan Internet Security Pro ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Rogers

Rogers Online Protection Basic ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Rogers Online Protection Basic ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Rogers Online Protection Premium ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Rogers Online Protection Premium ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SGA SOLUTIONS

VirusChaser ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SHADOWDEFENDER.COM

Shadow Defender ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SOURCENEXT CORPORATION

ZERO スーパーセキュリティ ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: SPAMfighter ApS

SPYWAREfighter ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIRUSfighter ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SUPERAntiSpyware

SUPERAntiSpyware ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SUPERAntiSpyware ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Scandium Security Inc.

UnThreat AntiVirus ( 6.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: SecureAge Technology

SecureAPlus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SecureAPlus ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SecureHunter, LLC.

Secure Hunter Anti-Malware Professional ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Security Software Limited

Preventon Antivirus ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Security Stronghold

Stronghold AntiMalware ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SentinelOne

Sentinel Agent ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sentinel Agent ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sentinel Agent ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: ShieldApps

Shield Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Shield Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Shield Antivirus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Smadsoft

SmadAV ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Smart Heal

Smart Heal Total Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Sniper Corporation

Sniper Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos Cloud Endpoint ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sophos Cloud Endpoint ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sophos Cloud Endpoint ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sophos Home ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sophos Home ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sophos Home ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Sourcefire, Inc

Immunet ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: SparkTrust

SparkTrust AntiVirus ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SurfRight B.V.

HitmanPro ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

HitmanPro.Alert ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Swiss security laboratory.

SWITZ Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Symantec Corporation

Norton 360 ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton 360 ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton 360 ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton 360 ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton 360 ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Norton 360 ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton AntiVirus ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton AntiVirus ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton AntiVirus ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton AntiVirus ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton AntiVirus ( 22.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Norton AntiVirus ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton AntiVirus ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton AntiVirus ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Internet Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Norton Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Norton Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security ( 22.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Norton Security ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Scan ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Norton Security with Backup ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security with Backup ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Norton Security with Backup ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 11.0.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Symantec Endpoint Protection Cloud ( 22.9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 5.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Symantec Hosted Endpoint Protection ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Systweak Inc.

Advanced System Optimizer ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Advanced System Protector ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Netbook Optimizer ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: TELUS

TELUS security services ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TELUS security services ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TELUS security services ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TELUS security services ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TELUS security services ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: TG Soft S.a.s.

VirIT eXplorer PRO ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Team Cymru, Inc.

WinMHR ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: TeamViewer GmbH

ITbrain Anti-Malware ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: Tech Guard Technologies

Tech Guard Internet Security ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Telefnica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vivo Segurana Online ( 9.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Tencent

Tencent PC Manager ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Tencent PC Manager ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection 电脑管家 ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Thirtyseven4

Thirtyseven4 AntiVirus ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: ThreatTrack Security, Inc.

VIPRE Antivirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Antivirus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Antivirus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection VIPRE Business Agent ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VIPRE Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Total Defense, Inc.

Total Defense Anti-Virus ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Total Defense Anti-Virus ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Total Defense Internet Security Suite ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Total Defense Internet Security Suite ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Trend Micro, Inc.

Trend Micro Deep Security Agent ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Trend Micro Titanium ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Trend Micro Titanium Antivirus+ ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Trend Micro Titanium Internet Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Trend Micro Titanium Maximum Security ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 11.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Trend Micro Titanium Maximum Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

ウイルスバスター クラウド ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: TrustPort, a.s.

TrustPort Antivirus ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Antivirus ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Antivirus ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection TrustPort Antivirus ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Internet Security ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Total Protection ( 14.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

TrustPort Total Protection ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Total Protection ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Total Protection ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Total Protection ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrustPort Total Protection ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection TrustPort Total Protection ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Trusteer Ltd.

Rapport ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Unistal Systems Pvt. Ltd.

Protegent Antivirus ( a13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: VMware, Inc. vCenter Protect Essentials ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: VirusBlokAda Ltd.

Vba32 for Windows Vista ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: VoodooSoft LLC

VoodooShield ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VoodooShield ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: WARDWIZ

WardWiz ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

WardWiz ( 2.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

WardWiz ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

WardWiz ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Webroot Inc

Webroot AntiVirus with AntiSpyware ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: WinMend

WinMend System Doctor ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: WinZip Computing, S.L.

WinZip Malware Protector ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: XANALab

XANA Evolution Antivirus ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Xvirus

Xvirus Anti-Malware ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: Xyvos Technologies

Xyvos Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Xyvos WhiteList Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Zbshareware Lab

USB Disk Security ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Zemana Ltd.

Zemana AntiMalware ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Zemana AntiMalware ( 2.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: ZookaWare

SpyZooka ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Zugara Media

SkyShieldAV ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: adaware adaware antivirus free ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection adaware antivirus pro ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: digital-defender digital-defender Antivirus ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi

CHOMAR Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: eEye Digital Security eEye Digital Security Blink Personal ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eEye Digital Security Blink Personal ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eEye Digital Security Blink Personal ( 3.x ) :

Product Specific Limitations Method Functionality Evaluation Detection eEye Digital Security Blink Personal ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eEye Digital Security Blink Professional ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection eEye Digital Security Blink Professional ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: ePCheal Antivirus ePCheal Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: eShieldAV LLC eShield Free Antivirus ( 1.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: iS3, Inc.

STOPzilla AntiVirus ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: iSheriff

Endpoint Security ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: idoosoft idoo AntiSpyware Pro ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: iolo technologies, LLC iolo System Mechanic Professional ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection iolo System Mechanic Professional ( 14.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection iolo System Mechanic Professional ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection iolo System Mechanic Professional ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection iolo System Mechanic Professional ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection iolo System Mechanic Professional ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection iolo System Mechanic Professional ( 15.x ) :

Product Specific Limitations Method Functionality Evaluation Detection iolo System Mechanic Professional ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection iolo System Shield ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection iolo System Shield ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection iolo System Shield ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

"Windows Hard Disk Encryption"

Vendor name: AVG Technologies CZ, s.r.o.

AVG Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Internet Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Premium Security ( 2015.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection AVG Premium Security ( 2013.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Becrypt Ltd

DISK Protect ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Bitdefender

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Bitdefender Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Bitdefender Total Security ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: COMODO Security Solutions

COMODO Disk Encryption ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

COMODO Disk Encryption ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: CP-Lab.com

File Encryption eXtra Protection ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 80.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Check Point Endpoint Security - Full Disk Encryption ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Cypherix Software Pvt. Ltd.

Cryptainer LE ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Secure IT ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Dell Inc.

Dell Data Protection | Encryption ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Dell Data Protection | Encryption ( 8.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: G Data Software AG

G Data TotalProtection ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalProtection ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalProtection ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection G Data TotalSecurity ( 22.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Hewlett-Packard

HP Drive Encryption ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: IDRIX

VeraCrypt ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection VeraCrypt ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

VeraCrypt ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: InterCrypto Ltd

CryptoExpert ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

CryptoExpert ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Jetico, Inc.

BestCrypt ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection BestCrypt Volume Encryption ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BestCrypt Volume Encryption ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Kaspersky PURE ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky PURE ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky PURE ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Kaspersky PURE ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Kaspersky Total Security ( 18.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Lavasoft

Lavasoft Digital Lock ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Lavasoft Privacy Toolbox ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee Endpoint Encryption ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

McAfee Endpoint Encryption ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

McAfee Endpoint Encryption ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

BitLocker Drive Encryption ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

BitLocker Drive Encryption ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: New Softwares.net

Folder Lock ( 7.x ) :

Product Specific Limitations Method Functionality Evaluation Detection

Vendor name: PC Dynamics

SafeHouse ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: SecurStar GmbH

ShareCrypt ( 0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos SafeGuard ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Sophos SafeGuard ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Sophos SafeGuard ( 8.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Symantec Corporation

PGP Desktop ( 10.2.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PGP Desktop ( 10.2.0.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

PGP Desktop ( 10.3.2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Encryption Desktop ( 10.3.2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Symantec Encryption Desktop ( 10.3.1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Encryption Desktop ( 10.3.2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Symantec Endpoint Encryption ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Trend Micro, Inc.

Trend Micro Full Disk Encryption ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: TrueCrypt Foundation

TrueCrypt ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection TrueCrypt ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

TrueCrypt ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Utimaco Safeware AG

SafeGuard PrivateDisk ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SafeGuard PrivateDisk ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: WARDWIZ

WardWiz ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection WardWiz ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

WardWiz ( 1.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

WardWiz ( 2.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: WinEncrypt

CryptArchiver Lite ( 3.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: WinMagic Inc.

SecureDoc ( 6.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection SecureDoc ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SecureDoc ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

SecureDoc ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

"Windows Patch Management"

Vendor name: GFI Software Ltd.

GFI LanGuard Agent ( 11.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

GFI LanGuard Agent ( 12.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Vendor name: LANDESK Software, Inc.

Security and Patch Manager ( 9.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

System Center Configuration Manager Client ( 5.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

System Center Configuration Manager Client ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

System Center Configuration Manager Client ( 4.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Windows Update Agent ( 7.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection Windows Update Agent ( 10.x ) :

Product Specific Limitations Method Functionality

Evaluation Detection

Vendor name: VMware, Inc.

"Windows CVE Checks" CVE Id Description

CVE-2017-0143 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0144 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0145 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0146 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0147 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0148 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0199 Vulnerability that exploits GoldenEye/Peyta ransomware.

CVE-2017-8563 Vulnerability that exploits Windows evaluation of privilege.