<<

Cisco Identity Services Engine Supported Windows AV/AS Products Compliance Module Version 3.5.6317.2

This document provides /7/Vista/XP AV/AS support information on the Cisco NAC Agent version 4.9.0.x and later. For other support information and complete release updates, refer to the Release Notes for Cisco Identity Services Engine corresponding to your Cisco Identity Services Engine release version. Supported Windows AV/AS Product Summary

Added New AV Definition Support:

 COMODO Antivirus 5.x  COMODO Security 3.5.x  COMODO 3.x  4.x  Internet Security 2013.x

Added New AV Products Support:

 V3 Click 1.x  ! Internet Security 8.x  avast! Premier 8.x  avast! Pro Antivirus 8.x  Gen-X Total Security 1.x  K7UltimateSecurity 13.x  Kaspersky Endpoint Security 10.x  Kaspersky PURE 13.x  Norman Security Suite 10.x

Supported Windows AntiVirus Products

Product Name Product Version Installation Virus Definition Live Update 360Safe.com 360 Antivirus 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 360 Antivirus 3.x 4.9.0.29 / 3.5.5767.2 4.9.0.29 / 3.5.5767.2 - 360杀毒 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - 360杀毒 2.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 - 360杀毒 3.x 4.9.0.29 / 3.5.2101.2 - Other 360Safe.com Antivirus x 4.9.0.29 / 3.5.2101.2 - AEC, spol. s r.o. Other AEC, spol. s r.o. Antivirus x 4.9.0.29 / 3.5.2101.2 - TrustPort Antivirus 2.x 4.9.0.28 / 3.4.21.1 yes Agnitum Ltd. Other Agnitum Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - Outpost Antivirus Pro 2009 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Outpost Antivirus Pro 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Outpost Security Suite Free 7.x 4.9.0.29 / 3.5.4746.2 - Outpost Security Suite Pro 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab, Inc. AhnLab Security Pack 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab V3 Internet Security 2007 Platinum 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Product Name Product Version Installation Virus Definition Live Update AhnLab V3 Internet Security 2007 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab V3 Internet Security 2008 Platinum 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab V3 Internet Security 2009 Platinum 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab V3 Internet Security 7.0 Platinum Enterprise 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab V3 Internet Security 8.0 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab V3 VirusBlock Internet Security 2007 Platinum Enterprise 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - AhnLab V3 VirusBlock Internet Security 2007 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other AhnLab, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - V3 Click 1.x 4.9.0.29 / 3.5.6317.2 4.9.0.29 / 3.5.6317.2 - V3 Lite 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes V3 VirusBlock 2005 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - V3 ウイルスブロック NA 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes V3Pro 2004 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Aliant Aliant Business Security Suite Anti-Virus 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Aliant Business Security Suite Anti-Virus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Aliant Security Services Anti-Virus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Gestionnaire de sécurité Affaires d'Aliant Anti-Virus 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Gestionnaire de sécurité Affaires d'Aliant Antivirus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Gestionnaire de sécurité d'Aliant Antivirus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Aliant Antivirus x 4.9.0.29 / 3.5.2101.2 - ALLIT Service, LLC. Other ALLIT Service, LLC. Antivirus x 4.9.0.29 / 3.5.2101.2 - Zillya Antivirus 1.x 4.9.0.29 / 3.5.1427.2 4.9.0.29 / 3.5.2101.2 - Zillya Internet Security 1.x 4.9.0.29 / 3.5.1427.2 4.9.0.29 / 3.5.2101.2 - ALWIL avast! Antivirus (managed) 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes avast! Antivirus Professional 4.8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes avast! Antivirus Professional 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes avast! Antivirus 4.8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes avast! Antivirus 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes avast! Business Protection Plus 6.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes avast! Business Protection 6.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes avast! Endpoint Protection Plus 7.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes avast! Endpoint Protection Suite Plus 7.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes avast! Endpoint Protection Suite 7.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes avast! Endpoint Protection 7.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes avast! File Server Security 7.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 yes avast! Free Antivirus 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes avast! Free Antivirus 6.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes avast! Free Antivirus 7.x 4.9.0.29 / 3.5.771.2 4.9.0.29 / 3.5.771.2 yes avast! Free Antivirus 8.x 4.9.0.29 / 3.5.5980.2 4.9.0.29 / 3.5.5980.2 yes avast! Internet Security 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes avast! Internet Security 6.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes avast! Internet Security 7.x 4.9.0.29 / 3.5.771.2 4.9.0.29 / 3.5.771.2 yes avast! Internet Security 8.x 4.9.0.29 / 3.5.6317.2 4.9.0.29 / 3.5.6317.2 yes Product Name Product Version Installation Virus Definition Live Update avast! Premier 8.x 4.9.0.29 / 3.5.6317.2 4.9.0.29 / 3.5.6317.2 yes avast! Pro Antivirus 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes avast! Pro Antivirus 6.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes avast! Pro Antivirus 7.x 4.9.0.29 / 3.5.1427.2 4.9.0.29 / 3.5.1427.2 yes avast! Pro Antivirus 8.x 4.9.0.29 / 3.5.6317.2 4.9.0.29 / 3.5.6317.2 yes avast! Server Edition 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other ALWIL Software Antivirus x 4.9.0.29 / 3.5.2101.2 - America Online, Inc. Active Virus Shield 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AOL Safety and Security Center Virus Protection 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - AOL Safety and Security Center Virus Protection 102.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - AOL Safety and Security Center Virus Protection 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - AOL Safety and Security Center Virus Protection 210.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other America Online, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Antiy Labs Antiy Ghostbusters 6.x 4.9.0.28 / 3.4.21.1 yes Other Antiy Labs Antivirus x 4.9.0.29 / 3.5.2101.2 - ArcaBit ArcaVir Antivirus 11.x 4.9.0.29 / 3.5.3084.2 - ArcaVir Antivirus 12.x 4.9.0.29 / 3.5.3084.2 yes ArcaVir Internet Security 11.x 4.9.0.29 / 3.5.3084.2 yes ArcaVir Internet Security 12.x 4.9.0.29 / 3.5.3084.2 yes Other ArcaBit Antivirus x 4.9.0.29 / 3.5.3084.2 - Ashampoo GmbH & Co. KG Ashampoo Anti- 1.x 4.9.0.29 / 3.5.1549.2 4.9.0.29 / 3.5.2101.2 yes Other Ashampoo GmbH & Co. KG Antivirus x 4.9.0.29 / 3.5.2101.2 - AT&T AT&T Internet Security Suite AT&T Anti-Virus 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other AT&T Antivirus x 4.9.0.29 / 3.5.2101.2 - Auslogics Software Pty Ltd Auslogics Antivirus 15.x 4.9.0.29 / 3.5.5767.2 - Authentium, Inc. Command Anti-Malware 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Command Anti-Virus Enterprise 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Command AntiVirus for Windows Enterprise 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Command AntiVirus for Windows 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Cox High Speed Internet Security Suite 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Authentium, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Avanquest Publishing USA, Inc. Double Anti-Spy Professional 2.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.4746.2 - Other Avanquest Publishing USA, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - SystemSuite 11.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 - AVG Technologies AVG 10 [AntiVirus] 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG 8.0 [AntiVirus] 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG 9 [AntiVirus] 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Product Name Product Version Installation Virus Definition Live Update AVG Anti-Virus Free Edition 2012.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG Anti-Virus Free Edition 2013.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 yes AVG Anti-Virus Free 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG Anti-Virus Free 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG Anti-Virus Free 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG AntiVirus 2012.x 4.9.0.29 / 3.4.27.1 4.9.0.29 / 3.4.27.1 yes AVG AntiVirus 2013.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 yes AVG Internet Security 2012.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.4746.2 yes AVG Internet Security 2013.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 yes AVG Premium Security 2013.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 yes Other AVG Technologies Antivirus x 4.9.0.29 / 3.5.2101.2 - GmbH Avira AntiVir Personal - Free Antivirus 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir Personal - Free Antivirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir Personal – Free Antivirus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir PersonalEdition Classic 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir PersonalEdition Premium 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir Premium 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir Premium 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir Premium 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir Professional 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir Professional 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir Professional 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir Server 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir Windows Workstation 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira Antivirus Premium 12.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes Avira Antivirus Premium 13.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 yes Avira Endpoint Security 2.x 4.9.0.29 / 3.5.4746.2 - Avira Free Antivirus 12.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes Avira Free Antivirus 13.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 yes Avira Internet Security 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira Internet Security 13.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 yes Avira Premium Security Suite 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira Premium Security Suite 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira Premium Security Suite 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira Premium Security Suite 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira Professional Security 12.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes Avira Professional Security 13.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 yes Avira Server Security 12.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes Other Avira GmbH Antivirus x 4.9.0.29 / 3.5.2101.2 - AVSOFT Technologies SmartCOP Internet Security 7.x 4.9.0.29 / 3.5.4140.2 - AVSoftware, Ltd. Other AVSoftware, Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - UnThreat AntiVirus 4.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.5767.2 - AxBx Product Name Product Version Installation Virus Definition Live Update VirusKeeper Pro 11.x 4.9.0.29 / 3.5.4746.2 - Eastern Micropoint Info-Tech Co., Ltd. Micropoint Proactive Defense 1.x 4.9.0.29 / 3.5.4746.2 - Micropoint Proactive Defense 2.x 4.9.0.29 / 3.5.4746.2 - Beijing Rising Technology Corp. Ltd. Other Beijing Rising Technology Corp. Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - Rising Antivirus Network Edition 20.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Rising Antivirus Network Edition 21.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Rising Antivirus Network Edition 22.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Rising Antivirus Network Edition 23.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 - Rising AV 17.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Rising Antivirus Software AV 18.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Rising Antivirus Software AV 19.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Rising Antivirus Software AV 20.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Rising Antivirus Software AV 21.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Rising Antivirus Software AV 22.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Rising AntiVirus 23.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Rising Internet Security 21.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Rising Internet Security 23.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 瑞星杀毒软件网络版 AV 19.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ウイルスキラー 22.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Bell Aliant Bell Aliant Business Security Suite Anti-Virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Bell Aliant Security Services Anti-Virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Gestionnaire de sécurité de Bell Aliant Antivirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Bell Aliant Antivirus x 4.9.0.29 / 3.5.2101.2 - Suite de sécurité Affaires de Bell Aliant Antivirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Bell Bell Business Internet Security Pack Anti-Virus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Bell Internet Security Services Anti-Virus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Bell Internet Security Services Anti-Virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Business Internet Security Anti-Virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Forfait de sécurité d'affaires Antivirus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Forfait sécurité d'affaires Antivirus 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Bell Antivirus x 4.9.0.29 / 3.5.2101.2 - Services de sécurité Internet de Bell Antivirus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Services de sécurité Internet de Bell Antivirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Sécurité Internet d'affaires Antivirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BellSouth BellSouth Internet Security Anti-Virus 5.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BellSouth Internet Security Anti-Virus 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other BellSouth Antivirus x 4.9.0.29 / 3.5.2101.2 - Sécurité Internet d'affaires Antivirus 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BeyondTrust Software, Inc PowerBroker Endpoint Protection Platform for Desktops 7.x 4.9.0.29 / 3.5.5980.2 yes PowerBroker Endpoint Protection Platform for Servers 7.x 4.9.0.29 / 3.5.5980.2 yes Product Name Product Version Installation Virus Definition Live Update Bitdefender Antivirus Plus 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Bitdefender Antivirus Plus 16.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 yes BitDefender Business Client 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Bitdefender Internet Security 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Bitdefender Internet Security 16.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 yes BitDefender Security for File Servers 3.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4746.2 - Bitdefender Total Security 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Bitdefender Total Security 16.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes Endpoint Client by Bitdefender 4.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Other Bitdefender Antivirus x 4.9.0.29 / 3.5.2101.2 - Biz Secure Labs Pvt. Ltd. Net Protector Antivirus 12.x 4.9.0.29 / 3.5.4140.2 - Bkav Corporation Bkav Professional 5.x 4.9.0.29 / 3.5.4140.2 - BkavHome 4.x 4.9.0.29 / 3.5.3084.2 - Other Bkav Corporation Antivirus x 4.9.0.29 / 3.5.3084.2 - BullGuard Ltd. BullGuard 7.0 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BullGuard 8.0 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BullGuard 9.0 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BullGuard Antivirus 10.x 4.9.0.29 / 3.4.27.1 4.9.0.29 / 3.4.27.1 yes BullGuard Antivirus 12.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 yes BullGuard Antivirus 13.x 4.9.0.29 / 3.5.5767.2 4.9.0.29 / 3.5.5767.2 yes BullGuard Gamers Edition 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Bullguard Internet Security Suite 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BullGuard Internet Security 10.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 - BullGuard Internet Security 12.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 yes BullGuard Internet Security 13.x 4.9.0.29 / 3.5.5767.2 4.9.0.29 / 3.5.5767.2 yes Other BullGuard Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - Cat Services Pvt. Ltd. Other Cat Computer Services Pvt. Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - AntiVirus Lite 9.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Quick Heal AntiVirus Plus 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Quick Heal AntiVirus Plus 9.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Quick Heal Total Security 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Quick Heal Total Security 9.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Central Command, Inc. Other Central Command, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Vexira Antivirus for Windows Servers 6.x 4.9.0.28 / 3.4.21.1 4.9.0.29 / 3.4.26.1 - Vexira Antivirus 6.x 4.9.0.28 / 3.4.21.1 4.9.0.29 / 3.4.26.1 - Vexira Antivirus 7.x 4.9.0.29 / 3.4.26.1 4.9.0.29 / 3.4.26.1 - , Inc Check Point Endpoint Security Antivirus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Check Point Endpoint Security Antivirus 8.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Check Point Secure Access Antivirus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Product Name Product Version Installation Virus Definition Live Update Other Check Point, Inc Antivirus x 4.9.0.29 / 3.5.2101.2 - ZoneAlarm (AntiVirus) 7.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm (AntiVirus) 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm (AntiVirus) 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Anti-virus 7.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Anti-virus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Anti-virus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Anti-virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ZoneAlarm Antivirus + 10.x 4.9.0.29 / 3.4.26.1 4.9.0.29 / 3.4.26.1 - ZoneAlarm Antivirus + Firewall 11.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 - ZoneAlarm Extreme Security Antivirus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Extreme Security Antivirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ZoneAlarm Extreme Security 10.x 4.9.0.29 / 3.4.26.1 4.9.0.29 / 3.4.26.1 - ZoneAlarm Extreme Security 11.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 - ZoneAlarm Free Antivirus + Firewall 11.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 - ZoneAlarm Internet Security Suite 10.x 4.9.0.29 / 3.4.26.1 4.9.0.29 / 3.4.26.1 - ZoneAlarm Internet Security Suite 11.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 - ZoneAlarm Security Suite Antivirus 7.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Security Suite Antivirus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Security Suite Antivirus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Security Suite Antivirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - , Inc. Cisco Security Agent 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Cisco Systems, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - CJSC Returnil Software Other CJSC Returnil Software Antivirus x 4.9.0.29 / 3.5.2101.2 - Returnil System Safe 3.x 4.9.0.28 / 3.4.21.1 - ClamAV ClamAV 0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ClamAV devel-x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other ClamAV Antivirus x 4.9.0.29 / 3.5.2101.2 - ClamWin ClamWin Antivirus 0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ClamWin Free Antivirus 0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other ClamWin Antivirus x 4.9.0.29 / 3.5.2101.2 - CMC Information Security CMC Antivirus (FREE) 2.x 4.9.0.28 / 3.4.21.1 - CMC Internet Security 2.x 4.9.0.29 / 3.5.4746.2 - CMC MegaSecurity 1.x 4.9.0.29 / 3.5.4140.2 - Other CMC Information Security Antivirus x 4.9.0.29 / 3.5.2101.2 - Comcast Constant Guard 1.x 4.9.0.29 / 3.5.4746.2 - Comodo Group Comodo AntiVirus Beta 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes COMODO Antivirus 5.x 4.9.0.28 / 3.4.21.1 4.9.0.29 / 3.5.6317.2 - COMODO Antivirus 6.x 4.9.0.29 / 3.5.5274.2 - Product Name Product Version Installation Virus Definition Live Update Comodo BOClean Anti-Malware 4.25.x 4.9.0.28 / 3.4.21.1 yes COMODO Internet Security 3.5.x 4.9.0.28 / 3.4.21.1 4.9.0.29 / 3.5.6317.2 - COMODO Internet Security 3.x 4.9.0.28 / 3.4.21.1 4.9.0.29 / 3.5.6317.2 - COMODO Internet Security 4.x 4.9.0.28 / 3.4.21.1 4.9.0.29 / 3.5.6317.2 - Other Comodo Group Antivirus x 4.9.0.29 / 3.5.2101.2 - Computer Associates International, Inc. CA Anti-Virus Plus 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA Anti-Virus Plus 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA Anti-Virus 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA Anti-Virus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA Anti-Virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA eTrust Antivirus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA eTrust Internet Security Suite AntiVirus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA eTrustITM Agent 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA Total Defense 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eTrust Antivirus 6.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eTrust EZ Antivirus 6.1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eTrust EZ Antivirus 6.2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eTrust EZ Antivirus 6.4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eTrust EZ Antivirus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eTrust EZ Armor 6.1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eTrust EZ Armor 6.2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eTrust EZ Armor 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Computer Associates International, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Coranti, Inc. Coranti 2010 [Antivirus] 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Coranti 1.x 4.9.0.29 / 3.5.771.2 4.9.0.29 / 3.5.771.2 - Other Coranti, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Crawler LLC Other Crawler LLC Antivirus x 4.9.0.29 / 3.5.2101.2 - Terminator (AntiVirus) 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Spyware Terminator 3.x 4.9.0.29 / 3.5.1549.2 4.9.0.29 / 3.5.2101.2 - CyberDefender Corp. CyberDefender AntiVirus 6.x 4.9.0.28 / 3.4.21.1 - Other CyberDefender Corp. Antivirus x 4.9.0.29 / 3.5.2101.2 - Defender Pro LLC Defender Pro Anti-Virus 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Defender Pro 15.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 - Other Defender Pro LLC Antivirus x 4.9.0.29 / 3.5.2101.2 - digital-defender digital-defender Antivirus 3.x 4.9.0.29 / 3.5.4140.2 yes Doctor Web, Ltd. Dr.Web Anti-Virus 7.x 4.9.0.29 / 3.5.3084.2 - Dr.Web Security Space 7.x 4.9.0.29 / 3.5.3084.2 - Other Doctor Web, Ltd. Antivirus x 4.9.0.29 / 3.5.3084.2 - e frontier, Inc. Product Name Product Version Installation Virus Definition Live Update Other e frontier, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - ウイルスキラー 21.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ウイルスキラー 22.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes EarthLink, Inc. Aluria Security Center AntiVirus 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - EarthLink Protection Control Center AntiVirus 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - EarthLink Protection Control Center AntiVirus 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - EarthLink Protection Control Center AntiVirus 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - EarthLink Protection Control Center AntiVirus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes EarthLink Protection Control Center 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other EarthLink, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Eastlink Eastlink Premium Support Security 16.x 4.9.0.29 / 3.5.4746.2 yes eEye eEye Digital Security Blink Personal 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eEye Digital Security Blink Personal 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eEye Digital Security Blink Personal 5.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - eEye Digital Security Blink Professional 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eEye Digital Security Blink Professional 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eEye Digital Security Blink Professional 5.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes eEye Digital Security Blink Professional 6.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 yes eEye Digital Security Blink Server 4.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes eEye Digital Security Blink Server 5.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes eEye Digital Security Blink Server 6.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 yes Other eEye Digital Security Antivirus x 4.9.0.29 / 3.5.2101.2 - Eka Lab Indonesia BRIGADE Antivirus Free 7.x 4.9.0.29 / 3.5.2101.2 - BRIGADE Antivirus PRO 8.x 4.9.0.29 / 3.5.2101.2 - Other Eka Lab Indonesia Antivirus x 4.9.0.29 / 3.5.2101.2 - Emsi Software GmbH Emsisoft Anti-Malware 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Emsisoft Anti-Malware 6.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 - Emsisoft Anti-Malware 7.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 - Emsisoft Mamutu 3.x 4.9.0.28 / 3.4.21.1 yes Online Armor 5.x 4.9.0.29 / 3.5.526.2 - Other Emsi Software GmbH Antivirus x 4.9.0.29 / 3.5.2101.2 - Eset Software ESET Endpoint Antivirus 5.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes ESET Endpoint Security 5.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes ESET NOD32 Antivirus 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ESET NOD32 Antivirus 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ESET NOD32 Antivirus 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ESET NOD32 Antivirus 6.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes ESET Smart Security 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ESET Smart Security 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ESET Smart Security 5.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes Product Name Product Version Installation Virus Definition Live Update ESET Smart Security 6.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes NOD32 antivirus system 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes NOD32 antivirus system NA 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes NOD32 antivirus System NA 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes NOD32 Antivirus System NA 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes NOD32 Antivirus System x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes NOD32 antivirus System x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes NOD32 antivirus system x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes NOD32アンチウイルス 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes NOD32防毒系統 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes NOD32防毒系统 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Eset Software Antivirus x 4.9.0.29 / 3.5.2101.2 - ESTsoft Corp. ALYac Internet Security 2.x 4.9.0.29 / 3.5.5767.2 4.9.0.29 / 3.5.5767.2 yes ALYac 2.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes Other ESTsoft Corp. Antivirus x 4.9.0.29 / 3.5.2101.2 - 알약 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 알약 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes F-Secure Corp. F-Secure Anti-Virus 2005 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes F-Secure Anti-Virus Client Security 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes F-Secure Anti-Virus for Windows Servers 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Anti-Virus 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Anti-Virus 12.x 4.9.0.29 / 3.5.5767.2 4.9.0.29 / 3.5.5767.2 - F-Secure Anti-Virus 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes F-Secure Anti-Virus 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes F-Secure Anti-Virus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Anti-Virus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Anti-Virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes F-Secure AVCS ウィルス保護 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes F-Secure Client Security 9.x 4.9.0.29 / 3.5.5767.2 4.9.0.29 / 3.5.5767.2 - F-Secure Internet Security 2005 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Internet Security 2006 Beta 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes F-Secure Internet Security 10.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 - F-Secure Internet Security 12.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 - F-Secure Internet Security 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes F-Secure Internet Security 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Internet Security 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Internet Security 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other F-Secure Corp. Antivirus x 4.9.0.29 / 3.5.2101.2 - FairPoint FairPoint Security Suite Virus Protection 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other FairPoint Antivirus x 4.9.0.29 / 3.5.2101.2 - Faronics Corporation Faronics Anti-Virus Enterprise Workstation 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Faronics Anti-Virus Enterprise Workstation 3.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 - Product Name Product Version Installation Virus Definition Live Update Other Faronics Corporation Antivirus x 4.9.0.29 / 3.5.2101.2 - Filseclab Corp. Other Filseclab Corp. Antivirus x 4.9.0.29 / 3.5.2101.2 - Twister AntiVirus 7.x 4.9.0.29 / 3.5.1427.2 yes Inc. FortiClient Consumer Edition 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes FortiClient Endpoint Security 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes FortiClient 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Fortinet Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Frisk Software International F-PROT Antivirus for Windows 6.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Prot for Windows 3.14e 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Prot for Windows 3.15 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Prot for Windows 3.16c 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Prot for Windows 3.16d 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Prot for Windows 3.16x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Frisk Software International Antivirus x 4.9.0.29 / 3.5.2101.2 - GData Software AG AntiVirusKit 2006 2006.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - G DATA AntiVirenKit Client 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - G DATA AntiVirenKit Client 11.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - G DATA AntiVirenKit Client 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - G DATA AntiVirus 2008 18.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes G DATA AntiVirus 2009 19.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes G DATA AntiVirus 2010 20.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes G DATA AntiVirus 2011 21.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes G Data AntiVirus 22.x 4.9.0.29 / 3.4.27.1 4.9.0.29 / 3.4.27.1 yes G Data AntiVirus 23.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 yes G DATA AntiVirusKit 17.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - G DATA InternetSecurity [Antivirus] 17.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - G DATA InternetSecurity [Antivirus] 18.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes G DATA InternetSecurity [Antivirus] 19.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes G DATA InternetSecurity [Antivirus] 21.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes G Data InternetSecurity 22.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes G Data InternetSecurity 23.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 yes G DATA NotebookSecurity [Antivirus] 20.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes G Data NotebookSecurity 20.x 4.9.0.29 / 3.4.27.1 4.9.0.29 / 3.4.27.1 yes G Data NotebookSecurity 21.x 4.9.0.29 / 3.5.1427.2 4.9.0.29 / 3.5.1427.2 yes G Data NotebookSecurity 22.x 4.9.0.29 / 3.4.27.1 4.9.0.29 / 3.4.27.1 yes G DATA TotalCare [Antivirus] 18.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes G DATA TotalCare [Antivirus] 19.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes G Data TotalCare 22.x 4.9.0.29 / 3.4.27.1 4.9.0.29 / 3.4.27.1 yes G Data TotalProtection 23.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 yes G Data TotalSecurity 21.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 yes G Data TotalSecurity 22.x 4.9.0.29 / 3.4.27.1 4.9.0.29 / 3.4.27.1 yes G Data TotalSecurity 23.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 yes Product Name Product Version Installation Virus Definition Live Update Other GData Software AG Antivirus x 4.9.0.29 / 3.5.2101.2 - GEN-X Technologies Gen-X Total Security 1.x 4.9.0.29 / 3.5.6317.2 - GFI Software Other GFI Software Antivirus x 4.9.0.29 / 3.5.2101.2 - VIPRE Antivirus 5.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes VIPRE Antivirus 6.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 yes Vipre Business Online 5.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.4746.2 - VIPRE Business Premium 5.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes VIPRE Business Premium 6.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.4746.2 - VIPRE Business 5.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes VIPRE Business 6.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.4746.2 - VIPRE Internet Security 5.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes VIPRE Internet Security 6.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.4746.2 yes Grisoft, Inc. Antivirussystem AVG 6.0 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - AVG 6.0 Anti-Virus - FREE Edition 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - AVG 6.0 Anti-Virus System 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - AVG 7.5 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG Anti-Virus 7.0 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG Anti-Virus 7.1 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG Anti-Vírus 7.0 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG Antivirensystem 7.0 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG Free Edition 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Grisoft, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Système anti-virus AVG 7.0 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes H+BEDV Datentechnik GmbH AntiVir PersonalEdition Classic .x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AntiVir/XP 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Avira AntiVir PersonalEdition Premium 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other H+BEDV Datentechnik GmbH Antivirus x 4.9.0.29 / 3.5.2101.2 - HAURI, Inc. Other HAURI, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - ViRobot Desktop 5.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ViRobot Desktop 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ViRobot Expert Ver 4.0 2006.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ViRobot Internet Security 6.x 4.9.0.29 / 3.5.5274.2 - IKARUS Software GmbH IKARUS antivirus 2.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 yes IKARUS Guard NT 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Ikarus Virus Utilities 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes IKARUS virus utilities 2.x 4.9.0.29 / 3.4.26.1 4.9.0.29 / 3.4.26.1 yes IKARUS virus utilities 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other IKARUS Software GmbH Antivirus x 4.9.0.29 / 3.5.2101.2 - INNOBATE LTD INNOBATE® AntiVirus 2012 Business 1.x 4.9.0.29 / 3.5.5274.2 - Product Name Product Version Installation Virus Definition Live Update INNOBATE® AntiVirus 2012 Standard 1.x 4.9.0.29 / 3.5.5274.2 - Internet Security Systems, Inc. Other Internet Security Systems, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Proventia Desktop 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Proventia Desktop 8.x 4.9.0.28 / 3.4.21.1 - Proventia Desktop 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - IObit Advanced SystemCare with Antivirus 5.x 4.9.0.29 / 3.5.5767.2 - IObit Malware Fighter 1.x 4.9.0.29 / 3.5.4140.2 - Security 360 1.x 4.9.0.29 / 3.5.5767.2 - iolo technologies, LLC iolo AntiVirus 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - iolo System Mechanic Professional 10.x 4.9.0.29 / 3.5.526.2 - iolo System Mechanic Professional 11.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 - iolo System Shield 4.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 - Other iolo technologies, LLC Antivirus x 4.9.0.29 / 3.5.2101.2 - iS3 Inc. Other iS3 Inc. Antivirus x 4.9.0.29 / 3.5.3084.2 - STOPzilla 6.x 4.9.0.29 / 3.5.3084.2 yes Jiangmin, Inc. Jiangmin AntiVirus KV2007 10.x 4.9.0.28 / 3.4.21.1 yes Jiangmin AntiVirus KV2008 11.x 4.9.0.28 / 3.4.21.1 yes KV Antivirus 2010 13.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Jiangmin, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - ウイルスドクターVer.11 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - 江民杀毒软件KV 15.x 4.9.0.29 / 3.4.27.1 4.9.0.29 / 3.4.27.1 yes 江民杀毒软件KV2006 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 江民杀毒软件KV2008 11.x 4.9.0.28 / 3.4.21.1 - 江民杀毒软件KV2009 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - 江民防毒軟體KV2006 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes JustSystems Corporation Just Internet Security 1.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 yes Other JustSystems Corporation Antivirus x 4.9.0.29 / 3.5.2101.2 - K7 Computing Pvt. Ltd. 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes K7 Total Security 11.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 - K7 Total Security 12.x 4.9.0.29 / 3.5.1427.2 4.9.0.29 / 3.5.1427.2 yes K7 Total Security 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes K7AntiVirus 7.0 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes K7AntiVirus Premium 11.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 yes K7AntiVirus Premium 12.x 4.9.0.29 / 3.5.1427.2 4.9.0.29 / 3.5.1427.2 yes K7AntiVirus 11.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 - K7AntiVirus 12.x 4.9.0.29 / 3.5.1427.2 4.9.0.29 / 3.5.1427.2 yes K7UltimateSecurity 11.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 - K7UltimateSecurity 12.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 yes K7UltimateSecurity 13.x 4.9.0.29 / 3.5.6317.2 4.9.0.29 / 3.5.6317.2 yes Product Name Product Version Installation Virus Definition Live Update K7VirusSecurity Plus 11.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 yes Other K7 Computing Pvt. Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - ウイルスセキュリティ 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ウイルスセキュリティ 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ウイルスセキュリティ 12.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 yes ウイルスセキュリティ 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Labs Kaspersky Anti-Virus 2006 Beta 6.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Kaspersky Anti-Virus 2009 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus 6.0 Beta 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus 6.0 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus 7.0 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus for Windows File Servers 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus for Windows File Servers 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus for Windows Servers 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus for Windows Servers 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus for Windows Workstations 5.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus for Windows Workstations 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus for Workstation 5.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus Personal Pro 5.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus Personal 4.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus Personal 5.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Anti-Virus 12.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes Kaspersky Anti-Virus 13.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes Kaspersky Anti-Virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Endpoint Security 10.x 4.9.0.29 / 3.5.6317.2 4.9.0.29 / 3.5.6317.2 - Kaspersky Endpoint Security 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Internet Security 7.0 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Internet Security 8.0 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Internet Security 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Internet Security 12.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes Kaspersky Internet Security 13.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes Kaspersky Internet Security 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Internet Security 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky PURE 12.x 4.9.0.29 / 3.5.1427.2 4.9.0.29 / 3.5.1427.2 yes Kaspersky PURE 13.x 4.9.0.29 / 3.5.6317.2 4.9.0.29 / 3.5.6317.2 yes Kaspersky PURE 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky Small Office Security 9.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes Kaspersky(TM) Anti-Virus Personal 4.5 4.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kaspersky(TM) Anti-Virus Personal Pro 4.5 4.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Kaspersky Labs Antivirus x 4.9.0.29 / 3.5.2101.2 - カスペルスキー アンチウイルス5 5.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 卡巴斯基互联网安全套装 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - 卡巴斯基全功能安全软件 2009 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 卡巴斯基反病毒6.0 Windows工作站 6.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Product Name Product Version Installation Virus Definition Live Update 卡巴斯基反病毒6.0 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 卡巴斯基反病毒Personal 5.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 卡巴斯基防毒Personal 5.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kingsoft Corp. Kingsoft AntiVirus 2004 2004.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kingsoft AntiVirus 2007 Free 2007.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kingsoft AntiVirus 2010.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kingsoft Internet Security 2006 + 2006.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kingsoft Internet Security 9 Plus 2009.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kingsoft Internet Security 9 Plus 2010.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kingsoft Internet Security 9 2008.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Kingsoft Internet Security U SP1 2010.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kingsoft Internet Security 2010.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Kingsoft Internet Security 2012.x 4.9.0.29 / 3.5.4746.2 - Kingsoft Internet Security 2013.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.6317.2 - Kingsoft Internet Security 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kingsoft Network Edition 2008.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kingsoft Network Edition 2009.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Kingsoft Corp. Antivirus x 4.9.0.29 / 3.5.2101.2 - 金山毒霸 2006 杀毒套装 2006.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 金山毒霸 2006 标准版 2006.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 金山毒霸 2008 2008.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - 金山毒霸 2009 2009.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 金山毒霸 2010.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 金山毒霸增强版 2010.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 金山毒霸杀毒套装 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 金山毒霸网络版客户端 2006.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 金山毒霸网络版客户端 2007.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 金山毒霸网络版客户端 2010.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes LANDesk Software, Ltd. LANDesk Antivirus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - LANDesk Antivirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other LANDesk Software, Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - , Inc. Ad-Aware Pro [AntiVirus] 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Ad-Aware Pro Internet Security [AntiVirus] 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Ad-Aware Pro Internet Security [AntiVirus] 9.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes Ad-Aware Total Security [Antivirus] 21.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Ad-Aware Total Security [AntiVirus] 21.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes Ad-Aware 10.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 - Ad-Aware 8.x 4.9.0.29 / 3.5.771.2 4.9.0.29 / 3.5.771.2 yes Lavasoft Ad-Aware 2008 Professional [Antivirus] 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Lavasoft, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Lumension Security Lumension AntiVirus 7.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.771.2 - Other Lumension Security Antivirus x 4.9.0.29 / 3.5.2101.2 - Product Name Product Version Installation Virus Definition Live Update Max Secure Software Max Internet Security 19.x 4.9.0.29 / 3.5.5767.2 - Max Secure Anti Virus Plus 19.x 4.9.0.29 / 3.5.5767.2 - Max Secure Anti Virus Pro 19.x 4.9.0.29 / 3.5.5767.2 - Max Secure Total Security 19.x 4.9.0.29 / 3.5.5980.2 - McAfee, Inc. McAfee Internet Security 6.0 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee Managed VirusScan 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee Managed VirusScan 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan Enterprise 7.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan Enterprise 7.1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan Enterprise 7.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan Enterprise 8.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan Enterprise 8.7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan Enterprise 8.8.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes McAfee VirusScan Enterprise 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan Home Edition 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan Professional Edition 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan Professional 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan Professional 8xxx 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan Professional 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan 13.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan 14.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan 15.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes McAfee VirusScan 16.x 4.9.0.29 / 3.5.771.2 4.9.0.29 / 3.5.771.2 yes McAfee VirusScan 4.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan 8xxx 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan 9xxx 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other McAfee, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Total Protection for Small Business 4.7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Total Protection for Small Business 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Total Protection for Small Business 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Total Protection for Small Business 6.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 yes Corp. Client Security 1.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Microsoft Forefront Endpoint Protection 2010 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Microsoft Security Essentials [Antivirus] 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Microsoft Security Essentials 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Microsoft Security Essentials 4.x 4.9.0.29 / 3.5.1427.2 4.9.0.29 / 3.5.2101.2 yes Other Microsoft Corp. Antivirus x 4.9.0.29 / 3.5.2101.2 - System Center Endpoint Protection 2.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 yes Product Name Product Version Installation Virus Definition Live Update System Center Endpoint Protection 4.x 4.9.0.29 / 3.5.5980.2 4.9.0.29 / 3.5.5980.2 yes Windows Defender 4.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.4140.2 yes Windows Intune Endpoint Protection 2.x 4.9.0.29 / 3.5.771.2 4.9.0.29 / 3.5.2461.2 yes Windows Intune Malware Protection [Antivirus] 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes OneCare 1.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Windows Live OneCare 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Windows Live OneCare 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Windows OneCare Live 0.8.x 4.9.0.28 / 3.4.21.1 - MicroWorld eScan Anti-Virus (AV) Edition for SMB 11.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.4746.2 - eScan Anti-Virus (AV) for .x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eScan Anti-Virus (AV) for Windows 11.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 yes eScan Anti-Virus (AV) for Windows 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eScan Corporate for Microsoft SBS Standard 11.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.4746.2 - eScan Corporate for Windows 11.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.4746.2 - eScan Corporate for Windows 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eScan Internet Security for Windows 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eScan Internet Security for Windows 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eScan Internet Security for Windows 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eScan Internet Security Suite for SMB 11.x 4.9.0.29 / 3.5.771.2 4.9.0.29 / 3.5.771.2 - eScan Professional for Windows 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eScan Virus Control (VC) for Windows 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes eScan Virus Control (VC) for Windows 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other MicroWorld Antivirus x 4.9.0.29 / 3.5.2101.2 - N-able Technologies Inc Endpoint Security Manager 4.x 4.9.0.28 / 3.4.21.1 - Other N-able Technologies Inc Antivirus x 4.9.0.29 / 3.5.2101.2 - Nano Security NANO AntiVirus 0.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes Other Nano Security Antivirus x 4.9.0.29 / 3.5.2101.2 - Neo Technology Neo Security Antivirus 4.x 4.9.0.29 / 3.5.2461.2 - Neo Security Suite 4.x 4.9.0.29 / 3.5.3084.2 - Other Neo Technology Antivirus x 4.9.0.29 / 3.5.2461.2 - New Technology Wave Inc. Client Internet Security 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other New Technology Wave Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Virus Chaser 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Virus Chaser 8.x 4.9.0.29 / 3.5.4746.2 - NictaTech Software Digital Patrol 5.x 4.9.0.29 / 3.5.5274.2 - Norman ASA Norman Endpoint Protection 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norman Endpoint Protection 8.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 yes Norman Endpoint Protection 9.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes Norman Security Suite 10.x 4.9.0.29 / 3.5.6317.2 4.9.0.29 / 3.5.6317.2 yes Product Name Product Version Installation Virus Definition Live Update Norman Security Suite 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norman Security Suite 9.x 4.9.0.29 / 3.5.1549.2 4.9.0.29 / 3.5.1549.2 yes Norman Virus Control 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norman Virus Control 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norman Virus Control 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Norman ASA Antivirus x 4.9.0.29 / 3.5.2101.2 - Omniquad Omniquad Total Security AV 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Omniquad Antivirus x 4.9.0.29 / 3.5.2101.2 - ONO Centinela ONO Antivirus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Centinela ONO Antivirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other ONO Antivirus x 4.9.0.29 / 3.5.2101.2 - Other Vendor Other Antivirus x 4.9.0.29 / 3.5.2101.2 - Panda Software Other Panda Software Antivirus x 4.9.0.29 / 3.5.2101.2 - Panda ActiveScan 2.0 01.x 4.9.0.28 / 3.4.21.1 - Panda Antivirus + Firewall 2007 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Antivirus + Firewall 2008 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Antivirus 2007 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Panda Antivirus 2008 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Panda Antivirus 6.0 Platinum 6 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Antivirus Lite 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Panda Antivirus Lite 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Panda Antivirus Platinum 7.04.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Antivirus Platinum 7.05.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Antivirus Platinum 7.06.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Antivirus Pro 2009 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Antivirus Pro 2010 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Antivirus Pro 2011 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Antivirus Pro 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Antivirus Pro 12.x 4.9.0.29 / 3.5.4140.2 - Panda Client Shield 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Panda Cloud Antivirus 0.x 4.9.0.28 / 3.4.21.1 - Panda Cloud Antivirus 1.x 4.9.0.28 / 3.4.21.1 - Panda Cloud Antivirus 2.x 4.9.0.29 / 3.5.2461.2 - Panda Endpoint Protection 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Panda Endpoint Protection 6.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Panda Global Protection 2009 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Global Protection 2010 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Global Protection 2011 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Global Protection 5.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Panda Global Protection 6.x 4.9.0.29 / 3.5.1549.2 4.9.0.29 / 3.5.1549.2 - Panda Internet Security 2007 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Internet Security 2008 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Product Name Product Version Installation Virus Definition Live Update Panda Internet Security 2009 14.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Internet Security 2010 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Internet Security 2011 16.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Internet Security 17.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes Panda Internet Security 18.x 4.9.0.29 / 3.5.4140.2 - Panda Platinum 2005 Internet Security 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Platinum 2006 Internet Security 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Platinum Internet Security 8.03.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes for Desktops 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Panda Security for File Servers 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Panda Titanium 2006 Antivirus + Antispyware 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Titanium Antivirus 2004 3.00.00 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Titanium Antivirus 2004 3.01.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Titanium Antivirus 2004 3.02.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda Titanium Antivirus 2005 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda TruPrevent Personal 2005 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Panda TruPrevent Personal 2006 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes WebAdmin Client Antivirus 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Parallels, Inc. Other Parallels, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Parallels Internet Security 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PC Cleaner Inc. PC Cleaner 10.x 4.9.0.29 / 3.5.4140.2 - PC Tools Software Other PC Tools Software Antivirus x 4.9.0.29 / 3.5.2101.2 - PC Tools AntiVirus 2.0 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - PC Tools AntiVirus 2007 3.1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PC Tools AntiVirus 2007 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PC Tools AntiVirus 2008 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PC Tools AntiVirus 2008 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PC Tools AntiVirus 2009 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PC Tools AntiVirus Free 2010 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PC Tools Internet Security [Antivirus] 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - PC Tools Internet Security [Antivirus] 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - PC Tools Internet Security [Antivirus] 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PC Tools Internet Security 8.x 4.9.0.29 / 3.5.4746.2 - PC Tools Internet Security 9.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 yes PC Tools Spyware Doctor [Antivirus] 5.x 4.9.0.28 / 3.4.21.1 - PC Tools Spyware Doctor [Antivirus] 6.x 4.9.0.28 / 3.4.21.1 - PC Tools Spyware Doctor [Antivirus] 7.x 4.9.0.28 / 3.4.21.1 yes PC Tools Spyware Doctor with AntiVirus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PC Tools Spyware Doctor with AntiVirus 9.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 yes Spyware Doctor [Antivirus] 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ThreatFire 3.0 3.x 4.9.0.28 / 3.4.21.1 - ThreatFire 3.5 3.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ThreatFire 4.0 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Product Name Product Version Installation Virus Definition Live Update ThreatFire 4.1 4.x 4.9.0.28 / 3.4.21.1 - PCSecurityShield Other PCSecurityShield Antivirus x 4.9.0.29 / 3.5.2101.2 - The Shield Deluxe 13.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes The Shield Deluxe 14.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes Preventon Technologies Ltd. Other Preventon Technologies Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - Preventon Antivirus 4.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 - Preventon Antivirus 5.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes Prevx Ltd. Other Prevx Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - PrevX Enterprise 3.x 4.9.0.28 / 3.4.21.1 - Proland Software Other Proland Software Antivirus x 4.9.0.29 / 3.5.3084.2 - Protector Plus 8.x 4.9.0.29 / 3.5.3084.2 - Protector Plus 9.x 4.9.0.29 / 3.5.4746.2 - Quick Heal Technologies (P) Ltd. Other Quick Heal Technologies (P) Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - Quick Heal AntiVirus Pro 12.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal AntiVirus Pro 13.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal AntiVirus Pro 14.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 - Quick Heal AntiVirus Server Edition 12.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal AntiVirus Server Edition 13.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal AntiVirus Server Edition 14.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 - Quick Heal AntiVirus 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Quick Heal AntiVirus 12.x 4.9.0.29 / 3.5.526.2 - Quick Heal Internet Security 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Quick Heal Internet Security 12.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal Internet Security 13.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal Internet Security 14.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 - Quick Heal Total Security 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Quick Heal Total Security 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Quick Heal Total Security 13.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal Total Security 14.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 - Radialpoint Inc. Other Radialpoint Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Radialpoint Security Services Virus Protection 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Radialpoint Security Services Virus Protection 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Radialpoint Security Services Virus Protection 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Radialpoint Security Services Virus Protection 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Radialpoint Virus Protection 5.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Radialpoint Virus Protection 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Services de sécurité Radialpoint Antivirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Zero-Knowledge Systems Radialpoint Security Services Virus Protection 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Roboscan Inc Other Roboscan Inc Antivirus x 4.9.0.29 / 3.5.3084.2 - Product Name Product Version Installation Virus Definition Live Update Roboscan Internet Security 2.x 4.9.0.29 / 3.5.3084.2 yes Rogers Other Rogers Antivirus x 4.9.0.29 / 3.5.2101.2 - Rogers Online Protection Anti-Virus 8.x 4.9.0.28 / 3.4.21.1 - SalD Ltd. Dr.Web ® for -XP 4.31.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Dr.Web ® for Windows 95-XP 4.32.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Dr.Web 4.32.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Dr.Web 4.33.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Dr.Web 4.44.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Dr.Web 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other SalD Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - Scandium Security Inc UnThreat Free Antivirus 5.x 4.9.0.29 / 3.5.5274.2 - UnThreat Pro Antivirus 5.x 4.9.0.29 / 3.5.5767.2 - SecurityCoverage, Inc. Other SecurityCoverage, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - SecureIT 2009 [Antivirus] 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - SecureIT [Antivirus] 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - SecureIT 2012.x 4.9.0.29 / 3.5.5767.2 4.9.0.29 / 3.5.5767.2 - Sereniti, Inc. Other Sereniti, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Sereniti Antivirus 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes The River Home Suite 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Shavlik Technologies Other Shavlik Technologies Antivirus x 4.9.0.29 / 3.5.2101.2 - Shavlik NetPt Agent 7.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - SOFTWIN BitDefender 8 Free Edition 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BitDefender 8 Professional Plus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BitDefender 8 Standard 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BitDefender 9 Internet Security AntiVirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BitDefender 9 Professional Plus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender 9 Standard 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Antivirus 2008 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Antivirus 2009 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Antivirus 2010 13.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Antivirus Plus v10 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Antivirus Pro 14.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Antivirus v10 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Business Client 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BitDefender Client Professional Plus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Free Edition 2009 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Free Edition v10 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Free Edition 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BitDefender Internet Security 2008 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Product Name Product Version Installation Virus Definition Live Update BitDefender Internet Security 2009 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Internet Security 2010 13.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Internet Security v10 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Professional Edition 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BitDefender Standard Edition 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BitDefender Total Security 2008 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Total Security 2009 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Total Security 2010 13.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BitDefender Total Security 2011 14.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other SOFTWIN Antivirus x 4.9.0.29 / 3.5.2101.2 - Plc. Other Sophos Plc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Sophos Anti-Virus version 3.80 3.8 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Sophos Anti-Virus 10.x 4.9.0.29 / 3.5.771.2 4.9.0.29 / 3.5.771.2 yes Sophos Anti-Virus 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Sophos Anti-Virus 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Sophos Anti-Virus 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Sophos Anti-Virus 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Sophos Anti-Virus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Sophos Anti-Virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes , Inc Free Antivirus 3.x 4.9.0.29 / 3.5.3084.2 - Other Sourcefire, Inc Antivirus x 4.9.0.29 / 3.5.3084.2 - SPAMfighter SPYWAREfighter 4.x 4.9.0.29 / 3.5.5767.2 - VIRUSfighter 7.x 4.9.0.29 / 3.5.4746.2 - Sunbelt Software Other Sunbelt Software Antivirus x 4.9.0.29 / 3.5.2101.2 - Sunbelt VIPRE Enterprise Agent 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - VIPRE Antivirus 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VIPRE Antivirus 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VIPRE Enterprise Premium 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VIPRE Enterprise 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VIPRE Premium 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Symantec Corp. 360 (Symantec Corporation) 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes (Symantec Corporation) 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton 360 (Symantec Corporation) 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton 360 (Symantec Corporation) 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton 360 (Symantec Corporation) 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton 360 20.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Norton 360 6.x 4.9.0.29 / 3.5.771.2 4.9.0.29 / 3.5.771.2 - Norton AntiVirus 2002 Professional Edition 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2002 Professional 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2002 8.00.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2002 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Product Name Product Version Installation Virus Definition Live Update Norton AntiVirus 2003 Professional Edition 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2003 Professional 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2003 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2004 (Symantec Corporation) 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2004 Professional Edition 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2004 Professional 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2004 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2005 11.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2006 12.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2006 12.2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 2006 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus Corporate Edition 7.0 for Windows NT 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus Corporate Edition 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 14.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton AntiVirus 16.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton AntiVirus 17.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton AntiVirus 18.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton AntiVirus 19.x 4.9.0.29 / 3.4.26.1 4.9.0.29 / 3.4.26.1 - Norton AntiVirus 20.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - (Symantec Corporation) 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton Internet Security 16.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton Internet Security 19.x 4.9.0.29 / 3.4.26.1 4.9.0.29 / 3.4.26.1 - Norton Internet Security 20.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Norton Internet Security 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton Internet Security 8.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton Internet Security 8.2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton Internet Security 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton Internet Security 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Scan 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton Security Scan 3.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 - Norton SystemWorks 2003 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton SystemWorks 2004 Professional 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton SystemWorks 2005 Premier 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton SystemWorks 2005 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Norton SystemWorks 2006 Premier 12.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Symantec Corp. Antivirus x 4.9.0.29 / 3.5.2101.2 - Symantec AntiVirus Client 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Symantec AntiVirus Server 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Symantec AntiVirus Win64 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Symantec AntiVirus 用戶端 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Symantec AntiVirus 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Symantec AntiVirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Symantec Client Security 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Symantec Client Security 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Product Name Product Version Installation Virus Definition Live Update Symantec Endpoint Protection Agent 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Symantec Endpoint Protection for Metascan 89.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 yes Symantec Endpoint Protection 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Symantec Endpoint Protection 12.1.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes Symantec Endpoint Protection 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Symantec Hosted Endpoint Protection 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Symantec Scan Engine 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - TELUS Other TELUS Antivirus x 4.9.0.29 / 3.5.2101.2 - SecurWeb Suite Anti-Virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - TELUS security services Anti-Virus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - TELUS security services Anti-Virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trousse SécurWeb Antivirus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trousse SécurWeb Antivirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - TG Soft S.a.s. VirIT eXplorer PRO 7.x 4.9.0.29 / 3.5.4140.2 - Thirtyseven4, LLC. Other Thirtyseven4, LLC. Antivirus x 4.9.0.29 / 3.5.2101.2 - Thirtyseven4 AntiVirus 11.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 - Thirtyseven4 AntiVirus 12.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Thirtyseven4 AntiVirus 13.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Tobit.Software David.Care Desktop Protection 8.x 4.9.0.29 / 3.5.526.2 - Other Tobit.Software Antivirus x 4.9.0.29 / 3.5.2101.2 - Total Defense Total Defense 14.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.5767.2 yes , Inc. Other Trend Micro, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - PC-cillin 2002 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - PC-cillin 2003 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ServerProtect 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Titanium Maximum Security 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Titanium Maximum Security 5.x 4.9.0.29 / 3.4.26.1 4.9.0.29 / 3.5.1427.2 yes Trend Micro Anti-Virus 17.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Antivirus 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro AntiVirus 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trend Micro AntiVirus 16.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Client/Server Security Agent 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trend Micro Client/Server Security Agent 16.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Client/Server Security Agent 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Client/Server Security Agent 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Client/Server Security 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Core Protection Module 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Deep Security 8.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.1218.2 - Trend Micro Deep Security 9.x 4.9.0.29 / 3.5.5980.2 4.9.0.29 / 3.5.5980.2 - Trend Micro Endpoint 10.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Product Name Product Version Installation Virus Definition Live Update Trend Micro HouseCall 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trend Micro Internet Security 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Internet Security 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trend Micro Internet Security 16.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Internet Security 17.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro OfficeScan Client 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro OfficeScan Client 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro OfficeScan Client 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro OfficeScan Client 7.85.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trend Micro OfficeScan Client 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro OfficeScan Client 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro OfficeScan Corporate Edition 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro OfficeScan Corporate Edition 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro OfficeScan Corporate Edition 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro OfficeScan 用戶端 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro OfficeScan 클라이언트 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trend Micro OfficeScan 클라이언트 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro PC-cillin 2004 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro PC-cillin Internet Security 12 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trend Micro PC-cillin Internet Security 14 14.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro PC-cillin Internet Security 2005 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro PC-cillin Internet Security 2006 14.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro PC-cillin Internet Security 2007 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Titanium Internet Security 6.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 - Trend Micro Titanium Maximum Security 6.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 - Trend Micro Titanium 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Titanium 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Titanium 6.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 - Trend Micro Worry Free Business Security Agent 18.x 4.9.0.29 / 3.5.5767.2 4.9.0.29 / 3.5.5767.2 - Trend Micro Worry Free Business Security Agent 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ウイルスバスター ビジネスセキュリティ サーバ 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ウイルスバスター2004 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ウイルスバスター2005 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ウイルスバスター2006 14.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ウイルスバスター2007 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ウイルスバスター2009 17.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ウイルスバスター2010 17.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ビジネスセキュリティクライアント 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ビジネスセキュリティクライアント 16.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 趋势科技 PC-cillin 2006 网络安全版 14.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - 趋势科技 PC-cillin 2007 网络安全版 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - 趋势科技防毒墙网络版客户机 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes 趋势科技防毒墙网络版客户机 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ウイルスバスター Corp.クライアント 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ウイルスバスター Corp.クライアント 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Troppus Software Corporation Product Name Product Version Installation Virus Definition Live Update Other Troppus Software Corporation Antivirus x 4.9.0.29 / 3.5.2101.2 - Troppus Antivirus 3.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes TrustPort, a.s. Other TrustPort, a.s. Antivirus x 4.9.0.29 / 3.5.2101.2 - TrustPort Antivirus 11.x 4.9.0.29 / 3.4.25.1 yes TrustPort Antivirus 12.x 4.9.0.29 / 3.5.2101.2 yes TrustPort Antivirus 13.x 4.9.0.29 / 3.5.5274.2 yes TrustPort Antivirus 2.8.x 4.9.0.28 / 3.4.21.1 yes TrustPort Antivirus 5.x 4.9.0.28 / 3.4.21.1 yes TrustPort Internet Security 11.x 4.9.0.29 / 3.4.25.1 yes TrustPort Internet Security 12.x 4.9.0.29 / 3.5.2101.2 yes TrustPort Internet Security 13.x 4.9.0.29 / 3.5.5274.2 yes TrustPort Total Protection 11.x 4.9.0.29 / 3.4.25.1 yes TrustPort Total Protection 12.x 4.9.0.29 / 3.5.2101.2 yes TrustPort Total Protection 13.x 4.9.0.29 / 3.5.5274.2 yes USTechSupport USTechSupport Internet Security 9.x 4.9.0.29 / 3.5.4140.2 - VCOM Fix-It Utilities 7 Professional [AntiVirus] 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Fix-It Utilities 8 Professional [AntiVirus] 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Fix-It Utilities Professional 11.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 - Other VCOM Antivirus x 4.9.0.29 / 3.5.2101.2 - SystemSuite 10 Professional 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - SystemSuite 7 Professional [AntiVirus] 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes SystemSuite 8 Professional [AntiVirus] 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes SystemSuite 9 Professional 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - VCOM Fix-It Utilities Professional 6 [AntiVirus] 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VCOM SystemSuite Professional 6 [AntiVirus] 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Verizon Other Verizon Antivirus x 4.9.0.29 / 3.5.2101.2 - Verizon Internet Security Suite Anti-Virus 5.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Verizon Internet Security Suite Anti-Virus 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Verizon Internet Security Suite Anti-Virus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Verizon Internet Security Suite Anti-Virus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Verizon Internet Security Suite Anti-Virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Videotron Other Videotron Antivirus x 4.9.0.29 / 3.5.2101.2 - Videotron Security Services Antivirus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Videotron Security Services Antivirus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Vidéotron Other Vidéotron Antivirus x 4.9.0.29 / 3.5.2101.2 - Services de sécurité Vidéotron Antivirus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Virgin Broadband Other Virgin Broadband Antivirus x 4.9.0.29 / 3.5.2101.2 - PCguard Anti-Virus 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PCguard Anti-Virus 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Product Name Product Version Installation Virus Definition Live Update Virgin Media Other Virgin Media Antivirus x 4.9.0.29 / 3.5.2101.2 - Virgin Media Security Anti-Virus 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Virgin Media Security 10.x 4.9.0.29 / 3.5.2221.2 4.9.0.29 / 3.5.2221.2 - VirusBlokAda Ltd. Other VirusBlokAda Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - Vba32 for Vista 3.x 4.9.0.29 / 3.5.1549.2 4.9.0.29 / 3.5.1549.2 yes Vba32 Personal 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Vba32 Workstation 3.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 yes VirusBuster Ltd. Other VirusBuster Ltd. Antivirus x 4.9.0.29 / 3.5.2101.2 - VirusBuster for Windows Servers 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VirusBuster for Windows Servers 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VirusBuster Internet Security Suite 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VirusBuster Internet Security Suite 4.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 - VirusBuster Personal 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VirusBuster Personal 7.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 - VirusBuster Professional 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VirusBuster Professional 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VirusBuster Professional 7.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - VMware, Inc. Other VMware, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - VMware vCenter Protect Threat Protection 8.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Software, Inc. Other Webroot Software, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - Webroot AntiVirus 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Webroot AntiVirus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Webroot AntiVirus 8.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.4746.2 - Webroot Spy Sweeper Enterprise Client with AntiVirus 4.x 4.9.0.28 / 3.4.21.1 - Webroot Spy Sweeper with AntiVirus 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Wontok, Inc. BigPond Security 3.x 4.9.0.29 / 3.5.3084.2 yes Other Wontok, Inc. Antivirus x 4.9.0.29 / 3.5.3084.2 - WorkScape Technologies Altair Systems Security 3.x 4.9.0.29 / 3.5.5274.2 - Xyvos Technologies Xyvos Antivirus 1.x 4.9.0.29 / 3.5.4746.2 - Yahoo!, Inc. AT&T Yahoo! Online Protection [AntiVirus] 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Yahoo!, Inc. Antivirus x 4.9.0.29 / 3.5.2101.2 - SBC Yahoo! Anti-Virus 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Verizon Yahoo! Online Protection [AntiVirus] 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZeoBIT LLC Other ZeoBIT LLC Antivirus x 4.9.0.29 / 3.5.3084.2 - PCKeeper 2.x 4.9.0.29 / 3.5.3084.2 - Zone Labs LLC Product Name Product Version Installation Virus Definition Live Update Other Zone Labs LLC Antivirus x 4.9.0.29 / 3.5.2101.2 - ZoneAlarm Anti-virus 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ZoneAlarm Security Suite 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ZoneAlarm Security Suite 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - ZoneAlarm with Antivirus 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 -

Supported Windows AntiSpyware Products

Product Name Product Version Installation Virus Definition Live Update 360Safe.com 360安全卫士 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - 360安全卫士 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - 360安全卫士 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - 360安全卫士 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - 360安全卫士 8.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Other 360Safe.com Antispyware x 4.9.0.29 / 3.5.2101.2 - Agnitum Ltd. Other Agnitum Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - 2008 [AntiSpyware] 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Outpost Firewall Pro 7.x 4.9.0.28 / 3.4.21.1 yes AhnLab, Inc. AhnLab SpyZero 2.0 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab SpyZero 2007 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab V3 Internet Security 2007 Platinum AntiSpyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab V3 Internet Security 2008 Platinum AntiSpyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab V3 Internet Security 2009 Platinum AntiSpyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab V3 Internet Security 7.0 Platinum Enterprise AntiSpyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab V3 Internet Security 8.0 AntiSpyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AhnLab V3 VirusBlock Internet Security 2007 Platinum Enterprise AntiSpyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other AhnLab, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - アンラボ スパイゼロ 2009 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Aliant Aliant Business Security Suite Anti-Spyware 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Aliant Business Security Suite Anti-Spyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Aliant Security Services Anti-Spyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Gestionnaire de sécurité Affaires d'Aliant Anti-Espion 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Gestionnaire de sécurité Affaires d'Aliant Anti-espion 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Gestionnaire de sécurité d'Aliant Anti-espion 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Aliant Antispyware x 4.9.0.29 / 3.5.2101.2 - ALLIT Service, LLC. Other ALLIT Service, LLC. Antispyware x 4.9.0.29 / 3.5.2101.2 - ALWIL Software Other ALWIL Software Antispyware x 4.9.0.29 / 3.5.2101.2 - America Online, Inc. AOL Safety and Security Center Spyware Protection 2.0.x 4.9.0.28 / 3.4.21.1 - AOL Safety and Security Center Spyware Protection 2.1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Product Name Product Version Installation Virus Definition Live Update AOL Safety and Security Center Spyware Protection 2.2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - AOL Safety and Security Center Spyware Protection 2.3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - AOL Safety and Security Center Spyware Protection 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - AOL Spyware Protection 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - AOL Spyware Protection 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other America Online, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - Anonymizer, Inc. Anonymizer Anti-Spyware 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Anonymizer Anti-Spyware 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Anonymizer, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - ArcaBit Other ArcaBit Antispyware x 4.9.0.29 / 3.5.3084.2 - Ashampoo GmbH & Co. KG Other Ashampoo GmbH & Co. KG Antispyware x 4.9.0.29 / 3.5.2101.2 - AT&T AT&T Internet Security Suite AT&T Anti-Spyware 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other AT&T Antispyware x 4.9.0.29 / 3.5.2101.2 - Auslogics Software Pty Ltd Authentium, Inc. Cox High Speed Internet Security Suite 3.x 4.9.0.28 / 3.4.21.1 yes Other Authentium, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - Avanquest Publishing USA, Inc. Other Avanquest Publishing USA, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - AVG Technologies AVG 10 [AntiSpyware] 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG 8.0 [AntiSpyware] 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG 9 [AntiSpyware] 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG Anti-Virus Free [AntiSpyware] 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG Anti-Virus Free [AntiSpyware] 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG Anti-Virus Free [AntiSpyware] 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes AVG Identity Protection 8.x 4.9.0.28 / 3.4.21.1 - AVG Identity Protection 9.x 4.9.0.28 / 3.4.21.1 - Other AVG Technologies Antispyware x 4.9.0.29 / 3.5.2101.2 - Avira GmbH Other Avira GmbH Antispyware x 4.9.0.29 / 3.5.2101.2 - AVSOFT Technologies AVSoftware, Ltd. Other AVSoftware, Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - AxBx Beijing Rising Technology Corp. Ltd. Other Beijing Rising Technology Corp. Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - Bell Aliant Bell Aliant Business Security Suite Anti-Spyware 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Bell Aliant Security Services Anti-Spyware 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Gestionnaire de sécurité de Bell Aliant Anti-espion 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Bell Aliant Antispyware x 4.9.0.29 / 3.5.2101.2 - Product Name Product Version Installation Virus Definition Live Update Suite de sécurité Affaires de Bell Aliant Anti-espion 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Bell Bell Business Internet Security Pack Anti-Spyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Bell Internet Security Services Anti-Spyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Bell Internet Security Services Anti-Spyware 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Business Internet Security Anti-Spyware 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Forfait de sécurité d'affaires Anti-logiciels espions 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Forfait sécurité d'affaires Anti-espions 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Bell Antispyware x 4.9.0.29 / 3.5.2101.2 - Services de sécurité Internet de Bell Anti-logiciels espions 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Services de sécurité Internet de Bell Anti-logiciels espions 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Sécurité Internet d'affaires Anti-logiciels espions 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BellSouth BellSouth Internet Security Anti-Spyware 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other BellSouth Antispyware x 4.9.0.29 / 3.5.2101.2 - Sécurité Internet d'affaires Anti-espion 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BeyondTrust Software, Inc BigFix, Inc. BigFix AntiPest 2.x 4.9.0.28 / 3.4.21.1 - Other BigFix, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - Bitdefender Other Bitdefender Antispyware x 4.9.0.29 / 3.5.2101.2 - Biz Secure Labs Pvt. Ltd. BullGuard Ltd. BullGuard Antivirus 10.x 4.9.0.29 / 3.4.27.1 4.9.0.29 / 3.4.27.1 yes BullGuard Antivirus 12.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 yes BullGuard Internet Security 12.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 yes Other BullGuard Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - Cat Computer Services Pvt. Ltd. Other Cat Computer Services Pvt. Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - Quick Heal AntiVirus Plus [AntiSpyware] 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Quick Heal Total Security [AntiSpyware] 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Check Point, Inc Check Point Endpoint Security Antispyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Check Point Secure Access Antispyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Check Point, Inc Antispyware x 4.9.0.29 / 3.5.2101.2 - ZoneAlarm (AntiSpyware) 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm (AntiSpyware) 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Anti-Spyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Extreme Security Antispyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Pro Antispyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Pro Antispyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Security Suite Antispyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes ZoneAlarm Security Suite Antispyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Comodo Group Other Comodo Group Antispyware x 4.9.0.29 / 3.5.2101.2 - Product Name Product Version Installation Virus Definition Live Update Computer Associates International, Inc. CA eTrust Internet Security Suite AntiSpyware 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA eTrust Internet Security Suite AntiSpyware 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA eTrust Internet Security Suite AntiSpyware 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA eTrust Internet Security Suite AntiSpyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA eTrust Internet Security Suite AntiSpyware 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA eTrust PestPatrol Anti-Spyware Corporate Edition 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA eTrust PestPatrol Anti-Spyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA eTrust PestPatrol 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA eTrustITM Agent (AntiSpyware) 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Computer Associates International, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - PestPatrol Corporate Edition 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PestPatrol Standard Edition (Evaluation) 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Coranti, Inc. Coranti 2010 [Antspyware] 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Coranti, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - Crawler LLC Other Crawler LLC Antispyware x 4.9.0.29 / 3.5.2101.2 - Spyware Terminator (AntiSpyware) 2.x 4.9.0.28 / 3.4.21.1 - Spyware Terminator (AntiSpyware) 3.x 4.9.0.29 / 3.5.2101.2 - CyberDefender Corp. CyberDefender AntiSpyware 6.x 4.9.0.28 / 3.4.21.1 - Other CyberDefender Corp. Antispyware x 4.9.0.29 / 3.5.2101.2 - Defender Pro LLC digital-defender Doctor Web, Ltd. Other Doctor Web, Ltd. Antispyware x 4.9.0.29 / 3.5.3084.2 - EarthLink, Inc. Aluria Security Center AntiSpyware 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - EarthLink Protection Control Center AntiSpyware 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - EarthLink Protection Control Center AntiSpyware 2.x 4.9.0.28 / 3.4.21.1 - EarthLink Protection Control Center AntiSpyware 3.x 4.9.0.28 / 3.4.21.1 - Other EarthLink, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - Primary Response SafeConnect 2.x 4.9.0.28 / 3.4.21.1 - Eastlink eEye Digital Security Other eEye Digital Security Antispyware x 4.9.0.29 / 3.5.2101.2 - Emsi Software GmbH Other Emsi Software GmbH Antispyware x 4.9.0.29 / 3.5.2101.2 - Enigma Software Group, LLC. Other Enigma Software Group, LLC. Antispyware x 4.9.0.29 / 3.5.2101.2 - SpyHunter 4.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 - Eset Software Other Eset Software Antispyware x 4.9.0.29 / 3.5.2101.2 - ESTsoft Corp. Other ESTsoft Corp. Antispyware x 4.9.0.29 / 3.5.2101.2 - Product Name Product Version Installation Virus Definition Live Update F-Secure Corp. F-Secure (AntiSpyware) 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Anti-Virus (AntiSpyware) 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Anti-Virus (AntiSpyware) 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Anti-Virus (AntiSpyware) 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Anti-Virus 12.x 4.9.0.29 / 3.5.5767.2 4.9.0.29 / 3.5.5767.2 - F-Secure Internet Security (AntiSpyware) 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Internet Security (AntiSpyware) 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - F-Secure Internet Security (AntiSpyware) 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other F-Secure Corp. Antispyware x 4.9.0.29 / 3.5.2101.2 - FaceTime Communications, Inc. Other FaceTime Communications, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - X-Cleaner Deluxe 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes FairPoint FairPoint Security Suite Spyware Protection 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other FairPoint Antispyware x 4.9.0.29 / 3.5.2101.2 - Faronics Corporation Other Faronics Corporation Antispyware x 4.9.0.29 / 3.5.2101.2 - Filseclab Corp. Other Filseclab Corp. Antispyware x 4.9.0.29 / 3.5.2101.2 - Fortinet Inc. FortiClient Endpoint Security [AntiSpyware] 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Fortinet Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - GData Software AG Other GData Software AG Antispyware x 4.9.0.29 / 3.5.2101.2 - GEN-X Technologies GFI Software Other GFI Software Antispyware x 4.9.0.29 / 3.5.2101.2 - Grisoft, Inc. AVG Anti-Malware [AntiSpyware] 7.x 4.9.0.28 / 3.4.21.1 - AVG Anti-Spyware 7.5 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Grisoft, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - H+BEDV Datentechnik GmbH Other H+BEDV Datentechnik GmbH Antispyware x 4.9.0.29 / 3.5.2101.2 - HAURI, Inc. Other HAURI, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - IKARUS Software GmbH Ikarus Virus Utilities AS 1.x 4.9.0.28 / 3.4.21.1 yes IKARUS virus utilities 2.x 4.9.0.29 / 3.4.26.1 4.9.0.29 / 3.4.26.1 yes Other IKARUS Software GmbH Antispyware x 4.9.0.29 / 3.5.2101.2 - Internet Security Systems, Inc. Other Internet Security Systems, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - IObit Advanced System Care 3.x 4.9.0.28 / 3.4.21.1 - Other IObit Antispyware x 4.9.0.29 / 3.5.2101.2 - Security 360 0.x 4.9.0.28 / 3.4.21.1 - Product Name Product Version Installation Virus Definition Live Update iolo technologies, LLC Other iolo technologies, LLC Antispyware x 4.9.0.29 / 3.5.2101.2 - iS3 Inc. Other iS3 Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - STOPzilla 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes STOPzilla 6.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 yes Javacool Software LLC Javacool SpywareBlaster 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Javacool Software LLC Antispyware x 4.9.0.29 / 3.5.2101.2 - SpywareBlaster v3.1 3.1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes SpywareBlaster v3.2 3.2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes SpywareBlaster v3.3 3.3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes SpywareBlaster v3.4 3.4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes SpywareBlaster v3.5.1 3.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes JustSystems Corporation Other JustSystems Corporation Antispyware x 4.9.0.29 / 3.5.2101.2 - K7 Computing Pvt. Ltd. Other K7 Computing Pvt. Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - Kaspersky Labs Kaspersky Anti-Virus for Windows Workstations [AntiSpyware] 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Kaspersky Labs Antispyware x 4.9.0.29 / 3.5.2101.2 - Kephyr Bazooka Scanner 1.x 4.9.0.28 / 3.4.21.1 - Other Kephyr Antispyware x 4.9.0.29 / 3.5.2101.2 - Kingsoft Corp. Kingsoft AntiSpyware 2007 Free 2007.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kingsoft AntiSpyware 9 Plus 2009.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Kingsoft AntiSpyware 9 Plus 2010.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Kingsoft Internet Security 9 [AntiSpyware] 2008.x 4.9.0.28 / 3.4.21.1 - Kingsoft Internet Security [AntiSpyware] 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Kingsoft SecurityCare U Service Pack 1 2010.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Kingsoft Corp. Antispyware x 4.9.0.29 / 3.5.2101.2 - 金山毒霸 2009 [AntiSpyware] 2009.x 4.9.0.28 / 3.4.21.1 - Lavasoft, Inc. Ad-Aware 2007 Professional 7.x 4.9.0.28 / 3.4.21.1 yes Ad-Aware 2007 7.x 4.9.0.28 / 3.4.21.1 - Ad-aware 6 Professional 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Ad-Aware Pro 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Ad-Aware Pro 9.x 4.9.0.29 / 3.4.25.1 4.9.0.29 / 3.4.25.1 yes Ad-Aware SE Personal 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Ad-Aware SE Professional 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Ad-Aware Total Security [Antispyware] 21.x 4.9.0.28 / 3.4.21.1 yes Ad-Aware 8.x 4.9.0.28 / 3.4.21.1 yes Ad-Aware 9.x 4.9.0.28 / 3.4.21.1 yes Lavasoft Ad-Aware 2008 Professional 7.x 4.9.0.28 / 3.4.21.1 yes Lavasoft Ad-Aware 2008 7.x 4.9.0.28 / 3.4.21.1 - Product Name Product Version Installation Virus Definition Live Update Other Lavasoft, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - Lumension Security Other Lumension Security Antispyware x 4.9.0.29 / 3.5.2101.2 - Corporation Malwarebytes Anti-Malware Pro 1.x 4.9.0.29 / 3.5.5274.2 4.9.0.29 / 3.5.5274.2 - Malwarebytes Anti-Malware 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Malwarebytes Corporation Antispyware x 4.9.0.29 / 3.5.2101.2 - Max Secure Software Maxion Software Other Maxion Software Antispyware x 4.9.0.29 / 3.5.2101.2 - Spy Killer 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - McAfee, Inc. McAfee Anti-Spyware Enterprise Module 8.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee AntiSpyware Enterprise Module 8.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee AntiSpyware Enterprise Module 8.7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee AntiSpyware Enterprise 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee AntiSpyware 1.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee AntiSpyware 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee AntiSpyware 2.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee AntiSpyware 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan AS 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan AS 12.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan AS 13.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan AS 14.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes McAfee VirusScan 15.x 4.9.0.29 / 3.4.26.1 4.9.0.29 / 3.4.26.1 yes McAfee VirusScan 16.x 4.9.0.29 / 3.5.771.2 4.9.0.29 / 3.5.771.2 yes Other McAfee, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - MicroSmarts LLC Other MicroSmarts LLC Antispyware x 4.9.0.29 / 3.5.2101.2 - Spyware Begone Free Scan 7.x 4.9.0.28 / 3.4.21.1 - Spyware Begone V7.30 7.30.x 4.9.0.28 / 3.4.21.1 - Spyware Begone V7.40 7.40.x 4.9.0.28 / 3.4.21.1 - Spyware Begone V7.95 7.95.x 4.9.0.28 / 3.4.21.1 - Spyware Begone V8.20 8.20.x 4.9.0.28 / 3.4.21.1 - Spyware Begone V8.25 8.25.x 4.9.0.28 / 3.4.21.1 - Spyware Begone! Version 10 10.x 4.9.0.28 / 3.4.21.1 - Spyware Begone! Version 9 9.x 4.9.0.28 / 3.4.21.1 - Spyware Begone 4.x 4.9.0.28 / 3.4.21.1 - Spyware Begone 6.x 4.9.0.28 / 3.4.21.1 - Spyware Begone 8.x 4.9.0.28 / 3.4.21.1 - Microsoft Corp. Microsoft AntiSpyware 1.x 4.9.0.28 / 3.4.21.1 yes Microsoft Security Essentials [Antispyware] 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Microsoft Security Essentials [Antispyware] 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Microsoft Security Essentials 4.x 4.9.0.29 / 3.5.1427.2 4.9.0.29 / 3.5.2101.2 yes Other Microsoft Corp. Antispyware x 4.9.0.29 / 3.5.2101.2 - Product Name Product Version Installation Virus Definition Live Update System Center Endpoint Protection 2.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 yes Windows Defender Vista 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Windows Defender 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Windows Defender 4.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.4140.2 yes Windows Defender 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes MicroWorld Other MicroWorld Antispyware x 4.9.0.29 / 3.5.2101.2 - Nano Security Other Nano Security Antispyware x 4.9.0.29 / 3.5.2101.2 - Neo Technology Other Neo Technology Antispyware x 4.9.0.29 / 3.5.3084.2 - NETGATE Technologies s.r.o Other NETGATE Technologies s.r.o Antispyware x 4.9.0.29 / 3.5.2101.2 - Spy Emergency 2008 5.x 4.9.0.28 / 3.4.21.1 - Spy Emergency 10.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 - Spy Emergency 11.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.4746.2 - Spy Emergency 9.x 4.9.0.29 / 3.5.4746.2 4.9.0.29 / 3.5.4746.2 - New Technology Wave Inc. NictaTech Software Norman ASA Other Norman ASA Antispyware x 4.9.0.29 / 3.5.2101.2 - Omniquad Omniquad Total Security 2.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Omniquad Total Security 3.0.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Omniquad Antispyware x 4.9.0.29 / 3.5.2101.2 - ONO Centinela ONO Anti-spyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Centinela ONO Anti-spyware 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other ONO Antispyware x 4.9.0.29 / 3.5.2101.2 - Other Vendor Other Antispyware x 4.9.0.29 / 3.5.2101.2 - Panda Software Other Panda Software Antispyware x 4.9.0.29 / 3.5.2101.2 - Panda Titanium 2006 Antivirus + Antispyware [AntiSpyware] 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Parallels, Inc. Other Parallels, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - PC Tools Software Other PC Tools Software Antispyware x 4.9.0.29 / 3.5.2101.2 - PC Tools Internet Security [Antispyware] 5.x 4.9.0.28 / 3.4.21.1 - PC Tools Internet Security [Antispyware] 6.x 4.9.0.28 / 3.4.21.1 - PC Tools Internet Security [Antispyware] 7.x 4.9.0.28 / 3.4.21.1 yes PC Tools Spyware Doctor 5.x 4.9.0.28 / 3.4.21.1 yes PC Tools Spyware Doctor 6.x 4.9.0.28 / 3.4.21.1 yes PC Tools Spyware Doctor 7.x 4.9.0.28 / 3.4.21.1 yes PC Tools Spyware Doctor 8.x 4.9.0.29 / 3.5.4746.2 - Spyware Doctor 3.0 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Product Name Product Version Installation Virus Definition Live Update Spyware Doctor 3.1 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Spyware Doctor 3.2 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Spyware Doctor 3.5 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Spyware Doctor 3.8 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Spyware Doctor [AntiSpyware] 5.x 4.9.0.28 / 3.4.21.1 yes Spyware Doctor 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Spyware Doctor 5.x 4.9.0.28 / 3.4.21.1 yes PCSecurityShield Other PCSecurityShield Antispyware x 4.9.0.29 / 3.5.2101.2 - Preventon Technologies Ltd. Other Preventon Technologies Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - Prevx Ltd. Other Prevx Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - Prevx 2.0 Agent 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PrevX Enterprise 3.x 4.9.0.28 / 3.4.21.1 - Prevx Home 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Prevx Home 3.x 4.9.0.28 / 3.4.21.1 - Prevx1 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Prevx1 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Proland Software Other Proland Software Antispyware x 4.9.0.29 / 3.5.3084.2 - Quick Heal Technologies (P) Ltd. Other Quick Heal Technologies (P) Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - Quick Heal AntiVirus [AntiSpyware] 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Quick Heal AntiVirus Pro 12.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal AntiVirus Pro 13.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal AntiVirus Pro 14.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 - Quick Heal AntiVirus Server Edition 12.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal AntiVirus Server Edition 13.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal AntiVirus Server Edition 14.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 - Quick Heal Internet Security [AntiSpyware] 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Quick Heal Internet Security 12.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal Internet Security 13.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal Internet Security 14.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 - Quick Heal Total Security [AntiSpyware] 11.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Quick Heal Total Security [AntiSpyware] 12.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 yes Quick Heal Total Security 13.x 4.9.0.29 / 3.5.526.2 4.9.0.29 / 3.5.526.2 - Quick Heal Total Security 14.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 - Radialpoint Inc. Other Radialpoint Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - Radialpoint Security Services Spyware Protection 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Radialpoint Security Services Spyware Protection 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Radialpoint Security Services Spyware Protection 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Radialpoint Security Services Spyware Protection 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Radialpoint Spyware Protection 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Services de sécurité Radialpoint Anti-logiciel espion 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Product Name Product Version Installation Virus Definition Live Update Zero-Knowledge Systems Radialpoint Security Services Spyware Protection 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Roboscan Inc Other Roboscan Inc Antispyware x 4.9.0.29 / 3.5.3084.2 - Roboscan Internet Security 2.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 yes Rogers Other Rogers Antispyware x 4.9.0.29 / 3.5.2101.2 - Rogers Online Protection Anti-Spyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Safer Networking Ltd. Other Safer Networking Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - Spybot - Search & Destroy 1.3 1.3 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Spybot - Search & Destroy 1.4 1.4 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Spybot - Search & Destroy 1.5 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Spybot - Search & Destroy 1.6 1.6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes SalD Ltd. Other SalD Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - Scandium Security Inc SecurityCoverage, Inc. Other SecurityCoverage, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - SecureIT 2009 [AntiSpyware] 1.x 4.9.0.28 / 3.4.21.1 - SecureIT [AntiSpyware] 1.x 4.9.0.28 / 3.4.21.1 - Sereniti, Inc. Other Sereniti, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - Sereniti Antispyware 1.x 4.9.0.28 / 3.4.21.1 yes The River Home Network Security Suite Antispyware 1.x 4.9.0.28 / 3.4.21.1 yes Shavlik Technologies Other Shavlik Technologies Antispyware x 4.9.0.29 / 3.5.2101.2 - SOFTWIN BitDefender 9 Antispyware 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - BitDefender 9 Internet Security AS 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Antivirus Plus v10 AS 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Antivirus v10 AS 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes BitDefender Internet Security v10 AS 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other SOFTWIN Antispyware x 4.9.0.29 / 3.5.2101.2 - Sophos Plc. Other Sophos Plc. Antispyware x 4.9.0.29 / 3.5.2101.2 - SPAMfighter Sunbelt Software CounterSpy Enterprise Agent 1.8.x 4.9.0.28 / 3.4.21.1 - CounterSpy Enterprise Agent 2.0.x 4.9.0.28 / 3.4.21.1 - CounterSpy 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Sunbelt Software Antispyware x 4.9.0.29 / 3.5.2101.2 - Sunbelt CounterSpy 1.x 4.9.0.28 / 3.4.21.1 yes Sunbelt CounterSpy 2.x 4.9.0.28 / 3.4.21.1 yes SUPERAntiSpyware.com Other SUPERAntiSpyware.com Antispyware x 4.9.0.29 / 3.5.2101.2 - SUPERAntiSpyware Free Edition 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Product Name Product Version Installation Virus Definition Live Update SUPERAntiSpyware Free Edition 5.x 4.9.0.29 / 3.5.4746.2 - SUPERAntiSpyware Professional 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - SurfRight Hitman Pro 3.x 4.9.0.28 / 3.4.21.1 - Other SurfRight Antispyware x 4.9.0.29 / 3.5.2101.2 - Symantec Corp. Norton 360 [AntiSpyware] 3.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton 360 [AntiSpyware] 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton 360 [AntiSpyware] 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton 360 20.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Norton AntiVirus [AntiSpyware] 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton AntiVirus [AntiSpyware] 16.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton AntiVirus [AntiSpyware] 17.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton AntiVirus [AntiSpyware] 18.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton AntiVirus 19.x 4.9.0.29 / 3.4.26.1 4.9.0.29 / 3.4.26.1 - Norton AntiVirus 20.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Norton Internet Security [AntiSpyware] 16.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton Internet Security AntiSpyware 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Norton Internet Security 19.x 4.9.0.29 / 3.4.26.1 4.9.0.29 / 3.4.26.1 - Norton Internet Security 20.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Norton Spyware Scan 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Symantec Corp. Antispyware x 4.9.0.29 / 3.5.2101.2 - Symantec Hosted Endpoint Protection [AntiSpyware] 2.x 4.9.0.29 / 3.5.771.2 4.9.0.29 / 3.5.771.2 - TELUS Other TELUS Antispyware x 4.9.0.29 / 3.5.2101.2 - SecurWeb Suite Anti-Spyware 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - TELUS security services Anti-Spyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - TELUS security services Anti-Spyware 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trousse SécurWeb Anti-espion 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trousse SécurWeb Anti-espion 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Tenebril Inc. Other Tenebril Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - SpyCatcher Express 4.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - SpyCatcher 5.x 4.9.0.28 / 3.4.21.1 - Thirtyseven4, LLC. Other Thirtyseven4, LLC. Antispyware x 4.9.0.29 / 3.5.2101.2 - Thirtyseven4 AntiVirus 13.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Tobit.Software Other Tobit.Software Antispyware x 4.9.0.29 / 3.5.2101.2 - Trend Micro, Inc. Other Trend Micro, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - Trend Micro Anti-Spyware 3.5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trend Micro Anti-Spyware 3.x 4.9.0.28 / 3.4.21.1 - Trend Micro Client/Server Security Agent (Antispyware) 16.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Trend Micro Client/Server Security Agent (Antispyware) 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Core Protection Module [AntiSpyware] 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Product Name Product Version Installation Virus Definition Live Update Trend Micro Deep Security 8.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 - Trend Micro Deep Security 9.x 4.9.0.29 / 3.5.5980.2 4.9.0.29 / 3.5.5980.2 - Trend Micro Endpoint 10.x 4.9.0.29 / 3.5.2101.2 4.9.0.29 / 3.5.2101.2 - Trend Micro OfficeScan Client (AntiSpyware) 10.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro OfficeScan Client (AntiSpyware) 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro PC-cillin Internet Security 2007 AntiSpyware 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Trend Micro Titanium Internet Security 6.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 - Trend Micro Titanium Maximum Security 6.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 - Trend Micro Titanium 6.x 4.9.0.29 / 3.5.2461.2 4.9.0.29 / 3.5.2461.2 - Trend Micro Worry Free Business Security Agent 7.x 4.9.0.29 / 3.5.4140.2 4.9.0.29 / 3.5.4140.2 - ビジネスセキュリティクライアント (AntiSpyware) 16.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - 趋势科技 PC-cillin 2007 网络安全版 AntiSpyware 15.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Troppus Software Corporation Other Troppus Software Corporation Antispyware x 4.9.0.29 / 3.5.2101.2 - Trusteer Ltd. Other Trusteer Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - Trusteer Rapport 3.x 4.9.0.29 / 3.5.1218.2 4.9.0.29 / 3.5.1218.2 - TrustPort, a.s. Other TrustPort, a.s. Antispyware x 4.9.0.29 / 3.5.2101.2 - USTechSupport USTechSupport Internet Security 9.x 4.9.0.29 / 3.5.4140.2 - VCOM Fix-It Utilities 7 Professional [AntiSpyware] 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Fix-It Utilities 8 Professional [AntiSpyware] 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other VCOM Antispyware x 4.9.0.29 / 3.5.2101.2 - SystemSuite 7 Professional [AntiSpyware] 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes SystemSuite 8 Professional [AntiSpyware] 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VCOM Fix-It Utilities Professional 6 [AntiSpyware] 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes VCOM SystemSuite Professional 6 [AntiSpyware] 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Verizon Other Verizon Antispyware x 4.9.0.29 / 3.5.2101.2 - Verizon Internet Security Suite Anti-Spyware 5.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Verizon Internet Security Suite Anti-Spyware 7.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Verizon Internet Security Suite Anti-Spyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Verizon Internet Security Suite Anti-Spyware 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Videotron Other Videotron Antispyware x 4.9.0.29 / 3.5.2101.2 - Videotron Security Services Anti-Spyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Videotron Security Services Anti-Spyware 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Vidéotron Other Vidéotron Antispyware x 4.9.0.29 / 3.5.2101.2 - Services de sécurité Vidéotron Anti-espion 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Virgin Broadband Other Virgin Broadband Antispyware x 4.9.0.29 / 3.5.2101.2 - PCguard Anti-Spyware 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes PCguard Anti-Spyware 8.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Product Name Product Version Installation Virus Definition Live Update Virgin Media Other Virgin Media Antispyware x 4.9.0.29 / 3.5.2101.2 - Virgin Media Security Anti-Spyware 9.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Virgin Media Security 10.x 4.9.0.29 / 3.5.2221.2 4.9.0.29 / 3.5.2221.2 - VirusBlokAda Ltd. Other VirusBlokAda Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - VirusBuster Ltd. Other VirusBuster Ltd. Antispyware x 4.9.0.29 / 3.5.2101.2 - VMware, Inc. Other VMware, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - Webroot Software, Inc. Other Webroot Software, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - Spy Sweeper 3.x 4.9.0.28 / 3.4.21.1 - Spy Sweeper 4.x 4.9.0.28 / 3.4.21.1 - Spy Sweeper 5.0.x 4.9.0.28 / 3.4.21.1 - Spy Sweeper 5.x 4.9.0.28 / 3.4.21.1 - Spy Sweeper 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Spy Sweeper 7.x 4.9.0.28 / 3.4.21.1 yes Webroot Spy Sweeper Enterprise Client 1.x 4.9.0.28 / 3.4.21.1 - Webroot Spy Sweeper Enterprise Client 2.5.x 4.9.0.28 / 3.4.21.1 - Webroot Spy Sweeper Enterprise Client 2.x 4.9.0.28 / 3.4.21.1 - Webroot Spy Sweeper Enterprise Client 3.5.x 4.9.0.28 / 3.4.21.1 - Webroot Spy Sweeper Enterprise Client 3.x 4.9.0.28 / 3.4.21.1 - Wontok, Inc. BigPond Security 3.x 4.9.0.29 / 3.5.3084.2 4.9.0.29 / 3.5.3084.2 yes Other Wontok, Inc. Antispyware x 4.9.0.29 / 3.5.3084.2 - Yahoo!, Inc. AT&T Yahoo! Online Protection 2006.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes CA Yahoo! Anti-Spy 2.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Other Yahoo!, Inc. Antispyware x 4.9.0.29 / 3.5.2101.2 - SBC Yahoo! Applications 2005.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Verizon Yahoo! Online Protection 2005.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 yes Yahoo! Anti-Spy 1.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Zone Labs LLC Integrity Agent 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 - Other Zone Labs LLC Antispyware x 4.9.0.29 / 3.5.2101.2 - ZoneAlarm Pro (AntiSpyware) 6.x 4.9.0.28 / 3.4.21.1 4.9.0.28 / 3.4.21.1 -