Antivirus Family

Popular anti-malware solutions that are supposed to protect thousands of enterprises and individual users are potentially vulnerable to attacks and may unintentionally assist malware in gaining more privileges on the system. The number of bugs within anti-malware products can be astounding and makes it possible for cybercriminals to use the security tools for doing further damage such as infecting other systems.

With the increasing attack vectors of ransomware, ensuring the Antivirus is installed is no longer enough. Our Security Scanner will ensure your antivirus is enabled & the services which protect your systems are running. We will point out the systems which have not performed a drive scan within a compliance period and also highlight when the local definition database is out of date.

Just like any other software, we will identify vulnerabilities in the Antivirus solution itself, where upgrades may be needed.

We support the following widely known vendors and others:

  • Symantec Endpoint Protection
  • Windows Defender
  • Cylance
  • Kaspersky
  • Trend Micro
  • Trend Micro ApexOne
  • Trend Micro Maximum Security
  • Sophos
  • McAfee
  • ZoneAlarm